Netskope cloud app

Using the SAML 2.0 standard, you can configure single sign-on (SSO) for a number of cloud apps. After you set up SSO, your users can use their Google Workspace credentials to sign in to an app using SSO.

Use SAML to set up SSO for Netskope

Expand all  |  Collapse all

You must be signed in as a super administrator for this task.

Step 1: Set up Google as a SAML identity provider
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. For Enter app name, enter Netskope.
  5. In the search results, point to Netskope Web (SAML) and click Select.
  6. In the Google Identity Provider details window, for Option 2: Copy the SSO URL, Entity ID, and certificate:
    1. Next to SSO URL, click Copy  and save the URL.
    2. Next to Entity ID, click Copy  and save the URL.
    3. Next to Certificate, click Download  to download the certificate.
      You need these details to complete the setup in Netskope.
  7. Leave the Google Admin console open. You'll continue with the configuration in the Admin console after the setup steps in the app.
Step 2: Set up Netskope as a SAML 2.0 service provider
  1. Open an Incognito browser window, go to the Netskope sign-in page, and sign in with your Netskope administrator account.
  2. Go to Settingsand thenSecurity Cloud Platformand thenForward Proxyand thenSAML.
  3. Click New Account.
  4. For Name, enter a descriptive name.
  5. For IDP SSO URL, paste the SSO URL from Step 1.
  6. For IDP Entity ID, paste the Entity ID from Step 1.
  7. For IDP Certificate, click Select File, go to the downloaded certificate from Step 1, select it, and click Select.
  8. Click Save.
  9. Click Netskope Settings.
  10. For SAML Entity ID, copy and save the value.
  11. For SAML ACS URL, copy and save the value.

    You need these values when you complete the configuration in the Admin console.

  12. Click Close.
Step 3: Finish SSO configuration in Admin console
  1. Return to the Admin console browser tab.
  2. In the Google Identity Provider details window, click Continue.
  3. For ACS URL and Entity ID, paste the values that you copied from Netskope in Step 2.
  4. Click Continue.
  5. (Optional) To map Google directory attributes to the corresponding app attributes, in the Attribute Mapping window:
    1. Click Add Mapping.
    2. Click Select fieldand thenselect a Google directory attribute.
    3. For App attributes, enter the corresponding app attribute.
  6. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the groups attribute name of the corresponding service provider.

    Regardless of how many group names you enter, the SAML response includes only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  7. Click Finish.
Step 4: Turn on app for users

Before you begin: To turn a service on or off for certain users, put their accounts in an organizational unit (to control access by department) or add them to an access group (to allow access for users across or within departments).

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Netskope.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your Netskope user account email domains match the primary domain of your organization’s managed Google Account. 
Step 5: Verify SSO is working

Netskope supports only service provider-initiated SSO. 

  1. Close all browser windows. 
  2. Go to the Netskope sign-in page and sign in with your Netskope administrator account.
  3. Go to Settingsand thenSecurity Cloud Platformand thenForward Proxyand thenSAML.
  4. Click More actions and thenTest.

    You should be redirected to the Google sign-in page.

  5. Enter your Google Workspace credentials.

After your credentials are authenticated, the app should open.


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today.

Search
Clear search
Close search
Main menu
9355859451256055364
true
Search Help Center
true
true
true
true
true
73010
false
false