Tutorial: Microsoft Entra single sign-on (SSO) integration with Harness

In this tutorial, you'll learn how to integrate Harness with Microsoft Entra ID. When you integrate Harness with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Harness.
  • Enable your users to be automatically signed-in to Harness with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Harness single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Harness into Microsoft Entra ID, you need to add Harness from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Harness in the search box.
  4. Select Harness from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Harness

Configure and test Microsoft Entra SSO with Harness using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Harness.

To configure and test Microsoft Entra SSO with Harness, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Harness SSO - to configure the single sign-on settings on application side.
    1. Create Harness test user - to have a counterpart of B.Simon in Harness that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Harness > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, perform the following step:

    In the Reply URL text box, type a URL using the following pattern: https://app.harness.io/gateway/api/users/saml-login?accountId=<harness_account_id>

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type the URL: https://app.harness.io/

    Note

    The Reply URL value is not real. You will get the actual Reply URL from the Configure Harness SSO section, which is explained later in the tutorial. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    The Certificate download link

  8. On the Set up Harness section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Harness.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Harness.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Harness SSO

  1. In a different web browser window, sign in to your Harness company site as an administrator

  2. On the top-right of the page, click on Continuous Security > Access Management > Authentication Settings.

    Screenshot that shows the "Continuous Security" menu with "Access Management" and "Authentication Settings" selected.

  3. On the SSO Providers section, click on + Add SSO Providers > SAML.

    Screenshot that shows the "S S O Providers" with "+ Add S S O Providers - S A M L" selected.

  4. On the SAML Provider pop-up, perform the following steps:

    Screenshot that shows the "S A M L Provider" pop-up with the "U R L" and "Display Name" fields highlighted, and the "Choose File" and "Submit" buttons selected.

    a. Copy the In your SSO Provider, please enable SAML-based login, then enter the following URL instance and paste it in Reply URL textbox in Basic SAML Configuration section.

    b. In the Display Name text box, type your display name.

    c. Click Choose file to upload the Federation Metadata XML file, which you have downloaded from Microsoft Entra ID.

    d. Click SUBMIT.

Create Harness test user

To enable Microsoft Entra users to sign in to Harness, they must be provisioned into Harness. In Harness, provisioning is a manual task.

To provision a user account, perform the following steps:

  1. Sign in to Harness as an Administrator.

  2. On the top-right of the page, click on Continuous Security > Access Management > Users.

    Screenshot that shows the "Continuous Security" menu with "Access Management" and "Users" selected.

  3. On the right side of page, click on + Add User.

    Screenshot that shows the "Users" page with the "+ Add User" action selected.

  4. On the Add User pop-up, perform the following steps:

    Harness configuration

    a. In Email Address(es) text box, enter the email of user like B.simon@contoso.com.

    b. Select your User Groups.

    c. Click Submit.

Harness also supports automatic user provisioning, you can find more details here on how to configure automatic user provisioning.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Harness Sign on URL where you can initiate the login flow.

  • Go to Harness Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Harness for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Harness tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Harness for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Harness you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.