Tutorial: Integrate Sansan with Microsoft Entra ID

In this tutorial, you'll learn how to integrate Sansan with Microsoft Entra ID. When you integrate Sansan with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Sansan.
  • Enable your users to be automatically signed-in to Sansan with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Sansan single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Sansan supports SP initiated SSO.

To configure the integration of Sansan into Microsoft Entra ID, you need to add Sansan from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Sansan in the search box.
  4. Select Sansan from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Sansan

Configure and test Microsoft Entra SSO with Sansan using a test user called Britta Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sansan.

To configure and test Microsoft Entra SSO with Sansan, perform the following steps:

  1. Configure Microsoft Entra SSO to enable your users to use this feature.
    1. Create a Microsoft Entra test user to test Microsoft Entra single sign-on with Britta Simon.
    2. Assign the Microsoft Entra test user to enable Britta Simon to use Microsoft Entra single sign-on.
  2. Configure Sansan SSO to configure the SSO settings on application side.
    1. Create Sansan test user to have a counterpart of Britta Simon in Sansan that is linked to the Microsoft Entra representation of user.
  3. Test SSO to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Sansan application integration page, find the Manage section and select Single sign-on.

  3. On the Select a Single sign-on method page, select SAML.

  4. On the Set up Single Sign-On with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration page, perform the following steps:

    1. In the Identifier (Entity ID) text box, type a URL using the following pattern: https://ap.sansan.com/saml2/<COMPANY_NAME>

    2. In the Reply URL text box, type a URL using one of the following patterns:

      Environment URL
      PC https://ap.sansan.com/v/saml2/<COMPANY_NAME>/acs
      Smartphone App https://internal.api.sansan.com/saml2/<COMPANY_NAME>/acs
      Smartphone Web https://ap.sansan.com/s/saml2/<COMPANY_NAME>/acs
    3. In the Sign-on URL text box, type the URL: https://ap.sansan.com/

    Note

    These values are not real. Check the actual Identifier and Reply URL values on the Sansan admin settings.

  6. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  7. On the Set up Sansan section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

     https://login.microsoftonline.com/common/wsfederation?wa=wsignout1.0
    

Create a Microsoft Entra test user

In this section, you'll create a test user called Britta Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to Sansan.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Sansan.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select Britta Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.
  7. In the Add Assignment dialog, click the Assign button.

Configure Sansan SSO

To perform the Single Sign-On settings on the Sansan side, please follow the below steps according to your requirement.

Create Sansan test user

In this section, you create a user called Britta Simon in Sansan. For more information on how to create a user, please refer these steps.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Sansan Sign-on URL where you can initiate the login flow.

  • Go to Sansan Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Sansan tile in the My Apps, this will redirect to Sansan Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Sansan you can enforce session control, which protects exfiltration and infiltration of your organization's sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.