Tutorial: Microsoft Entra SSO integration with NS1 SSO for Azure

In this tutorial, you'll learn how to integrate NS1 SSO for Azure with Microsoft Entra ID. When you integrate NS1 SSO for Azure with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to NS1 SSO for Azure.
  • Enable your users to be automatically signed in to NS1 SSO for Azure with their Microsoft Entra accounts.
  • Manage your accounts in one central location, the Azure portal.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • NS1 SSO for Azure single sign-on (SSO) enabled subscription.
  • Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID. For more information, see Azure built-in roles.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • NS1 SSO for Azure supports SP and IDP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of NS1 SSO for Azure into Microsoft Entra ID, you need to add NS1 SSO for Azure from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type NS1 SSO for Azure in the search box.
  4. Select NS1 SSO for Azure from the results panel, and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for NS1 SSO for Azure

Configure and test Microsoft Entra SSO with NS1 SSO for Azure by using a test user called B.Simon. For SSO to work, establish a linked relationship between a Microsoft Entra user and the related user in NS1 SSO for Azure.

Here are the general steps to configure and test Microsoft Entra SSO with NS1 SSO for Azure:

  1. Configure Microsoft Entra SSO to enable your users to use this feature.

    a. Create a Microsoft Entra test user to test Microsoft Entra single sign-on with B.Simon.

    b. Assign the Microsoft Entra test user to enable B.Simon to use Microsoft Entra single sign-on.

  2. Configure NS1 SSO for Azure SSO to configure the single sign-on settings on the application side.

    a. Create an NS1 SSO for Azure test user to have a counterpart of B.Simon in NS1 SSO for Azure. This counterpart is linked to the Microsoft Entra representation of the user.

  3. Test SSO to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > NS1 SSO for Azure application integration page, find the Manage section. Select single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, select the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot of set up single sign-on with SAML page, with pencil icon highlighted.

  5. In the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier text box, type the following URL: https://api.nsone.net/saml/metadata

    b. In the Reply URL text box, type a URL using the following pattern: https://api.nsone.net/saml/sso/<ssoid>

  6. Select Set additional URLs, and perform the following step if you want to configure the application in SP initiated mode:

    In the Sign-on URL text box, type the following URL: https://my.nsone.net/#/login/sso

    Note

    The Reply URL value isn't real. Update Reply URL value with the actual Reply URL. Contact the NS1 SSO for Azure Client support team to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. The NS1 SSO for Azure application expects the SAML assertions in a specific format. Configure the following claims for this application. You can manage the values of these attributes from the User Attributes & Claims section on the application integration page. On the Set up Single Sign-On with SAML page, select the pencil icon to open the User Attributes dialog box.

    Screenshot of User Attributes & Claims section, with pencil icon highlighted.

  8. Select the attribute name to edit the claim.

    Screenshot of User Attributes & Claims section, with attribute name highlighted.

  9. Select Transformation.

    Screenshot of Manage claim section, with Transformation highlighted.

  10. In the Manage transformation section, perform the following steps:

    Screenshot of Manage transformation section, with various fields highlighted.

    1. Select ExactMailPrefix() as Transformation.

    2. Select user.userprincipalname as Parameter 1.

    3. Select Add.

    4. Select Save.

  11. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, select the copy button. This copies the App Federation Metadata Url and saves it on your computer.

    Screenshot of the SAML Signing Certificate, with the copy button highlighted.

Create a Microsoft Entra test user

In this section, you create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you enable B.Simon to use Azure single sign-on by granting access to NS1 SSO for Azure.

  1. Browse to Identity > Applications > Enterprise applications.
  2. In the applications list, select NS1 SSO for Azure.
  3. In the app's overview page, find the Manage section, and select Users and groups.
  4. Select Add user. In the Add Assignment dialog box, select Users and groups.
  5. In the Users and groups dialog box, select B.Simon from the users list. Then choose the Select button at the bottom of the screen.
  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog box, select the appropriate role for the user from the list. Then choose the Select button at the bottom of the screen.
  7. In the Add Assignment dialog box, select Assign.

Configure NS1 SSO for Azure SSO

To configure single sign-on on the NS1 SSO for Azure side, you need to send the App Federation Metadata URL to the NS1 SSO for Azure support team. They configure this setting to have the SAML SSO connection set properly on both sides.

Create an NS1 SSO for Azure test user

In this section, you create a user called B.Simon in NS1 SSO for Azure. Work with the NS1 SSO for Azure support team to add the users in the NS1 SSO for Azure platform. You can't use single sign-on until you create and activate users.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to NS1 SSO for Azure Sign-on URL where you can initiate the login flow.

  • Go to NS1 SSO for Azure Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the NS1 SSO for Azure for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the NS1 SSO for Azure tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the NS1 SSO for Azure for which you set up the SSO. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure NS1 SSO for Azure you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Cloud App Security.