Splunk® Secure Gateway

Administer Splunk Secure Gateway

Acrobat logo Download manual as PDF


Splunk Secure Gateway is a default enabled application that's included in Splunk Cloud version 8.1.2103 and Splunk Enterprise version 8.1.0 and higher. An admin must agree to the opt-in notice before using Splunk Secure Gateway. See Get started with Splunk Secure Gateway to get started.
Acrobat logo Download topic as PDF

Set up SAML authentication for Splunk Mobile, Splunk AR, and other Connected Experiences apps

Secure your Connected Experiences mobile app deployment with Security Assertion Markup Language (SAML) authentication. You can set up SAML authentication for your users if you're using a supported identity provider (IdP), Splunk platform, and log in method.

To set up SAML authentication for the Connected Experiences apps, complete the following steps for both Splunk Cloud Platform and Splunk Enterprise.

  1. Configure single sign-on with SAML
  2. Configure Splunk Cloud Platform to use SAML for authentication tokens

For user log in steps, see Log in if your organization uses an SSO provider in the Use Splunk Secure Gateway manual.

1. Configure single sign-on with SAML

Configure the Splunk platform to use SAML as an authentication scheme for single sign-on (SSO), using information that your supported IdP supplies. Complete the steps at Configure single sign-on with SAML to learn how.

2. Configure Splunk Cloud Platform to use SAML for authentication tokens

The Splunk platform uses authentication tokens to to support Microsoft Azure and Okta Security SAML identity providers (IdPs), as well as other providers that support attribute query requests (AQR). To use SAML authentication with Splunk Secure Gateway, complete the steps at Configure Splunk Cloud Platform to use SAML for authentication tokens.

Last modified on 31 January, 2023
PREVIOUS
Select a Spacebridge location
  NEXT
How devices authenticate to your Splunk platform with SAML authentication

This documentation applies to the following versions of Splunk® Secure Gateway: 2.8.4 Cloud only, 2.9.1 Cloud only, 2.9.3 Cloud only, 2.9.4 Cloud only, 3.0.9, 3.1.2 Cloud only, 3.2.0 Cloud only, 3.3.0 Cloud only, 3.4.251, 3.5.15 Cloud only


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters