Tutorial: Microsoft Entra single sign-on (SSO) integration with ARC Facilities

In this tutorial, you'll learn how to integrate ARC Facilities with Microsoft Entra ID. When you integrate ARC Facilities with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to ARC Facilities.
  • Enable your users to be automatically signed-in to ARC Facilities with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • ARC Facilities single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • ARC Facilities supports IDP initiated SSO

  • ARC Facilities supports Just In Time user provisioning

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of ARC Facilities into Microsoft Entra ID, you need to add ARC Facilities from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type ARC Facilities in the search box.
  4. Select ARC Facilities from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra single sign-on for ARC Facilities

Configure and test Microsoft Entra SSO with ARC Facilities using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ARC Facilities.

To configure and test Microsoft Entra SSO with ARC Facilities, complete the following building blocks:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure ARC Facilities SSO - to configure the single sign-on settings on application side.
    1. Create ARC Facilities test user - to have a counterpart of B.Simon in ARC Facilities that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > ARC Facilities > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, the application is pre-configured and the necessary URLs are already pre-populated with Azure. The user needs to save the configuration by clicking the Save button.

  6. ARC Facilities application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click Edit icon to open User Attributes dialog.

    Screenshot shows the User Attributes dialog box with the Edit icon called out.

  7. In addition to above, ARC Facilities application expects few more attributes to be passed back in SAML response. In the User Attributes & Claims section on the Group Claims (Preview) dialog, perform the following steps:

    a. Click the pen next to Groups returned in claim.

    Screenshot shows User Attributes & Claims with the pen next to Groups returned in claim called out.

    Screenshot shows Group Claims with All groups and Group I D selected and the Save button called out.

    b. Select All Groups from the radio list.

    c. Select Source Attribute of Group ID.

    d. Click Save.

    Note

    ARC Facilities expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see here.

  8. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  9. On the Set up ARC Facilities section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to ARC Facilities.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > ARC Facilities.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure ARC Facilities SSO

To configure single sign-on on ARC Facilities side, you need to send the downloaded Certificate (Base64) and appropriate copied URLs from the application configuration to ARC Facilities support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create ARC Facilities test user

In this section, a user called Britta Simon is created in ARC Facilities. ARC Facilities supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in ARC Facilities, a new one is created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, and you should be automatically signed in to the ARC Facilities for which you set up the SSO

  • You can use Microsoft My Apps. When you click the ARC Facilities tile in the My Apps, you should be automatically signed in to the ARC Facilities for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure ARC Facilities you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.