Microsoft Entra SSO integration with Databook

In this article, you'll learn how to integrate Databook with Microsoft Entra ID. Databook is a customer intelligence platform that provides insights into a company's financial & strategic priorities and maps best-fit Microsoft solutions to deliver high impact recommendations. When you integrate Databook with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Databook.
  • Enable your users to be automatically signed-in to Databook with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

You'll configure and test Microsoft Entra single sign-on for Databook in a test environment. Databook supports SP and IDP initiated single sign-on and also supports Just In Time user provisioning.

Prerequisites

To integrate Microsoft Entra ID with Databook, you need:

Add application and assign a test user

Before you begin the process of configuring single sign-on, you need to add the Databook application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.

Add Databook from the Microsoft Entra application gallery to configure single sign-on with Databook. For more information on how to add application from the gallery, see the Quickstart: Add application from the gallery.

Create and assign Microsoft Entra test user

Follow the guidelines in the create and assign a user account article to create a test user account called B.Simon.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. Learn more about Microsoft 365 wizards..

Configure Microsoft Entra SSO

Complete the following steps to enable Microsoft Entra single sign-on.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Databook > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, select the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows how to edit Basic Configuration.

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier textbox, type a value using the following pattern: urn:auth0:databook:<CustomerID>

    b. In the Reply URL textbox, type a URL using the following pattern: https://databook.auth0.com/login/callback?connection=<CustomerID>

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign on URL textbox, type a URL using the following pattern: https://databook.auth0.com/login?client=<ID>&connection=<CustomerID>

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact Databook Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. Databook application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    Screenshot shows the image of attributes configuration.

  8. In addition to above, Databook application expects few more attributes to be passed back in SAML response, which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    email user.mail
    firstName user.givenname
    lastName user.surname
    grouptag user.groups
  9. On the Set up single sign-on with SAML page, In the SAML Signing Certificate section, select copy button to copy App Federation Metadata Url and save it on your computer.

    Screenshot shows the Certificate download link.

Configure Databook SSO

To configure single sign-on on Databook side, you need to send the App Federation Metadata Url to Databook support team. The support team will use the copied URLs to configure the single sign-on on the application.

Create Databook test user

In this section, a user called B.Simon is created in Databook. Databook supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Databook, a new one is created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Databook Sign-on URL where you can initiate the login flow.

  • Go to Databook Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Databook for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Databook tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Databook for which you set up the SSO. For more information, see Microsoft Entra My Apps.

Additional resources

Next steps

Once you configure Databook you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Cloud App Security.