Tutorial: Integrate AirWatch with Microsoft Entra ID

In this tutorial, you'll learn how to integrate AirWatch with Microsoft Entra ID. When you integrate AirWatch with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to AirWatch.
  • Enable your users to be automatically signed-in to AirWatch with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • AirWatch single sign-on (SSO)-enabled subscription.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • AirWatch supports SP initiated SSO.

To configure the integration of AirWatch into Microsoft Entra ID, you need to add AirWatch from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type AirWatch in the search box.
  4. Select AirWatch from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for AirWatch

Configure and test Microsoft Entra SSO with AirWatch using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AirWatch.

To configure and test Microsoft Entra SSO with AirWatch, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure AirWatch SSO - to configure the single sign-on settings on application side.
    1. Create AirWatch test user - to have a counterpart of B.Simon in AirWatch that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > AirWatch application integration page, find the Manage section and select Single sign-on.

  3. On the Select a Single sign-on method page, select SAML.

  4. On the Set up Single Sign-On with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration page, enter the values for the following fields:

    a. In the Identifier (Entity ID) text box, type the value as: AirWatch

    b. In the Reply URL text box, type a URL using one of the following patterns:

    Reply URL
    https://<SUBDOMAIN>.awmdm.com/<COMPANY_CODE>
    https://<SUBDOMAIN>.airwatchportals.com/<COMPANY_CODE>

    c. In the Sign on URL text box, type a URL using the following pattern: https://<subdomain>.awmdm.com/AirWatch/Login?gid=companycode

    Note

    These values are not the real. Update these values with the actual Reply URL and Sign-on URL. Contact AirWatch Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. AirWatch application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the User Attributes section on application integration page. On the Set up Single Sign-On with SAML page, click Edit button to open User Attributes dialog.

    image

  7. In the User Claims section on the User Attributes dialog, edit the claims by using Edit icon or add the claims by using Add new claim to configure SAML token attribute as shown in the image above and perform the following steps:

    Name Source Attribute
    UID user.userprincipalname

    a. Click Add new claim to open the Manage user claims dialog.

    b. In the Name textbox, type the attribute name shown for that row.

    c. Leave the Namespace blank.

    d. Select Source as Attribute.

    e. From the Source attribute list, type the attribute value shown for that row.

    f. Click Ok

    g. Click Save.

  8. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the Metadata XML and save it on your computer.

    The Certificate download link

  9. On the Set up AirWatch section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to AirWatch.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > AirWatch.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure AirWatch SSO

  1. In a different web browser window, sign in to your AirWatch company site as an administrator.

  2. In the left navigation pane, select Groups & Settings, and then select All Settings.

  3. Next, go to System > Enterprise Integration > Directory Services.

  4. Select the User tab, in the Base DN field, type your domain name, and then select Save.

  5. Select the Group tab, in the Base DN field, type your domain name, and then select Save.

  6. Select the Server tab and perform the following steps:

    1. As Directory Type, select None.
    2. Enable the Use SAML For Authentication option.
    3. Select the Import Identity Provider Settings and click Upload to upload the XML file that you downloaded in Step4 above.
  7. In the Request section, perform the following steps:

    1. As Request Binding Type, select POST.
    2. Browse to Identity > Applications > Enterprise applications > AirWatch.
    3. Under the AirWatch Configuration section, select Configure AirWatch to open Configure sign-on window
    4. Copy the SAML Single Sign-On Service URL from the Quick Reference section, and then paste it into the Identity Provider Single Sign-On URL textbox.
    5. As NameID Format, select Email Address.
    6. Select Save.
  8. In the Response section, under Response Binding Type, select Post.

  9. Select the User tab again.

  10. Select Show Advanced to display the advanced user settings.

  11. In the Attribute section, perform the following steps:

    Attribute

    1. In the Object Identifier textbox, type http://schemas.microsoft.com/identity/claims/objectidentifier.
    2. In the Username textbox, type http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress.
    3. In the Display Name textbox, type http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname.
    4. In the First Name textbox, type http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname.
    5. In the Last Name textbox, type http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname.
    6. In the Email textbox, type http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress.
    7. Click Save.

Create AirWatch test user

To enable Microsoft Entra users to sign in to AirWatch, they must be provisioned in to AirWatch. In the case of AirWatch, provisioning is a manual task.

To configure user provisioning, perform the following steps:

  1. Sign in to your AirWatch company site as administrator.

  2. In the navigation pane on the left side, click Accounts, and then click Users.

  3. In the Users menu, click List View, and then click Add > Add User.

  4. On the Add / Edit User dialog, perform the following steps:

    a. Type the Username, Password, Confirm Password, First Name, Last Name, Email Address of a valid Microsoft Entra account you want to provision into the related textboxes.

    b. Click Save.

Note

You can use any other AirWatch user account creation tools or APIs provided by AirWatch to provision Microsoft Entra user accounts.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to AirWatch Sign-on URL where you can initiate the login flow.

  • Go to AirWatch Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the AirWatch tile in the My Apps, this will redirect to AirWatch Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure AirWatch you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.