Tutorial: Microsoft Entra SSO integration with Kantega SSO for FishEye/Crucible

In this tutorial, you'll learn how to integrate Kantega SSO for FishEye/Crucible with Microsoft Entra ID. When you integrate Kantega SSO for FishEye/Crucible with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Kantega SSO for FishEye/Crucible.
  • Enable your users to be automatically signed-in to Kantega SSO for FishEye/Crucible with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To configure Microsoft Entra integration with Kantega SSO for FishEye/Crucible, you need the following items:

  • A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a free account.
  • Kantega SSO for FishEye/Crucible single sign-on enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • Kantega SSO for FishEye/Crucible supports SP and IDP initiated SSO.

To configure the integration of Kantega SSO for FishEye/Crucible into Microsoft Entra ID, you need to add Kantega SSO for FishEye/Crucible from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Kantega SSO for FishEye/Crucible in the search box.
  4. Select Kantega SSO for FishEye/Crucible from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Kantega SSO for FishEye/Crucible

Configure and test Microsoft Entra SSO with Kantega SSO for FishEye/Crucible using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kantega SSO for FishEye/Crucible.

To configure and test Microsoft Entra SSO with Kantega SSO for FishEye/Crucible, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Kantega SSO for FishEye/Crucible SSO - to configure the single sign-on settings on application side.
    1. Create Kantega SSO for FishEye/Crucible test user - to have a counterpart of B.Simon in Kantega SSO for FishEye/Crucible that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Kantega SSO for FishEye/Crucible > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, perform the following steps:

    a. In the Identifier text box, type a URL using the following pattern: https://<server-base-url>/plugins/servlet/no.kantega.saml/sp/<uniqueid>/login

    b. In the Reply URL text box, type a URL using the following pattern: https://<server-base-url>/plugins/servlet/no.kantega.saml/sp/<uniqueid>/login

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type a URL using the following pattern: https://<server-base-url>/plugins/servlet/no.kantega.saml/sp/<uniqueid>/login

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. These values are received during the configuration of FishEye/Crucible plugin which is explained later in the tutorial.

  7. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Federation Metadata XML from the given options as per your requirement and save it on your computer.

    The Certificate download link

  8. On the Set up Kantega SSO for FishEye/Crucible section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Kantega SSO for FishEye/Crucible.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Kantega SSO for FishEye/Crucible.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Kantega SSO for FishEye/Crucible SSO

  1. In a different web browser window, sign in to your FishEye/Crucible on-premises server as an administrator.

  2. Hover on cog and click the Add-ons.

    Screenshot that shows the "Cog" icon and "Add-ons" selected.

  3. Under System Settings section, click Find new add-ons.

    Screenshot that shows the "System Settings" section with "Find New Add-ons" selected.

  4. Search Kantega SSO for Crucible and click Install button to install the new SAML plugin.

    Screenshot that shows the "Attlasian Marketplace for FishEye" page with "Kantega S S O for Crucible" in the search box and the "Install" button selected.

  5. The plugin installation starts.

    Screenshot that shows the "Installing" dialog for the plugin.

  6. Once the installation is complete. Click Close.

    Screenshot that shows the "Installed and ready to go" dialog and the "Close" button selected.

  7. Click Manage.

    Screenshot that shows the "Kantega S S O for Crucible S A M L & Kerberos" app page and the "Manage" button selected.

  8. Click Configure to configure the new plugin.

    Screenshot that shows the "User-installed add-ons" page and the "Configure" button selected.

  9. In the SAML section. Select Microsoft Entra ID from the Add identity provider dropdown.

    Screenshot that shows the "Add-ons - Kantega Single Sign-on" page with the "Add identity provider" drop-down and "Microsoft Entra ID" selected.

  10. Select subscription level as Basic.

    Screenshot that shows the "Preparing Microsoft Entra ID" section with "Basic" selected.

  11. On the App properties section, perform following steps:

    Screenshot that shows the "App properties" section with the "App I D U R I" textbox and copy button selected.

    a. Copy the App ID URI value and use it as Identifier, Reply URL, and Sign-On URL on the Basic SAML Configuration section in Azure portal.

    b. Click Next.

  12. On the Metadata import section, perform following steps:

    Screenshot that shows the "Metadata import" section with "Metadata file on my computer" selected.

    a. Select Metadata file on my computer, and upload metadata file, which you have downloaded previously.

    b. Click Next.

  13. On the Name and SSO location section, perform following steps:

    Screenshot that shows the "Name and S S O location" with the "Identity provider name" textbox highlighted, and the "Next" button selected.

    a. Add Name of the Identity Provider in Identity provider name textbox (e.g Microsoft Entra ID).

    b. Click Next.

  14. Verify the Signing certificate and click Next.

    Screenshot that shows the "Signature verification" section information and the "Next" button selected.

  15. On the FishEye user accounts section, perform following steps:

    Screenshot that shows the "FishEye user accounts" section with the "Create users in FishEye's Internal Directory if needed" option and the "Next" button selected.

    a. Select Create users in FishEye's internal Directory if needed and enter the appropriate name of the group for users (can be multiple no. of groups separated by comma).

    b. Click Next.

  16. Click Finish.

    Screenshot that shows the "Summary" section with the "Finish" button selected.

  17. On the Known domains for Microsoft Entra ID section, perform following steps:

    Screenshot that shows the "Known domains for Microsoft Entra ID" section with the "Save" button selected.

    a. Select Known domains from the left panel of the page.

    b. Enter domain name in the Known domains textbox.

    c. Click Save.

Create Kantega SSO for FishEye/Crucible test user

To enable Microsoft Entra users to sign in to FishEye/Crucible, they must be provisioned into FishEye/Crucible. In Kantega SSO for FishEye/Crucible, provisioning is a manual task.

To provision a user account, perform the following steps:

  1. Sign in to your Crucible on-premises server as an administrator.

  2. Hover on cog and click the Users.

    Screenshot that shows the "Cog" icon selected, and "Users" selected from the drop-down.

  3. Under Users tab section, click Add user.

    Screenshot that shows the "Users" section with the "Add user" button selected.

  4. On the Add New User dialog page, perform the following steps:

    Add Employee

    a. In the Username textbox, type the email of user like Brittasimon@contoso.com.

    b. In the Display Name textbox, type display name of the user like Britta Simon.

    c. In the Email address textbox, type the email address of user like Brittasimon@contoso.com.

    d. In the Password textbox, type the password of user.

    e. In the Confirm Password textbox, reenter the password of user.

    f. Click Add.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Kantega SSO for FishEye/Crucible Sign on URL where you can initiate the login flow.

  • Go to Kantega SSO for FishEye/Crucible Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Kantega SSO for FishEye/Crucible for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for FishEye/Crucible tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for FishEye/Crucible for which you set up the SSO. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure Kantega SSO for FishEye/Crucible you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.