Tutorial: Microsoft Entra single sign-on (SSO) integration with Cirrus Identity Bridge for Microsoft Entra ID

In this tutorial, you'll learn how to integrate Cirrus Identity Bridge for Microsoft Entra ID with Microsoft Entra ID using the Microsoft Graph API based integration pattern. When you integrate Cirrus Identity Bridge for Microsoft Entra ID with Microsoft Entra ID in this way, you can:

  • Control who has access to InCommon or other multilateral federation service providers from Microsoft Entra ID.
  • Enable your users to SSO to InCommon or other multilateral federation service providers with their Microsoft Entra accounts.
  • Enable your users to access Central Authentication Service (CAS) applications with their Microsoft Entra accounts.
  • Manage your application access in one central location.

Prerequisites

To get started, you need the following items:

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Cirrus Identity Bridge for Microsoft Entra ID supports SP and IDP initiated SSO.

When subscribing to the Cirrus Identity Bridge for Microsoft Entra ID, you will be asked for your Microsoft Entra TenantID. To view this:

  1. Sign in to the Microsoft Entra admin center.
  2. Browse to Identity > Overview > Properties.
  3. Scroll down to the Tenant ID section and you can find your tenant ID in the box.
  4. Copy the value and send it to the Cirrus Identity contract representative you are working with.

To use the Microsoft Graph API integration, you must grant the Cirrus Identity Bridge for Microsoft Entra ID access to use the API in your tenant. To do this:

  1. Sign in to the Microsoft Entra admin center.
  2. Edit the URL https://login.microsoftonline.com/$TENANT_ID/adminconsent?client_id=ea71bc49-6159-422d-84d5-6c29d7287974&state=12345&redirect_uri=https://admin.cirrusidentity.com/azure-registration replacing $TENANT_ID with the value for your Microsoft Entra tenant.
  3. Paste the URL into the browser where you are signed in as a Global Administrator.
  4. You will be asked to consent to grant access.
  5. When successful, there should be a new application called Cirrus Bridge API.
  6. Advise the Cirrus Identity contract representative you are working with that you have successfully granted API access to the Cirrus Identity Bridge for Microsoft Entra ID.

Once Cirrus Identity has the Tenant ID, and access has been granted, we will provision Cirrus Identity Bridge for Microsoft Entra infrastructure and provide you with the following information unique to your subscription:

  • Identifier URI/ Entity ID
  • Redirect URI / Reply URL
  • Single-logout URL
  • SP Encryption Cert (if using encrypted assertions or logout)
  • A URL for testing
  • Additional instructions depending on the options included with your subscription

Note

If you are unable to grant API access to the Cirrus Identity Bridge for Microsoft Entra ID, the Bridge can be integrated using a traditional SAML2 integration. Advise the Cirrus Identity contract representative you are working with that you are not able to use MS Graph API integration.

To configure the integration of Cirrus Identity Bridge for Microsoft Entra ID into Microsoft Entra ID, you need to add Cirrus Identity Bridge for Microsoft Entra ID from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Cirrus Identity Bridge for Microsoft Entra ID in the search box.
  4. Select Cirrus Identity Bridge for Microsoft Entra ID from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Cirrus Identity Bridge for Microsoft Entra ID

Configure and test Microsoft Entra SSO with Cirrus Identity Bridge for Microsoft Entra ID using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cirrus Identity Bridge for Microsoft Entra ID.

To configure and test Microsoft Entra SSO with Cirrus Identity Bridge for Microsoft Entra ID, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Cirrus Identity Bridge for Microsoft Entra SSO - to configure the single sign-on settings on application side.
    1. Setup Cirrus Identity Bridge for Microsoft Entra testing - to have a counterpart of B.Simon in Cirrus Identity Bridge for Microsoft Entra ID that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Cirrus Identity Bridge for Microsoft Entra ID application integration page, find the Manage section and select Properties.

  3. On the Properties page, toggle Assignment Required based on your access requirements. If set to Yes, you will need to assign the Cirrus Identity Bridge for Microsoft Entra ID application to an access control group on the Users and Groups page.

  4. While still on the Properties page, toggle Visible to users to No. The initial integration will always represent the default integration used for multiple service providers. In this case, there will not be any one service provider to direct end users to. To make specific applications visible to end users, you will have to use linking single sign-on to give end user access in My Apps to specific service providers. See here for more details.

  5. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  6. Browse to Identity > Applications > Enterprise applications > Cirrus Identity Bridge for Microsoft Entra ID > Single sign-on.

  7. On the Select a single sign-on method page, select SAML.

  8. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  9. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) text box, type a URL using the following pattern: https://<DOMAIN>/bridge

    b. In the Reply URL text box, type a URL using the following pattern: https://<NAME>.proxy.cirrusidentity.com/module.php/saml/sp/saml2-acs.php/<NAME>_proxy

  10. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign on URL text box, type a value using the following pattern: <CUSTOMER_LOGIN_URL>

    Note

    These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. If you have not yet subscribed to the Cirrus Bridge, please visit the registration page. If you are an existing Cirrus Bridge customer, contact Cirrus Identity Bridge for Microsoft Entra Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  11. Cirrus Identity Bridge for Microsoft Entra application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  12. Cirrus Identity Bridge for Microsoft Entra pre-populates Attributes & Claims which are typical for use with the InCommon trust federation. You can review and modify them to meet your requirements. Consult the eduPerson schema specification for more details.

    Name Source Attribute
    urn:oid:2.5.4.42 user.givenname
    urn:oid:2.5.4.4 user.surname
    urn:oid:0.9.2342.19200300.100.1.3 user.mail
    urn:oid:1.3.6.1.4.1.5923.1.1.1.6 user.userprincipalname
    cirrus.nameIdFormat "urn:oasis:names:tc:SAML:2.0:nameid-format:transient"

    Note

    These defaults assume the Microsoft Entra UPN is suitable to use as an eduPersonPrincipalName.

  13. On the Set up single sign-on with SAML page, In the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url and save it on your computer.

    The Certificate download link

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Cirrus Identity Bridge for Microsoft Entra ID.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Cirrus Identity Bridge for Microsoft Entra ID.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Cirrus Identity Bridge for Microsoft Entra SSO

More documentation on configuring the Cirrus Bridge is available from Cirrus Identity. To also configure the Cirrus Bridge to support access for CAS services, CAS support is also available for the Cirrus Bridge.

Setup Cirrus Identity Bridge for Microsoft Entra testing

In this section, you verify a user called Britta Simon can be used for testing. The Cirrus Identity Bridge for Microsoft Entra support team will provide a testing URL to verify Britta Simon is ready to use with the Cirrus Identity Bridge for Microsoft Entra platform. The test user Britta Simon will need to also be added to any applications using the Cirrus Identity Bridge for Microsoft Entra ID as a method to authenticate (for example, applications in multilateral federation metadata).

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Cirrus Identity Bridge for Microsoft Entra ID Sign on URL where you can initiate the login flow.

  • Go to Cirrus Identity Bridge for Microsoft Entra Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Cirrus Identity Bridge for Microsoft Entra ID for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Cirrus Identity Bridge for Microsoft Entra ID tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cirrus Identity Bridge for Microsoft Entra ID for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Cirrus Identity Bridge for Microsoft Entra ID you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.

You can also create multiple App configurations for the Cirrus Identity Bridge for Microsoft Entra ID, when using MS Graph API integration. These allow you to implement different claims, access controls, or Microsoft Entra Conditional Access policies for groups of multilateral federation. See here for further details. Many of these same access controls can also be applied to CAS applications.