CyberArk cloud application

You must be signed in as a super administrator for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for CyberArk

Here's how to set up single sign-on (SSO) via SAML for the CyberArk application.

Step 1: Get Google identity provider (IdP) information
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Securityand thenAuthenticationand thenSSO with SAML applications.

    You must be signed in as a super administrator for this task.

  3. In the Set up single sign-on (SSO) section:
    • Copy and save the SSO URL.
    • Copy and save the Entity ID.
    • Download the Certificate.

In the next step, you send this information to CyberArk via email. After they respond, you return to the Admin console in Step 3 below to finish SSO configuration.

Step 2: Send IdP information to CyberArk

Send an email to support@cyberark.com asking them to enable SAML 2.0 for your organization. Include the following identity provider (IdP) information copied in Step 1:

  • SSO URL 
  • Entity ID 
  • Attach the IdP certificate you downloaded in Step 1 as an attachment to the email.

Tip: If you don't know your account host name, request that from CyberArk as well, as you'll need it to configure SSO in the Admin console in the next step.

Step 3: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. Enter CyberArk in the search field.
  5. In the search results, hover over the CyberArk SAML app and click Select.
  6. Click Continue.
  7. On the Service provider details page, edit the ACS URL and Entity ID,  replacing {your-hostname} with your account host name.
  8. Click Continue.
  9. (Optional) On the Attribute Mapping page, map Google directory attributes to corresponding application attributes:
    1. Click Add Mapping.
    2. Click the Select field menu and select a Google directory attribute.
    3. Enter the corresponding application attribute under App attributes.
  10. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  11. On the Attribute mapping page, click Finish.
Step 4: Enable CyberArk
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select CyberArk.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your CyberArk user account email IDs match those in your Google domain.
Step 5: Verify that the SSO is working

CyberArk supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Select CyberArk.
  4. At the top left, click Test SAML login

    CyberArk should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Close all browser windows.
  2. Open our CyberArk organizational page and attempt to sign in. You should be automatically redirected to the Google sign-in page.
  3. Enter your sign in credentials.
  4. After your sign in credentials are authenticated, you're automatically redirected back to CyberArk.
 


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Search
Clear search
Close search
Main menu
9234693291610083336
true
Search Help Center
true
true
true
false
false