1. In the PingOne for Enterprise admin console, go to Applications > Application Catalog.
  2. Optional: In the Search field, search for the application.
  3. Click the Slack application line to expand it, and then click Setup.
  4. On the SSO Instructions tab, click Download to download the signing certificate.
  5. In a separate tab or window, go to slack.com/admin and sign on to your Slack account as a team owner.
  6. In Slack, go to Menu > Authentication > SAML authentication > Configure.
  7. From the SAML provider list, select Custom SAML 2.0.
  8. In the SAML SSO URL field, enter https://sso.connect.pingidentity.com/sso/idp/SSO.saml2?idpid=<IdP ID>, replacing <IdP ID> with the IdP ID field from PingOne.
  9. Enter the PingOne for Enterprise signing certificate:
    1. In a plain text editor, open the PingOne for Enterprise signing certificate you downloaded in step 4.
    2. Copy the contents of the certificate.
    3. In Slack, paste the copied certificate contents into the X.509 Certificate field.
  10. On the Settings line, click the button to set single sign-on (SSO) requirements.
    • Required
    • Partially Required
    • Optional
    If your users include restricted or single-channel guest accounts, select Partially Required.
  11. Click Save Configuration.
Slack will send a confirmation email to all users, prompting them to connect their Slack accounts to their single sign-on (SSO) accounts. After they confirm, they will be able to SSO into Slack.
In PingOne, click Continue to Next Step.