Tutorial: Microsoft Entra single sign-on (SSO) integration with Darwinbox

In this tutorial, you'll learn how to integrate Darwinbox with Microsoft Entra ID. When you integrate Darwinbox with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Darwinbox.
  • Enable your users to be automatically signed-in to Darwinbox with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Darwinbox single sign-on (SSO) enabled subscription.

Note

This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Darwinbox supports SP initiated SSO.

To configure the integration of Darwinbox into Microsoft Entra ID, you need to add Darwinbox from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Darwinbox in the search box.
  4. Select Darwinbox from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Darwinbox

Configure and test Microsoft Entra SSO with Darwinbox using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Darwinbox.

To configure and test Microsoft Entra SSO with Darwinbox, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Darwinbox SSO - to configure the single sign-on settings on application side.
    1. Create Darwinbox test user - to have a counterpart of B.Simon in Darwinbox that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Darwinbox > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    1. In the Identifier (Entity ID) text box, type a URL using the following pattern: https://<SUBDOMAIN>.darwinbox.in/adfs/module.php/saml/sp/metadata.php/<CUSTOM_ID>

    2. In the Sign on URL text box, type a URL using the following pattern: https://<SUBDOMAIN>.darwinbox.in/

    Note

    These values are not real. Update these values with the actual Identifier and Sign on URL. Contact Darwinbox Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    The Certificate download link

  7. On the Set up Darwinbox section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Darwinbox.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Darwinbox.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.
  7. In the Add Assignment dialog, click the Assign button.

Configure Darwinbox SSO

To configure single sign-on on Darwinbox side, you need to send the downloaded Federation Metadata XML and appropriate copied URLs from the application configuration to Darwinbox support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create Darwinbox test user

In this section, you create a user called B.Simon in Darwinbox. Work with Darwinbox support team to add the users in the Darwinbox platform. Users must be created and activated before you use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Darwinbox Sign-on URL where you can initiate the login flow.

  • Go to Darwinbox Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Darwinbox tile in the My Apps, this will redirect to Darwinbox Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Test SSO for Darwinbox (Mobile)

  1. Open Darwinbox mobile application. Click on Enter Organization URL now enter your organization URL in the textbox and click on Arrow button.

    Screenshot that shows the "Darwinbox" mobile app with the "Enter Organization U R L" selected, and an example organization and "Arrow" button highlighted.

  2. If you have multiple domain, then click on your domain.

    Screenshot that shows the "Choose your domain" screen with an example domain selected.

  3. Enter your Microsoft Entra ID email into the Darwinbox application and click Next.

    Screenshot that shows the "Sign in" screen with the "Next" button highlighted.

  4. Enter your Microsoft Entra password into the Darwinbox application and click Sign in.

    Screenshot that shows the "Sign into options" screen with the "Next" button highlighted.

  5. Finally after successful sign in, the application homepage will be displayed.

    Darwinbox mobile app

Next steps

Once you configure Darwinbox you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.