Microsoft Entra SSO integration with Splashtop Secure Workspace

In this tutorial, you'll learn how to integrate Splashtop Secure Workspace with Microsoft Entra ID. When you integrate Splashtop Secure Workspace with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Splashtop Secure Workspace.
  • Enable your users to be automatically signed-in to Splashtop Secure Workspace with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To integrate Microsoft Entra ID with Splashtop Secure Workspace, you need:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Splashtop Secure Workspace single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Splashtop Secure Workspace supports SP initiated SSO.
  • Splashtop Secure Workspace supports Just In Time user provisioning.

To configure the integration of Splashtop Secure Workspace into Microsoft Entra ID, you need to add Splashtop Secure Workspace from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Splashtop Secure Workspace in the search box.
  4. Select Splashtop Secure Workspace from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Splashtop Secure Workspace

Configure and test Microsoft Entra SSO with Splashtop Secure Workspace using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Splashtop Secure Workspace.

To configure and test Microsoft Entra SSO with Splashtop Secure Workspace, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Splashtop Secure Workspace SSO - to configure the single sign-on settings on application side.
    1. Create Splashtop Secure Workspace test user - to have a counterpart of B.Simon in Splashtop Secure Workspace that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO in the Microsoft Entra admin center.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Splashtop Secure Workspace > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows how to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) text box, type a URL using the following pattern: https://<ORG.ORG_NAME>.us.ssw.splashtop.com/realms/<ORG.ENTITY_ID>

    b. In the Reply URL text box, type a URL using the following pattern: https://<ORG.ORG_NAME>.us.ssw.splashtop.com/realms/<ORG.ORG_NAME>/broker/<ORG.ENTITY_ID>/endpoint

    c. In the Sign on URL text box, type a URL using the following pattern: https://<ORG.ORG_NAME>.us.ssw.splashtop.com

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact Splashtop Secure Workspace support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Microsoft Entra admin center.

  6. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    Screenshot shows the Certificate download link.

  7. On the Set up Splashtop Secure Workspace section, copy the appropriate URL(s) based on your requirement.

    Screenshot shows to copy configuration URLs.

Create a Microsoft Entra test user

In this section, you'll create a test user in the Microsoft Entra admin center called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use Microsoft Entra single sign-on by granting access to Splashtop Secure Workspace.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Splashtop Secure Workspace.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Splashtop Secure Workspace SSO

To configure single sign-on on Splashtop Secure Workspace side, you need to send the downloaded Federation Metadata XML and appropriate copied URLs from Microsoft Entra admin center to Splashtop Secure Workspace support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create Splashtop Secure Workspace test user

In this section, a user called B.Simon is created in Splashtop Secure Workspace. Splashtop Secure Workspace supports just-in-time provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Splashtop Secure Workspace, a new one is created when you attempt to access Splashtop Secure Workspace.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application in Microsoft Entra admin center. This will redirect to Splashtop Secure Workspace Sign-on URL where you can initiate the login flow.

  • Go to Splashtop Secure Workspace Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Splashtop Secure Workspace tile in the My Apps, this will redirect to Splashtop Secure Workspace Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Splashtop Secure Workspace you can enforce session control, which protects exfiltration and infiltration of your organization's sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.