Configuring Google Single Sign-On Integration with SAML

This guide shows you how to configure Google and Acunetix Premium+ (Online) for Single Sign-On.

Google offers a Single Sign-On service as part of its Cloud Identity product. The service provides single-click access to thousands of on-premises and on-the-cloud pre-integrated applications. For additional information, refer to the Google support documentation.

Single Sign-On Fields

This table lists and explains the Single Sign-On fields.

Field

Description

SAML 2.0 Service URL

This is the Consumer URL value (also called the SSO Endpoint or Recipient URL).

Identifier

This is the base URL of Acunetix.

SSO Provider

This is the drop-down to choose your SSO provider.

SAML 2.0 Endpoint

This is the URL from your IdP's SSO Endpoint field.

IdP Identifier

This is the SAML identity provider’s Identifier value.

X.509 Certificate

This is the X.509 certificate value.

How to configure Google Single Sign-On Integration with SAML

  1. Log in to your Google account and navigate to the Admin console.
  2. Select Apps > Web and mobile apps.
  3. From the Web and mobile apps page, select Add app drop-down, then Add custom SAML app.
  4. On the Add custom SAML app page, enter a name for your app. (For this illustration, we use Acunetix.)
  5. Click Continue.
  6. Take note of the IdP Information: SSO URL, Entity ID, and certificate. (You will need them in a later step.)
  7. In IDP metadata, select Download Metadata.
  8. Click Continue.
  9. Open a new tab and log in to Acunetix.
  10. From the Acunetix menu, select Settings > Users & Access > SSO.  
  11. Turn on the Enable SSO toggle.
  12. Select Google from the SSO Provider drop-down list.
  13. Copy the SAML 2.0 Service URL from Acunetix and paste it into the ACS URL field in your Google Admin console.
  14. Copy the Identifier from Acunetix and paste it into the Entity ID field in your Google Admin console.

  1. Click Continue in your Google Admin console.
  2. Click Add New Mapping and configure the Attribute Mapping as follows:
  • On the Application page, open SAML attribute mapping.

  • Assign to the First name field the value user.firstName, then click Save.

  • Click Finish in your Google Admin console.

  1. Return to the Google SAML Settings page.
  2. Select the ellipsis () for More Options, then select ON for everyone.
  3. In the IdP Information note panel, copy the URL from the Entity ID field.
  4. Return to your Acunetix tab and paste the URL into the Idp Identifier field.
  5. Go back to the IdP Information note panel and copy the URL from the SSO URL field.
  6. Paste the URL into the SAML 2.0 Endpoint field in Acunetix.
  7. Copy the content from the downloaded X.509 Certificate field (from step 7 above).
  8. Paste the certificate content into the X.509 Certificate field in Acunetix.

  1. In Acunetix, if you select Require encrypted assertions, do one of the following:
  • Select Generate a new certificate for me; OR
  • Select I have an existing certificate, then upload your certificate and enter the certificate password.

  1. From the Acunetix SSO Exemptions drop-down, you can select specific users to exempt them from SSO. Doing this means the selected users can log in to Acunetix via password.
  2. Click Save on the Acunetix tab to complete the integration.

Acunetix informs you that the SSO configuration is saved.

« Back to the Acunetix Support Page