Tutorial: Microsoft Entra SSO integration with SURFsecureID - Azure MFA

In this tutorial, you'll learn how to integrate SURFsecureID - Azure MFA with Microsoft Entra ID. When you integrate SURFsecureID - Azure MFA with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to SURFsecureID - Azure MFA.
  • Enable your users to be automatically signed-in to SURFsecureID - Azure MFA with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • SURFsecureID - Azure MFA single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • SURFsecureID - Azure MFA supports SP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of SURFsecureID - Azure MFA into Microsoft Entra ID, you need to add SURFsecureID - Azure MFA from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type SURFsecureID - Azure MFA in the search box.
  4. Select SURFsecureID - Azure MFA from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for SURFsecureID - Azure MFA

Configure and test Microsoft Entra SSO with SURFsecureID - Azure MFA using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SURFsecureID - Azure MFA.

To configure and test Microsoft Entra SSO with SURFsecureID - Azure MFA, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure SURFsecureID - Azure MFA SSO - to configure the single sign-on settings on application side.
    1. Create SURFsecureID - Azure MFA test user - to have a counterpart of B.Simon in SURFsecureID - Azure MFA that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > SURFsecureID - Azure MFA > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) text box, type one of the following URLs:

    Environment URL
    Staging https://azuremfa.test.surfconext.nl/saml/metadata
    Production https://azuremfa.surfconext.nl/saml/metadata

    b. In the Reply URL textbox, type one of the following URLs:

    Environment URL
    Staging https://azuremfa.test.surfconext.nl/saml/acs
    Production https://azuremfa.surfconext.nl/saml/acs

    b. In the Sign on URL text box, type one of the following URLs:

    Environment URL
    Staging https://sa.test.surfconext.nl
    Production https://sa.surfconext.nl
  6. SURFsecureID - Azure MFA application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  7. In addition to above, SURFsecureID - Azure MFA application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    urn:mace:dir:attribute-def:mail user.mail
  8. On the Set up single sign-on with SAML page, In the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url and save it on your computer.

    The Certificate download link

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to SURFsecureID - Azure MFA.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > SURFsecureID - Azure MFA.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure SURFsecureID - Azure MFA SSO

To configure single sign-on on SURFsecureID - Azure MFA side, you need to send the App Federation Metadata Url to SURFsecureID - Azure MFA support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create SURFsecureID - Azure MFA test user

In this section, you create a user called Britta Simon in SURFsecureID - Azure MFA. Work with SURFsecureID - Azure MFA support team to add the users in the SURFsecureID - Azure MFA platform. Users must be created and activated before you use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to SURFsecureID - Azure MFA Sign-on URL where you can initiate the login flow.

  • Go to SURFsecureID - Azure MFA Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the SURFsecureID - Azure MFA tile in the My Apps, this will redirect to SURFsecureID - Azure MFA Sign-on URL. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure SURFsecureID - Azure MFA you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.