Tutorial: Microsoft Entra SSO integration with Swit

In this tutorial, you'll learn how to integrate Swit with Microsoft Entra ID. When you integrate Swit with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Swit.
  • Enable your users to be automatically signed-in to Swit with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Swit single sign-on (SSO) enabled subscription.
  • Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID. For more information, see Azure built-in roles.

Note

This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Swit supports SP initiated SSO.

To configure the integration of Swit into Microsoft Entra ID, you need to add Swit from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Swit in the search box.
  4. Select Swit from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Swit

Configure and test Microsoft Entra SSO with Swit using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Swit.

To configure and test Microsoft Entra SSO with Swit, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Swit SSO - to configure the single sign-on settings on application side.
    1. Create Swit test user - to have a counterpart of B.Simon in Swit that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Swit > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier textbox, type a URL using the following pattern: https://<OrgName>.swit.io

    b. In the Reply URL textbox, type the URL: https://saml.swit.io/saml/acs

    c. In the Sign on URL textbox, type a URL using the following pattern: https://swit.io/auth/login?subdomain=<OrgName>

    Note

    These values are not real. Update the values with the actual Identifier and Sign on URL. Contact Swit support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. Swit application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

    Note

    From the above list of default attributes, please replace givenname with firstname, surname with lastname, name with username and delete emailaddress claim as per requirements of the Swit application.

  7. Below are the optional claims, which can be mapped to the user and passed back in the SAML response based on your requirements.

    Name Source Attribute
    language user.preferredlanguage
    tel user.telephonenumber
  8. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  9. On the Set up Swit section, copy the appropriate URLs based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Swit.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Swit.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Swit SSO

  1. Log in to your Swit company site as an administrator.

  2. Go to Admin console in the bottom-left corner of the Administration page, then select SAML configuration.

  3. In the SAML configuration page, perform the following steps:

    Screenshot shows the SSO Configuration.

    a. Select Enable single sign-on with SAML button.

    b. In the SAML 2.0 Endpoint (HTTP) textbox, paste the Login URL value, which you copied previously.

    c. In the Identity Provider Issuer (Entity ID) textbox, paste the Microsoft Entra Identifier value, which you copied previously.

    d. Open the downloaded Certificate (Base64) into Notepad and paste the content into the Public Certificate textbox.

    e. Select Allowed sign-in methods from the dropdown.

    f. Click Save.

Create Swit test user

  1. In a different web browser window, log in to your Swit company site as an administrator.

  2. Go to Admin console > Members&teams and click Invitations.

  3. In the Invitations page, perform the following steps:

    Screenshot shows the SSO members.

    a. In the Invite people by email textbox, type a valid email address.

    b. Select Roles from the dropdown menu.

    c. Select Primary team from the dropdown menu.

    d. Click Send Invitation.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Swit Sign-on URL where you can initiate the login flow.

  • Go to Swit Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Swit tile in the My Apps, this will redirect to Swit Sign-on URL. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure Swit you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Cloud App Security.