1. In the PingOne for Enterprise admin console, go to Applications > Application Catalog.
  2. Optional: In the Search field, search for the application.
  3. Click the PagerDuty application line to expand it and click Setup.
  4. On the SSO Instructions tab, click Download to download the signing certificate.
  5. In a separate tab or window, sign on to PagerDuty as the account owner.
  6. In PagerDuty, go to Account Settings > Single Sign-on.
  7. Enter the signing certificate:
    1. In a plain text editor, open the signing certificate you downloaded in step 4.
    2. Copy the contents of the certificate.
    3. In PagerDuty, in the X.509 Certificate field, paste the certificate contents, including the Begin Certificate and End Certificate lines.
  8. In the Login URL field, enter https://sso.connect.pingidentity.com/sso/idp/SSO.saml2?idpid=<IdP ID>, replacing <IdP ID> with the IdP ID value from PingOne for Enterprise.
  9. Select the Turn on single sign-on check box.
  10. Select the Allow username/password login check box.
    Enable this option while testing your single sign-on (SSO) connection. After a successful test, you can disable it.
  11. Click Save Changes.
  12. Sign out of PagerDuty.
  13. On the PagerDuty sign on page, click Sign in with your Identity Provider.
In PingOne for Enterprise, click Continue to Next Step.