Tutorial: Microsoft Entra SSO integration with moconavi

In this tutorial, you'll learn how to integrate moconavi with Microsoft Entra ID. When you integrate moconavi with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to moconavi.
  • Enable your users to be automatically signed-in to moconavi with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • moconavi single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • moconavi supports SP initiated SSO.

To configure the integration of moconavi into Microsoft Entra ID, you need to add moconavi from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type moconavi in the search box.
  4. Select moconavi from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for moconavi

Configure and test Microsoft Entra SSO with moconavi using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in moconavi.

To configure and test Microsoft Entra SSO with moconavi, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure moconavi SSO - to configure the single sign-on settings on application side.
    1. Create moconavi test user - to have a counterpart of B.Simon in moconavi that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > moconavi > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier box, type a URL using the following pattern: https://<yourserverurl>/moconavi-saml2

    b. In the Reply URL text box, type a URL using the following pattern: https://<yourserverurl>/moconavi-saml2/saml/SSO

    c. In the Sign-on URL text box, type a URL using the following pattern: https://<yourserverurl>/moconavi-saml2/saml/login

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact moconavi Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Federation Metadata XML from the given options as per your requirement and save it on your computer.

    The Certificate download link

  7. On the Set up moconavi section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to moconavi.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > moconavi.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure moconavi SSO

To configure single sign-on on moconavi side, you need to send the downloaded Federation Metadata XML and appropriate copied URLs from the application configuration to moconavi support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create moconavi test user

In this section, you create a user called Britta Simon in moconavi. Work with moconavi support team to add the users in the moconavi platform. Users must be created and activated before you use single sign-on.

Test SSO

  1. Install moconavi from Microsoft store.

  2. Start moconavi.

  3. Click Connect setting button.

    Screenshot shows moconavi with the Connection setting button.

  4. Enter https://mcs-admin.moconavi.biz/gateway into Connect to URL textbox and then click Done button.

    Screenshot shows the Connect to U R L box and Done button.

  5. On the following screenshot, perform the following steps:

    Screenshot shows the moconavi page where you can enter the values described.

    a. Enter Input Authentication Key:azureAD into Input Authentication Key textbox.

    b. Enter Input User ID: your ad account into Input User ID textbox.

    c. Click LOGIN.

  6. Input your Microsoft Entra password to Password textbox and then click Login button.

    Screenshot shows where to enter your Microsoft Entra password.

  7. Microsoft Entra authentication is successful when the menu is displayed.

    Screenshot shows the Telephone icon in moconavi.

Next steps

Once you configure moconavi you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.