Tutorial: Microsoft Entra SSO integration with Cloudmore

In this tutorial, you'll learn how to integrate Cloudmore with Microsoft Entra ID. When you integrate Cloudmore with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Cloudmore.
  • Enable your users to be automatically signed-in to Cloudmore with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Cloudmore single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Cloudmore supports SP and IDP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Cloudmore into Microsoft Entra ID, you need to add Cloudmore from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Cloudmore in the search box.
  4. Select Cloudmore from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Cloudmore

Configure and test Microsoft Entra SSO with Cloudmore using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cloudmore.

To configure and test Microsoft Entra SSO with Cloudmore, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
  2. Configure Cloudmore SSO - to configure the single sign-on settings on application side.
    • Create Cloudmore test user - to have a counterpart of B.Simon in Cloudmore that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Cloudmore > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, the user does not have to perform any step as the app is already pre-integrated with Azure.

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type the URL: https://www.cloudmore.com

  7. Click Save.

  8. Cloudmore application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  9. In addition to above, Cloudmore application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    Test_name user.companyname
    Mail user.userprincipalname
  10. On the Set up single sign-on with SAML page, In the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url and save it on your computer.

    The Certificate download link

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Cloudmore.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Cloudmore.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.
  7. In the Add Assignment dialog, click the Assign button.

Configure Cloudmore SSO

To configure single sign-on on Cloudmore side, you need to send the App Federation Metadata Url to Cloudmore support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create Cloudmore test user

In this section, you create a user called B.Simon in Cloudmore. Work with Cloudmore support team to add the users in the Cloudmore platform. Users must be created and activated before you use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Cloudmore Sign on URL where you can initiate the login flow.

  • Go to Cloudmore Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Cloudmore for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Cloudmore tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cloudmore for which you set up the SSO. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure Cloudmore you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Cloud App Security.