Microsoft Entra SSO integration with Brocade SANnav Management Portal

In this tutorial, you'll learn how to integrate Brocade SANnav Management Portal with Microsoft Entra ID. When you integrate Brocade SANnav Management Portal with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Brocade SANnav Management Portal.
  • Enable your users to be automatically signed-in to Brocade SANnav Management Portal with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To integrate Microsoft Entra ID with Brocade SANnav Management Portal, you need:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • SANnav Management Portal application installed with a valid subscription license.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Brocade SANnav Management Portal supports both SP and IDP initiated SSO.

To configure the integration of Brocade SANnav Management Portal into Microsoft Entra ID, you need to add Brocade SANnav Management Portal from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Brocade SANnav Management Portal in the search box.
  4. Select Brocade SANnav Management Portal from the results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Brocade SANnav Management Portal

Configure and test Microsoft Entra SSO with Brocade SANnav Management Portal using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra group(s) and a Brocade Management Portal group.

To configure and test Microsoft Entra SSO with Brocade SANnav Management Portal, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Create SANnav Group and assign the user to the group - to enable B.Simon to use Microsoft Entra single sign-on. Add importing the SANnav Management Portal metadata file.
  2. Configure Brocade SANnav Management Portal SSO - to configure the single sign-on settings on application side.
    1. Create Brocade SANnav Management Portal groups - Assume B. Simon is part of the "SANnav Administrator" group in Microsoft Entra. Add importing the Microsoft Entra metadata.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO in the Microsoft Entra admin center.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Brocade SANnav Management Portal > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows how to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, if you have Service Provider metadata file, then perform the following steps:

    a. Click Upload metadata file.

    b. Click on folder logo to select the metadata file and click Add.

    Screenshot shows how to choose metadata file.

    c. After the metadata file is successfully uploaded, the Identifier and Reply URL values get auto populated in Basic SAML Configuration section.

    Note

    You will get the Service Provider metadata file from the Configure Brocade SANnav Management Portal SSO section, which is explained later in the tutorial. If the Identifier and Reply URL values do not get auto populated, then fill in the values manually according to your requirement.

  6. Brocade SANnav Management Portal application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    Screenshot shows user attributes and claims with default values.

  7. In addition, Brocade SANnav Management Portal application expects a few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    groups user.groups
    username user.displayname

    Note

    Please refer this link on how to add the groups attribute in the Attributes & Claims section.

  8. On the Set-up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    Screenshot shows the Certificate download link.

Create a Microsoft Entra test user

In this section, you'll create a test user in the Microsoft Entra admin center called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Create SANnav Group and assign the user to the group

In this section, you'll enable B.Simon to use Microsoft Entra single sign-on by granting access to Brocade SANnav Management Portal.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Brocade SANnav Management Portal.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Brocade SANnav Management Portal SSO

  1. Log in to your Brocade SANnav Management Portal company site as an administrator.

  2. Go to SANnav tab and perform the following steps in the SANnav Authentication and Authorization page:

    Screenshot shows settings of Identity Provider configuration.

    1. Select Primary Authentication as SAML.

    2. Click Import to upload the downloaded Federation Metadata XML file from Microsoft Entra admin center.

    3. Click Enable.

  3. Navigate to SAML Service Provider (SP) and click Download the Service Provider Metadata XML file and upload it in the Basic SAML Configuration section in Microsoft Entra admin center.

    Screenshot shows settings of Service Provider Metadata.

Create Brocade SANnav Management Portal groups

In this section, you create a group called "SANnav_Group" in the Brocade SANnav Management Portal as shown in the below screenshot.

Screenshot shows how to create groups in brocade.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application in Microsoft Entra admin center. This will redirect to Brocade SANnav Management Portal Sign-on URL where you can initiate the login flow.

  • Go to Brocade SANnav Management Portal Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application in Microsoft Entra admin center and you should be automatically signed in to the Brocade SANnav Management Portal for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Brocade SANnav Management Portal tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Brocade SANnav Management Portal for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Brocade SANnav Management Portal you can enforce session control, which protects exfiltration and infiltration of your organization's sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.