Tutorial: Microsoft Entra integration with Ivanti Service Manager (ISM)

In this tutorial, you'll learn how to integrate Ivanti Service Manager (ISM) with Microsoft Entra ID. When you integrate Ivanti Service Manager (ISM) with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Ivanti Service Manager (ISM).
  • Enable your users to be automatically signed-in to Ivanti Service Manager (ISM) with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Ivanti Service Manager (ISM) single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • Ivanti Service Manager (ISM) supports SP and IDP initiated SSO
  • Ivanti Service Manager (ISM) supports Just In Time user provisioning

To configure the integration of Ivanti Service Manager (ISM) into Microsoft Entra ID, you need to add Ivanti Service Manager (ISM) from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Ivanti Service Manager (ISM) in the search box.
  4. Select Ivanti Service Manager (ISM) from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Ivanti Service Manager (ISM)

Configure and test Microsoft Entra SSO with Ivanti Service Manager (ISM) using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ivanti Service Manager (ISM).

To configure and test Microsoft Entra SSO with Ivanti Service Manager (ISM), perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Ivanti Service Manager (ISM) SSO - to configure the single sign-on settings on application side.
    1. Create Ivanti Service Manager (ISM) test user - to have a counterpart of B.Simon in Ivanti Service Manager (ISM) that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Ivanti Service Manager (ISM) > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, If you wish to configure the application in IDP initiated mode, perform the following steps:

    a. In the Identifier text box, type a URL using one of the following patterns:

    https://<customer>.saasit.com/
    https://<customer>.saasiteu.com/
    https://<customer>.saasitau.com/
    

    b. In the Reply URL text box, type a URL using the following pattern: https://<customer>/handlers/sso/SamlAssertionConsumerHandler.ashx

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type a URL using the following pattern: https://<customer>.saasit.com/

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact Ivanti Service Manager (ISM) Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Certificate (Raw) from the given options as per your requirement and save it on your computer.

    The Certificate download link

  8. On the Set up Ivanti Service Manager (ISM) section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Ivanti Service Manager (ISM).

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Ivanti Service Manager (ISM).
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Ivanti Service Manager (ISM) SSO

To configure single sign-on on Ivanti Service Manager (ISM) side, you need to send the downloaded Certificate (Raw) and appropriate copied URLs from the application configuration to Ivanti Service Manager (ISM) support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create Ivanti Service Manager (ISM) test user

In this section, a user called Britta Simon is created in Ivanti Service Manager (ISM). Ivanti Service Manager (ISM) supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Ivanti Service Manager (ISM), a new one is created after authentication.

Note

If you need to create a user manually, contact Ivanti Service Manager (ISM) support team.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Ivanti Service Manager (ISM) Sign on URL where you can initiate the login flow.

  • Go to Ivanti Service Manager (ISM) Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Ivanti Service Manager (ISM) for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Ivanti Service Manager (ISM) tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Ivanti Service Manager (ISM) for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Ivanti Service Manager (ISM) you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.