Tutorial: Microsoft Entra integration with DigiCert

In this tutorial, you'll learn how to integrate DigiCert with Microsoft Entra ID. When you integrate DigiCert with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to DigiCert.
  • Enable your users to be automatically signed-in to DigiCert with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • DigiCert single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • DigiCert supports IDP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of DigiCert into Microsoft Entra ID, you need to add DigiCert from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type DigiCert in the search box.
  4. Select DigiCert from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for DigiCert

Configure and test Microsoft Entra SSO with DigiCert using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in DigiCert.

To configure and test Microsoft Entra SSO with DigiCert, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure DigiCert SSO - to configure the single sign-on settings on application side.
    1. Create DigiCert test user - to have a counterpart of B.Simon in DigiCert that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > DigiCert > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier text box, type the URL: https://www.digicert.com/account/sso/metadata

    b. In the Reply URL text box, type the URL: https://www.digicert.com/account/sso/

    c. In the Sign on URL text box, type a URL using the following pattern: https://www.digicert.com/account/sso/<FEDERATION_NAME>/login

    Note

    The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact DigiCert support team to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. DigiCert application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the User Attributes section on application integration page. On the Set up Single Sign-On with SAML page, click Edit button to open User Attributes dialog.

    Screenshot that shows the "User Attributes" section with the "Edit" button selected.

  7. In the User Claims section on the User Attributes dialog, edit the claims by using Edit icon or add the claims by using Add new claim to configure SAML token attribute as shown in the image above and perform the following steps:

    Name Source Attribute
    nameidentifier user.userprincipalname
    company < companycode >
    digicertrole CanAccessCertCentral

    Note

    The value of company attribute is not real. Update this value with actual company code. To get the value of company attribute contact DigiCert support team.

    a. Click Add new claim to open the Manage user claims dialog.

    Screenshot that shows the "User claims" section with the "Add new claim" and "Save" buttons highlighted.

    image

    b. In the Name textbox, type the attribute name shown for that row.

    c. Leave the Namespace blank.

    d. Select Source as Attribute.

    e. From the Source attribute list, type the attribute value shown for that row.

    f. Click Ok

    g. Click Save.

  8. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Federation Metadata XML from the given options as per your requirement and save it on your computer.

    The Certificate download link

  9. On the Set up DigiCert section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to DigiCert.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > DigiCert.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure DigiCert SSO

To configure single sign-on on DigiCert side, you need to send the downloaded Federation Metadata XML and appropriate copied URLs from the application configuration to DigiCert support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create DigiCert test user

In this section, you create a user called Britta Simon in DigiCert. Work with DigiCert support team to add the users in the DigiCert platform. Users must be created and activated before you use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, and you should be automatically signed in to the DigiCert for which you set up the SSO.

  • You can use Microsoft My Apps. When you click the DigiCert tile in the My Apps, you should be automatically signed in to the DigiCert for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure DigiCert you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.