Integrate Grammarly with Conditional Access

In this topic, you will find general instructions on how to integrate Grammarly with Portnox™ Conditional Access for Applications.

Note: SAML SSO integration is available in Grammarly in the Business Plan and higher tiers. It is not available in the Free or Premium Plan.

Modify your identity provider configuration to support Grammarly

Grammarly SAML integration requires your identity provider to send specific attributes/claims. We recommend that you check if your identity provider configuration already includes these attributes/claims. You must change your existing identity provider configuration or create a copy of the identity provider configuration especially for Grammarly.

  • If you use Entra ID, open your Conditional Access application configuration and do the following steps.
    1. Open the Attributes & Claims pane (Single Sign-on > Attributes & Claims > Edit).

    2. Check if you have the following claims. If not, follow the next step to add each missing claim.
      • user.mail mapped to: EmailAddress, mail, or urn:oid:0.9.2342.19200300.100.1.3
      • user.givenname mapped to: FirstName, givenName, or urn:oid:2.5.4.42
      • user.surname mapped to: LastName, surname, sn, or urn:oid:2.5.4.4
    3. In the Name field, type the claim name (for example, EmailAddress, FirstName or LastName), and in the Source attribute field, select the relevant source attribute (user.mail, user.givenname, or user.surname). Then, click on the Save button. Repeat for other missing claims.
  • If you use Google Workspace, open your configuration and do the following steps.
    1. Open the SAML attribute mapping pane (Apps > Web and mobile apps > your Conditional Access application > Configure SAML attribute mapping.

    2. Check if you have the following attributes. If not, follow the next step to add each missing attribute.
      • Primary email mapped to: EmailAddress, mail, or urn:oid:0.9.2342.19200300.100.1.3
      • First name mapped to: FirstName, givenName, or urn:oid:2.5.4.42
      • Last name mapped to: LastName, surname, sn, or urn:oid:2.5.4.4
    3. In the Google Directory attributes field, select the relevant source attribute (Primary email, First name, or Last name). In the App attributes field, type the attribute name (for example, EmailAddress, FirstName or LastName). Then, click on the Save button. Repeat for other missing attributes.

Create a Portnox Cloud application configuration

In this step, you will create a configuration in Portnox Cloud that will contain all the information necessary to integrate with Grammarly.

  1. In a new tab of your browser, open your Portnox Cloud account by accessing the following URL: https://clear.portnox.com/

    From now on, we will call this tab the Portnox tab.

  2. In the Cloud portal top menu, click on the Applications option.

  3. On the Applications screen, click on the Add application button, and select the Add new SAML application option.

  4. Optional: If you have more than one SAML identity provider configured, select the identity provider in the Select an identity provider to use for this application section.
  5. In the Application details section, enter an Application name and optionally a Description.

    In this example, we used the name Grammarly for the new application configuration but you can use any name you like.

  6. Keep this browser tab open. You will need it later.

Open your Grammarly SAML authentication setup page

In this section, you will access your Grammarly administrative interface and find the SAML authentication setup page.

  1. In another tab of your browser, open your Grammarly web interface by accessing the following URL: https://account.grammarly.com/ and logging in with your administrative credentials.

    From now on, we will call this tab the Grammarly tab.

  2. In the left-hand side menu, click on the Organization icon, and then click on the Configurations > Authentication option.

  3. In the Authentication pane, click on the Configure button.

Copy configuration values from the Portnox tab to the Grammarly tab

In this section, you will copy the values displayed by Portnox Cloud and paste them in the relevant fields on the Grammarly SAML authentication setup page.

  1. In the Portnox tab, in the Service details section, click on the  ⧉  icon next to the Identity Provider Entity ID / Audience URI field to copy the value.

  2. In the Grammarly tab, click on the empty field next to the Identity Provider Issuer label and paste the value copied from Portnox Cloud.

  3. In the Portnox tab, in the Service details section, click on the  ⧉  icon next to the Sign-In URL / SSO URL field to copy the value.

  4. In the Grammarly tab, click on the empty field next to the SAML 2.0 Endpoint (HTTP) label and paste the value copied from Portnox Cloud.

  5. In the Portnox tab, in the Certificates > Signing certificates section, click on the  ⋮  icon next to the Active certificate and select the Copy certificate option to copy the certificate.

  6. In the Grammarly tab, click on the empty field next to the Certificate label and paste the value copied from Portnox Cloud.

Enter configuration values in the Portnox tab

In this section, you will enter configuration values in the relevant fields in Portnox Cloud.

  1. In the Application properties section, click on the empty field under the Entity ID / Service Provider Entity URL heading and enter the following value: https://sso.grammarly.com/saml/metadata.

  2. In the Application properties section, click on the empty field under the Assertion Consumer Service (ACS) URL / Reply URL heading and enter the following value: https://sso.grammarly.com/saml/assertion.

Finalize the configuration

In this section, you will finalize the configuration in Portnox Cloud and Grammarly.

  1. Finalize the configuration in the Portnox tab.
    1. Optional: In the POLICY ASSIGNMENTS section, change the setting to Application-based and then select an access control policy and a risk assessment policy if you want to control access to this application without using groups.
    2. Scroll all the way down to the end of the page, and then click on the Save button.

  2. Finalize the SAML configuration in the Grammarly tab.
    1. Click on the Test SSO button to test your configuration.

      If the test fails due to improper claims/attributes, go back to the fist section of this topic and make sure that you configured correct claim/attribute names.

    2. If the test succeeds, click on the Activate SSO button.

Result: You have configured Grammarly to be accessible using Portnox Conditional Access for Applications.