Ensure that registration is enabled in the authentication policy. See Editing an authentication policy.

You should have the following information ready:

  • Client ID
  • Client secret
  1. In PingOne, go to Integrations > External IDPs.
  2. Click + Add Provider.
  3. Click Google.
  4. On the Create Profile page, enter the following information:
    • Name: A unique identifier for the identity provider.
    • Description: (Optional). A brief characterization of the identity provider.
      Note:

      You cannot change the icon and login button, in accordance with the provider's brand standards.

  5. Click Next.
  6. On the Configure Connection page, enter the following information:
    • Client ID: The application ID that you copied earlier from the identity provider. You can find this information on the Credentials page on the Google Developers site.
    • Client secret: The application secret that you copied earlier from the identity provider. You can find this information on the Credentials page on the Google Developers site.
  7. Click Save and Continue.
  8. On the Map Attributes page, define how the PingOne user attributes are mapped to identity provider attributes. For more information, see Mapping attributes.
    • Enter the PingOne user profile attribute and the external IdP attribute. For more information about attribute syntax, see Identity provider attributes.
    • To add an attribute, click + Add attribute.
    • To use the expression builder, click Build and test or Advanced Expression. See Using the expression builder.
    • Select the update condition, which determines how PingOne updates its user directory with the values from the identity provider. The options are:
      • Empty only: Update the PingOne attribute only if the existing attribute is empty.
      • Always: Always update the PingOne directory attribute.
  9. Click Save and Finish.