Microsoft Entra SSO integration with Directory Services Protector

In this tutorial, you'll learn how to integrate Directory Services Protector with Microsoft Entra ID. When you integrate Directory Services Protector with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Directory Services Protector.
  • Enable your users to be automatically signed-in to Directory Services Protector with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To integrate Microsoft Entra ID with Directory Services Protector, you need:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Directory Services Protector single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Directory Services Protector supports both SP and IDP initiated SSO.
  • Directory Services Protector supports Just In Time user provisioning.

To configure the integration of Directory Services Protector into Microsoft Entra ID, you need to add Directory Services Protector from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Directory Services Protector in the search box.
  4. Select Directory Services Protector from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Directory Services Protector

Configure and test Microsoft Entra SSO with Directory Services Protector using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Directory Services Protector.

To configure and test Microsoft Entra SSO with Directory Services Protector, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Directory Services Protector SSO - to configure the single sign-on settings on application side.
    1. Create Directory Services Protector test user - to have a counterpart of B.Simon in Directory Services Protector that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO in the Microsoft Entra admin center.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Directory Services Protector > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows how to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, if you have Service Provider metadata file, perform the following steps:

    a. Click Upload metadata file.

    Screenshot shows how to upload metadata file.

    b. Click on folder logo to select the metadata file and click Upload.

    Screenshot shows how to choose metadata file.

    c. After the metadata file is successfully uploaded, the Identifier and Reply URL values get auto populated in Basic SAML Configuration section.

    Screenshot shows the image of metadata file.

    Note

    If the Identifier and Reply URL values do not get auto populated, then fill in the values manually according to your requirement.

  6. Perform the following step, if you wish to configure the application in SP initiated mode:

    In the Sign on URL text box, type a URL using the following pattern: https://<HOSTNAME>.<DOMAIN>.<EXTENSION>/DSP/Login/SsoLogin

    Note

    The Sign on URL value is not real. Update this value with the actual Sign on URL. Contact Directory Services Protector support team to get this value. You can also refer to the patterns shown in the Basic SAML Configuration section in the Microsoft Entra admin center.

  7. Directory Services Protector support team application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    Screenshot shows the image of attributes configuration.

  8. In addition to above, Directory Services Protector support team application expects few more attributes to be passed back in SAML response, which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    role user.assignedroles

    Note

    Please click here to know how to configure Role in Microsoft Entra ID.

  9. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    Screenshot shows the Certificate download link.

  10. On the Set up Directory Services Protector section, copy the appropriate URL(s) based on your requirement.

    Screenshot shows to copy configuration appropriate URL.

Create a Microsoft Entra test user

In this section, you'll create a test user in the Microsoft Entra admin center called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use Microsoft Entra single sign-on by granting access to Directory Services Protector.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Directory Services Protector.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Directory Services Protector SSO

  1. Log in to Directory Services Protector company site as an administrator.

  2. Go to Settings (gear icon) > Data Connections > SAML Authentication and toggle on the Enabled switch. Screenshot shows the settings of the configuration.

  3. In Step 1 - Identity provider, select Microsoft Entra ID from the drop-down menu and click SAVE.

    Screenshot shows the admin configuration.

  4. In Step 2 – Data required by the SAML identity provider, select CONFIRM button and DOWNLOAD METADATA XML to Upload metadata file in the Basic SAML Configuration section in Microsoft Entra admin center and click SAVE.

    Screenshot shows settings of the identity provider.

  5. In Step 3 - User Attributes & Claims, we don't need this information now, so we can skip to Step 4.

  6. In Step 4 – Data received from the SAML identity provider, DSP supports both importing from a metadata URL and importing of a metadata XML provided by Microsoft Entra ID.

    1. Select App federation metadata URL radio button, and paste the Metadata URL in the field from Microsoft Entra ID, and then select IMPORT.

      Screenshot shows settings of the app metadata URL.

    2. Select the radio button to use Import federation metadata XML and click IMPORT XML to upload the Federation Metadata XML file from Microsoft Entra admin center.

      Screenshot shows how to import federation file.

    3. Click SAVE.

  7. At the top of the SAML Authentication blade in DSP, it should show Status now as Configured.

    Screenshot shows the status of configuration.

Create Directory Services Protector test user

In this section, a user called Britta Simon is created in Directory Services Protector. Directory Services Protector supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Directory Services Protector, a new one is created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application in Microsoft Entra admin center. This will redirect to Directory Services Protector Sign on URL where you can initiate the login flow.

  • Go to Directory Services Protector Sign on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application in Microsoft Entra admin center and you should be automatically signed in to the Directory Services Protector for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Directory Services Protector tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Directory Services Protector for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next Steps

Once you configure Directory Services Protector you can enforce session control, which protects exfiltration and infiltration of your organization's sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.