Set up PageProof SSO with G Suite

Single sign-on is available on the PageProof enterprise plan. Here’s how to set up PageProof single sign on (SSO) with Google’s G Suite.

Jacob Marshall avatar
Written by Jacob Marshall
Updated over a week ago

Set up PageProof SSO with G Suite

To set up PageProof SSO with your GSuite account, log in to your G Suite admin user and head over to the Admin Console.

Log in to G Suite as the admin user

In the Admin Console, click the Apps tile.

Apps in the admin view of G Suite

Then click the SAML apps tile.

SAML apps option in G Suite

Then click the Enable SSO for a SAML Application floating action button in the bottom right corner of the page.

Enable SSO for a SAML application in G Suite

This will open a dialogue window. Click Setup My Own Custom App.

Set up a custom app in G Suite

Click the Download button next to Option 2 > IDP metadata. It’s important you keep this file safe, as we'll be needing it later on in the setup process.

Click Next.

Download the IDP metadata from G Suite

You’ll be asked to enter an Application Name, and to upload a logo.

For the Application Name, enter “PageProof”.
For the logo, download and re-upload the following logo: https://resources.pageproof.app/sso/pageproof-logo-for-gsuite-256x256.png. This image has been sized to fit perfectly within the Google App Launcher.

Click Next.

Add an application name and logo in G Suite

Next, you’ll be asked to enter a few Service Provider Details.

Enter the following details, but change “example.com” to your own company’s email domain name (eg. my-company.com).

ACS URL: https://app.pageproof.com/sso/example.com
Entity ID: https://app.pageproof.com/sso/example.com
Start URL: https://app.pageproof.com/sso/example.com
Signed Response: Enabled
Name ID: Basic Information > Primary Email
Name ID Format: EMAIL

Click Next.

Add service provider details in G Suite

The next screen allows you to set up custom Attribute Mappings. This is useful if you wish to ensure your user’s name in PageProof matches their name in GSuite. This can eliminate the need for your users having to enter in their own name.

If you wish to set this up, click the "Add New Mapping" button twice, as we'll need to create two mappings – one for the user’s first name, and one for their last name.

Add new mapping in G Suite

Enter the following information into the two custom Attribute Mappings.

User.FirstName: Basic Information > First Name
User.LastName: Basic Information > Last Name

This information is case-sensitive. So make sure you copy these attribute names exactly.

Click Finish.

Add attribute mapping in G Suite

All you need to do now is send the IDP metadata you downloaded earlier to [email protected], and we’ll sort out the rest.

Be aware that G Suite SAML Apps take a few hours to provision. So don’t be surprised if you’re greeted with a few weird-looking Google error pages if you try to use the SAML App straight away.

If you have any issues along the way, be sure to reach out to us.

Did this answer your question?