Brightcove cloud app

Using the SAML 2.0 standard, you can configure single sign-on (SSO) for a number of cloud apps. After you set up SSO, your users can use their Google Workspace credentials to sign in to an app using SSO.

Use SAML to set up SSO for Brightcove

Expand all  |  Collapse all

You must be signed in as a super administrator for this task.

Before you begin

Before setting up SSO, contact Brightcove and get the ACS URL and Audience URI values for your account.

Step 1: Set up Google as a SAML identity provider
  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Add appand thenSearch for apps.
  4. For Enter app name, enter Brightcove.
  5. In the search results, point to Brightcove and click Select.
  6. On the Google Identity Provider details page, download the identity provider metadata.
  7. Click Continue.
  8. On the Service provider details page:
    1. For ACS URL, replace {acs-url-provided-by-sp} with the ACS URL provided by Brightcove.
    2. For Entity ID, replace {audience-url-provided-by-sp} with the Audience URI provided by Brightcove.
  9. Click Continue.
  10. (Optional) To map Google directory attributes to the corresponding app attributes, in the Attribute Mapping window:
    1. Click Add Mapping.
    2. Click Select fieldand thenselect a Google directory attribute.
    3. For App attributes, enter the corresponding app attribute.
  11. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to About group membership mapping.

  12. Click Finish.
Step 2: Set up Brightcove as a SAML 2.0 service provider

Send an email to Brightcove Support and ask them to enable SSO for your account. Include the following identity provider information:

  • The identity provider metadata file that you downloaded in Step 1.
  • The following SAML response field, replacing NameID with a user email address: saml2:NameID.
Step 3: Turn on app for users

Before you begin: To turn a service on or off for certain users, put their accounts in an organizational unit (to control access by department) or add them to an access group (to allow access for users across or within departments).

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Brightcove.
  4. Click User access.
  5. To turn a service on or off for everyone in your organization, click On for everyone or Off for everyone, and then click Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select On or Off.
    3. Choose one:
      • If the Service status is set to Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to Overridden, either click Inherit to revert to the same setting as its parent, or click Save to keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure.
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access.
  8. Ensure that your Brightcove user account email domains match the primary domain of your organization’s managed Google Account.
Step 4: Verify SSO is working

Brightcove supports both identity provider-initiated and service provider-initiated SSO.

Verify identity provider-initiated SSO

  1. Sign in to your Google Admin console.

    Sign in using an account with super administrator privileges (does not end in @gmail.com).

  2. In the Admin console, go to Menu and then Appsand thenWeb and mobile apps.
  3. Click Brightcove.
  4. In the Brightcove section, click Test SAML Login.

    The app should open in a separate tab. If it doesn’t, troubleshoot the error message and try again. For details on troubleshooting, go to SAML app error messages.

Verify service provider-initiated SSO

  1. Close all browser windows.
  2. Go to the SSO sign-on URL that you got from Brightcove. 
    Before you begin: Contact Brightcove and get the SSO sign-on URL for your organization.
    You should be redirected to the Google sign-in page.
  3. Select your account and enter your password.

After your credentials are authenticated, the app should open.


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today.

Search
Clear search
Close search
Google apps
Main menu
12668088123456870929
true
Search Help Center
true
true
true
true
true
73010
false
false