ServiceNow cloud application

You must be signed in as a  super administrator  for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications via single sign-on.

Set up SSO via SAML for ServiceNow

Here's how to set up single sign-on via SAML for the ServiceNow application.

Step 1: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Click Add app Search for apps.
  4. Enter Service Nowin the search field.
  5. In the search results, hover over the Service Now SAML app and click Select.
  6. On the Google Identity Provider detailspage, download the IdP metadata.
  7. Click Continue.
  8. On the Service provider detailspage, edit the  ACS URLand Entity ID, replacing  {your-environment} with the value for your ServiceNow instance.
  9. Click Continue.
  10. (Optional) To map Google directory attributes to the corresponding app attributes, in the Attribute Mappingwindow:
    1. Click Add Mapping.
    2. Click Select fieldselect a Google directory attribute.
    3. For  App attributes, enter the corresponding app attribute.
  11. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to  About group membership mapping .

  12. On the Attribute mappingpage, click  Finish.
Step 2: Set up ServiceNow as a SAML 2.0 service provider (SP)
  1. In a new browser tab, sign into ServiceNow as administrator.
  2. Navigate to  Multi-Provider SSO Properties.
  3. Select the Enable multiple provider SSOcheck box.
  4. Select the Enable Auto Importing of users option to update the ServiceNow user table with your Google Workspace users.
  5. For the user table identification field, enter Email
  6. Click  Save.
  7. Navigate to Multi-Provider SSO Identity Providers.
  8. Click New.
  9. Check the Import Identity Provider Metadataoption.
  10. Select the XMLoption, then enter the name of the IdP metadata file you downloaded in Step 1 above.
  11. Click Import.
  12. Click Save.
Step 3: Enable the ServiceNow app
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Select ServiceNow.
  4. Click  User access.
  5. To turn a service on or off for everyone in your organization, click  On for everyoneor  Off for everyone, and then click  Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select  Onor  Off.
    3. Choose one:
      • If the Service status is set to  Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to  Overridden, either click Inheritto revert to the same setting as its parent, or click  Saveto keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure .
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access .
  8. Ensure that your ServiceNow user account email IDs match those in your Google domain.
Step 4: Verify that the SSO is working 

ServiceNOw supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Select  ServiceNOw.
  4. At the top left, click Test SAML login

    ServiceNOw should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Open https://{ your-domain-name} .service-now.com, replacing {your-domain-name} with the value for your ServiceNow instance.
  2.  Sign in with your Google email address. You should be redirected to the Google sign-in page.
  3. Enter your Google email address and password.

After your credentials are authenticated, you are redirected back to ServiceNow.


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today .

Search
Clear search
Close search
Google apps
Main menu
11102361338328114203
true
Search Help Center
true
true
true
true
true
73010
false
false
Create a Mobile Website
View Site in Mobile | Classic
Share by: