Emburse cloud application

You must be signed in as a  super administrator  for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for Emburse

Here's how to set up single sign-on (SSO) via SAML for the Emburse application.

Step 1: Get Google identity provider (IdP) information
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Click Add app Search for apps.
  4. Enter Emburse in the search field.
  5. In the search results, hover over the EmburseSAML app and click Select.
  6. On the Google Identity Provider detailspage, download the IDP metadatafile.

Leave the Admin console open, you'll continue with the configuration wizard after performing the next step in Emburse.

Step 2: Set up Emburse as a SAML 2.0 service provider (SP)
  1. Open a new incognito browser window.
  2. Sign in to https://app.emburse.com/login?next=/members with your organization's Emburse admin account.
  3. Navigate to Admin Company Settings.
  4. In Single Sign-On (SSO) Settings, click Enable Single Sign-On.
  5. Enter your organization's domain name and click Next.
  6. Paste the Google IdP metadata you downloaded in Step 1 into the IdP Metadatatext input area in Emburse.
  7. Click Save.
  8. Copy and save the Single Sign-on URL (ACS URL). You'll use this URL to finish SSO configuration in the Admin console in the Step 3.
Step 3: Finish SSO configuration in Admin console
  1. Return to the Admin console browser tab.
  2. On the Google Identity Provider detailspage, click  Continue.
  3. On the Service provider detailspage, replace the default  ACS URL with the ACS URL you copied from Emburse in Step 2.
  4. Click Continue.
  5. On the Attribute Mappingpage, click the Select fieldmenu and map the following Google directory attributes to their corresponding Emburse attributes:
    Google directory attribute Emburse attribute
    Basic Information > First Name firstName
    Basic Information > Last Name lastName
  6. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to  About group membership mapping .

  7. Click  Finish.
Step 4: Enable the Emburse app
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Select  Emburse.
  4. Click  User access.
  5. To turn a service on or off for everyone in your organization, click  On for everyoneor  Off for everyone, and then click  Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select  Onor  Off.
    3. Choose one:
      • If the Service status is set to  Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to  Overridden, either click Inheritto revert to the same setting as its parent, or click  Saveto keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure .
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access .
  8. Ensure that your Emburse user account email IDs match those in your Google domain.
Step 5: Verify that the SSO is working

Emburse supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Select  Emburse.
  4. At the top left, click Test SAML login

    Emburse should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Open https://app.emburse.com/login?next=/members , enter your account email address, and click Next.
  2. Click Log in with SSO. You should be redirected to the Google sign-in page.
  3. Enter your email address and password and click Sign in.

    As part of Emburse’s two-factor authentication process, a verification code is sent to the phone associated with your admin account.

  4. Click Verify Code.

After your sign-in credentials are authenticated, you're automatically redirected back to Emburse.

Step 6: Set up auto-provisioning


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today .

Search
Clear search
Close search
Google apps
Main menu
3496011647799974847
true
Search Help Center
true
true
true
true
true
73010
false
false
Create a Mobile Website
View Site in Mobile | Classic
Share by: