Tutorial: Microsoft Entra SSO integration with Continuity Control

In this tutorial, you'll learn how to integrate Continuity Control (Control) with Microsoft Entra ID. When you integrate Control with Microsoft Entra ID, you can:

  • Manage in Microsoft Entra ID who has access to Control.
  • Enable your users to be automatically signed-in to Control with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Control single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Control supports SP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Control into Microsoft Entra ID, you need to add Control from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Control in the search box.
  4. Select Control from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Control

Configure and test Microsoft Entra SSO with Control using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Control.

To configure and test Microsoft Entra SSO with Control, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Control SSO - to configure the single sign-on settings on application side.
    1. Create Control test user - to have a counterpart of B.Simon in Control that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Control application integration page, find the Manage section and select Single sign-on.

  3. On the Select a Single sign-on method page, select SAML.

  4. On the Set up Single Sign-On with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration page, perform the following step:

    In the Sign-on URL text box, type a URL using the following pattern: https://<SUBDOMAIN>.continuity.net/auth/saml

    Note

    The value is not real. Update the value with the correct subdomain. Your SSO subdomain can be configured at Control Authentication Strategies. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. In the SAML Signing Certificate section, click Edit button to open SAML Signing Certificate dialog.

    Edit SAML Signing Certificate

  7. In the SAML Signing Certificate section, copy the Thumbprint and save it on your computer.

    Copy Thumbprint value

  8. On the Set up Control section, copy the Login URL and save it on your computer.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called Britta Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to Control.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Control.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select Britta Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.
  7. In the Add Assignment dialog, click the Assign button.

Configure Control SSO

To configure single sign-on on the Control side, you need to update the single sign-on authentication settings at Control Authentication Strategies. Update SAML SSO URL with the Login URL and Certificate Fingerprint with the Thumbprint value.

Create Control test user

In this section, you create a user called Britta Simon in Control. Work with Control support team to add the users in the Control platform. Use Britta Simon's Microsoft Entra ID User name to populate her Identity Provider User ID in Control. Users must be created, and their Identity Provider User ID set, in Control before they can use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Control Sign-on URL where you can initiate the login flow.

  • Go to Control Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Control tile in the My Apps, this will redirect to Control Sign-on URL. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure Control you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.