Tutorial: Microsoft Entra SSO integration with uniFLOW Online

In this tutorial, you'll learn how to integrate uniFLOW Online with Microsoft Entra ID. When you integrate uniFLOW Online with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to uniFLOW Online.
  • Enable your users to sign in to uniFLOW Online with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • uniFLOW Online tenant.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

To configure the integration of uniFLOW Online into Microsoft Entra ID, you need to add uniFLOW Online from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type uniFLOW Online in the search box.
  4. Select uniFLOW Online from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for uniFLOW Online

Configure and test Microsoft Entra SSO with uniFLOW Online using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in uniFLOW Online.

To configure and test Microsoft Entra SSO with uniFLOW Online, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure uniFLOW Online SSO - to configure the single sign-on settings on application side.
    1. Sign in to uniFLOW Online using the created test user - to test user sign-in on the application side.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > uniFLOW Online > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) text box, type a URL using one of the following patterns:

    Identifier
    https://<tenant_domain_name>.eu.uniflowonline.com
    https://<tenant_domain_name>.uk.uniflowonline.com
    https://<tenant_domain_name>.us.uniflowonline.com
    https://<tenant_domain_name>.sg.uniflowonline.com
    https://<tenant_domain_name>.jp.uniflowonline.com
    https://<tenant_domain_name>.au.uniflowonline.com

    b. In the Sign on URL text box, type a URL using one of the following patterns:

    Sign on URL
    https://<tenant_domain_name>.eu.uniflowonline.com
    https://<tenant_domain_name>.uk.uniflowonline.com
    https://<tenant_domain_name>.us.uniflowonline.com
    https://<tenant_domain_name>.sg.uniflowonline.com
    https://<tenant_domain_name>.jp.uniflowonline.com
    https://<tenant_domain_name>.au.uniflowonline.com

    Note

    These values are not real. Update these values with the actual Identifier and Sign on URL. Contact uniFLOW Online Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal or refer to the reply URL displayed in your uniFLOW Online tenant.

  6. uniFLOW Online application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, whereas nameidentifier is mapped with user.userprincipalname. uniFLOW Online application expects nameidentifier to be mapped with user.objectid, so you need to edit the attribute mapping by clicking on Edit icon and change the attribute mapping.

    Screenshot shows the User Attributes pane with the edit icon highlighted.

  7. In addition to above, uniFLOW Online application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    displayname user.displayname
    nickname user.onpremisessamaccountname

    Note

    The user.onpremisessamaccountname attribute will contain a value only if your Microsoft Entra users are synced from a local Windows Active Directory.

  8. On the Set up single sign-on with SAML page, In the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url and save it on your computer.

    The Certificate download link

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to uniFLOW Online.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > uniFLOW Online.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Note

To allow all users to access the application without manual assignment, go to the Manage section and select Properties. Then, change the User assignment required parameter to NO.

Configure uniFLOW Online SSO

  1. In a different web browser window, sign in to uniFLOW Online website as an administrator.

  2. From the left navigation panel, select Extensions tab.

    Screenshot shows Extension selected from the uniFLOW Online site.

  3. Click Identity Providers.

    Screenshot shows Identity Providers selected.

  4. Click Configure identity providers

    Screenshot shows box to configure identity providers

  5. Click on Add identity provider.

    Screenshot shows Add identity provider selected.

  6. On the ADD IDENTITY PROVIDER section, perform the following steps:

    Screenshot shows the ADD IDENTITY PROVIDER section where you can enter the values described.

    a. Enter the Display name Ex: Microsoft Entra SSO.

    b. For Provider type, select WS-Federation option from the dropdown.

    c. For WS-Federation type, select Microsoft Entra ID option from the dropdown.

    d. Click Save.

  7. On the General tab, perform the following steps:

    Screenshot shows the General tab where you can enter the values described.

    a. Enter the Display name Ex: Microsoft Entra SSO.

    b. Select Identity provider as Enable Microsoft Entra SSO.

    c. Select the From URL option for the ADFS Federation Metadata.

    d. In the Federation Metadata URL textbox, paste the App Federation Metadata URL value, which you copied previously.

    e. Select Automatic user registration as Activated.

    f. Click Save.

Note

Reply URL is automatically pre-filled and cannot be changed.

Sign in to uniFLOW Online using the created test user

  1. In a different web browser window, go to the uniFLOW Online URL for your tenant.

  2. Select the previously created identity provider to sign-in via your Microsoft Entra instance.

  3. Sign in using the test user.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to uniFLOW Online Sign-on URL where you can initiate the login flow.

  • Go to uniFLOW Online Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the uniFLOW Online tile in the My Apps, this will redirect to uniFLOW Online Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure uniFLOW Online you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.