Figma cloud application

Using the SAML 2.0 standard, you can configure single sign-on (SSO) for a number of cloud apps. After you set up SSO, your users can use their Google Workspace credentials to sign in to an app using SSO.

Use SAML to set up SSO for Figma

Expand all   |   Collapse all

You must be signed in as a  super administrator  for this task.

Step 1: Set up Google as a SAML identity provider
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Click Add app Search for apps.
  4. For Enter app name, enter Figma.
  5. In the search results, point to Figma Web (SAML)and click Select.
  6. In the Google Identity Provider detailswindow, for Option 2: Copy the SSO URL, entity ID, and download certificate:
    1. Next to SSO URL, click Copy  and save the URL.
    2. Next too Entity ID, click Copy  and save the URL.
    3. Next to Certificate, click to download the certificate.
      You need these details to complete the setup in Figma.
  7. Leave the Google Admin console open. You'll continue with the configuration in the Admin console after the setup steps in the app.
Step 2: Set up Figma as a SAML 2.0 service provider
  1. Open an Incognito browser window and go to the Figma sign-in page and sign in with your Figma administrator account.
  2. In the sidebar, select Admin.
  3. At the top, select the Settingstab.
  4. In the Login and provisioningsection, click Authentication.
  5. Make sure authentication is set to Members may log in with any available method, including email and password (default).
  6. Click Done.
  7. From the Login and provisioningsection, click SAML SSO.
  8. For Tenant ID, next to the ID number, click Copyand save the ID.
    You'll need the ID when you complete the configuration in the Admin console.
  9. Click Edit configuration.
  10. In the Identity provider (IdP)section, select Other.
  11. For IdP Entity ID,paste the Entity IDyou saved in step 1 above.
  12. For IdP SSO Target URL,paste the SSO URLyou saved in step 1 above.
  13. For Signing certificate,click Choose file.
  14. Navigate to where you downloaded the identity provider certificate in step 1 above on this page, select it, and click Select.
  15. Click Review.
  16. Check the This information is correctbox.
  17. Click Configure SAML SSO.
Step 3: Finish SSO configuration in Admin console
  1. Return to the Admin console browser tab.
  2. In the Google Identity Provider detailswindow, click Continue.
  3. For ACS URL, Entity IDand Start URL,replace {tenant-id} with the value you copied from Figma in step 2 above on this page.
  4. Click Continue.
  5. Click Select fieldand map the following Google directory attributes to their corresponding Figma attributes. The familyName, givenName, title and emailaddress attributes are required.
    Google directory attributes App attributes
    Basic Information > Last name familyName
    Basic Information > First Name givenName
    Employee details > Title title
    Basic Information > Primary email emailaddress
  6. (Optional) To add additional mappings, click Add Mappingand select the fields that you need to map.
  7. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to  About group membership mapping .

  8. Click Finish.
Step 4: Turn on app for users

Before you begin: To turn a service on or off for certain users, put their accounts in an organizational unit (to control access by department) or add them to an access group (to allow access for users across or within departments).

  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Click Figma.
  4. Click  User access.
  5. To turn a service on or off for everyone in your organization, click  On for everyoneor  Off for everyone, and then click  Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select  Onor  Off.
    3. Choose one:
      • If the Service status is set to  Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to  Overridden, either click Inheritto revert to the same setting as its parent, or click  Saveto keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure .
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access .
  8. Ensure that your Figma user account email domains match the primary domain of your organization’s managed Google Account.
Step 5: Verify SSO is working

Figma supports both identity provider-initiated and service provider-initiated SSO.

Verify identity provider-initiated SSO

  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Click Figma.
  4. In the Figmasection, click Test SAML Login.
    Figma should open in a separate tab. If it doesn’t, troubleshoot the error message and try again. For details on troubleshooting, go to SAML app error messages .

Verify service provider-initiated SSO

  1. Close all browser windows and open the Figma sign-in page.
  2. Click Use single sign-on.
  3. Enter your Google Workspace email address and click Log in.
    You should be redirected to the Google sign-in page.
  4. Enter your Google Workspace credentials.

After your credentials are authenticated, Figma should open.

Step 6: Set up user provisioning
As a super administrator, you can automatically provision users in the app. For details, go to Configure Figma user provisioning .


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today .

Search
Clear search
Close search
Google apps
Main menu
8893362810999590902
true
Search Help Center
true
true
true
true
true
73010
false
false
Create a Mobile Website
View Site in Mobile | Classic
Share by: