Tutorial: Microsoft Entra integration with Andromeda

In this tutorial, you'll learn how to integrate Andromeda with Microsoft Entra ID. When you integrate Andromeda with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Andromeda.
  • Enable your users to be automatically signed-in to Andromeda with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To configure Microsoft Entra integration with Andromeda, you need the following items:

  • A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a free account.
  • Andromeda single sign-on enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • Andromeda supports SP and IDP initiated SSO.
  • Andromeda supports Just In Time user provisioning.

To configure the integration of Andromeda into Microsoft Entra ID, you need to add Andromeda from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Andromeda in the search box.
  4. Select Andromeda from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Andromeda

Configure and test Microsoft Entra SSO with Andromeda using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Andromeda.

To configure and test Microsoft Entra SSO with Andromeda, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with Britta Simon.
    2. Assign the Microsoft Entra test user - to enable Britta Simon to use Microsoft Entra single sign-on.
  2. Configure Andromeda SSO - to configure the Single Sign-On settings on application side.
    1. Create Andromeda test user - to have a counterpart of Britta Simon in Andromeda that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Andromeda > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, perform the following steps:

    a. In the Identifier text box, type a URL using the following pattern: https://<tenantURL>.ngcxpress.com/

    b. In the Reply URL text box, type a URL using the following pattern: https://<tenantURL>.ngcxpress.com/SAMLConsumer.aspx

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type a URL using the following pattern: https://<tenantURL>.ngcxpress.com/SAMLLogon.aspx

    Note

    These values are not real. You will update the value with the actual Identifier, Reply URL, and Sign-On URL which is explained later in the tutorial.

  7. Andromeda application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the User Attributes section on application integration page. On the Set up Single Sign-On with SAML page, click Edit button to open User Attributes dialog.

    Screenshot shows User attributes.

    Note

    Clear out the NameSpace definitions while setting these up.

  8. In the User Claims section on the User Attributes dialog, edit the claims by using Edit icon or add the claims by using Add new claim to configure SAML token attribute as shown in the image above and perform the following steps:

    Name Source Attribute
    role App specific role
    type App Type
    company CompanyName

    Note

    Andromeda expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see here.

    a. Click Add new claim to open the Manage user claims dialog.

    Screenshot shows User claims with options to Add new claim and save.

    Screenshot shows Manage user claims where you can enter values described I this step.

    b. In the Name textbox, type the attribute name shown for that row.

    c. Leave the Namespace blank.

    d. Select Source as Attribute.

    e. From the Source attribute list, type the attribute value shown for that row.

    f. Click Ok

    g. Click Save.

  9. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Certificate (Base64) from the given options as per your requirement and save it on your computer.

    The Certificate download link

  10. On the Set up Andromeda section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Andromeda.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Andromeda.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you have setup the roles as explained in the above, you can select it from the Select a role dropdown.
  7. In the Add Assignment dialog, click the Assign button.

Configure Andromeda SSO

  1. Sign-on to your Andromeda company site as administrator.

  2. On the top of the menu bar click Admin and navigate to Administration.

    Andromeda admin.

  3. On the left side of tool bar under Interfaces section, click SAML Configuration.

    Andromeda SAML.

  4. On the SAML Configuration section page, perform the following steps:

    Andromeda configuration.

    a. Check Enable SSO with SAML.

    b. Under Andromeda Information section, copy the SP Identity value and paste it into the Identifier textbox of Basic SAML Configuration section.

    c. Copy the Consumer URL value and paste it into the Reply URL textbox of Basic SAML Configuration section.

    d. Copy the Logon URL value and paste it into the Sign-on URL textbox of Basic SAML Configuration section.

    e. Under SAML Identity Provider section, type your IDP Name.

    f. In the Single Sign On End Point textbox, paste the value of Login URL which, you copied previously.

    g. Open the downloaded Base64 encoded certificate from Azure portal in notepad, paste it into the X 509 Certificate textbox.

    h. Map the following attributes with the respective value to facilitate SSO login from Microsoft Entra ID. The User ID attribute is required for logging in. For provisioning, Email, Company, UserType, and Role are required. In this section, we define attributes mapping (name and values) which correlate to those defined within Azure portal.

    Andromeda attributes.

    i. Click Save.

Create Andromeda test user

In this section, a user called Britta Simon is created in Andromeda. Andromeda supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Andromeda, a new one is created after authentication. If you need to create a user manually, contact Andromeda Client support team.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Andromeda Sign on URL where you can initiate the login flow.

  • Go to Andromeda Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Andromeda for which you set up the SSO

  • You can also use Microsoft My Apps to test the application in any mode. When you click the Andromeda tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Andromeda for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Andromeda you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.