Tutorial: Microsoft Entra integration with UserVoice

In this tutorial, you'll learn how to integrate UserVoice with Microsoft Entra ID. When you integrate UserVoice with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to UserVoice.
  • Enable your users to be automatically signed-in to UserVoice with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To configure Microsoft Entra integration with UserVoice, you need the following items:

  • A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a free account.
  • UserVoice single sign-on enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • UserVoice supports SP initiated SSO.

To configure the integration of UserVoice into Microsoft Entra ID, you need to add UserVoice from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type UserVoice in the search box.
  4. Select UserVoice from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for UserVoice

Configure and test Microsoft Entra SSO with UserVoice using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in UserVoice.

To configure and test Microsoft Entra SSO with UserVoice, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure UserVoice SSO - to configure the single sign-on settings on application side.
    1. Create UserVoice test user - to have a counterpart of B.Simon in UserVoice that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > UserVoice > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) text box, type a URL using the following pattern: https://<TENANT_NAME>.UserVoice.com

    b. In the Sign on URL text box, type a URL using the following pattern: https://<TENANT_NAME>.UserVoice.com

    Note

    These values are not real. Update these values with the actual Identifier and Sign on URL. Contact UserVoice Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. In the SAML Signing Certificate section, click Edit button to open SAML Signing Certificate dialog.

    Edit SAML Signing Certificate

  7. In the SAML Signing Certificate section, copy the Thumbprint and save it on your computer.

    Copy Thumbprint value

  8. On the Set up UserVoice section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to UserVoice.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > UserVoice.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure UserVoice SSO

  1. In a different web browser window, sign in to your UserVoice company site as an administrator.

  2. In the toolbar on the top, click Settings, and then select Web portal from the menu.

    Settings Section On App Side

  3. On the Web portal tab, in the User authentication section, click Edit to open the Edit User Authentication dialog page.

    Web portal Tab

  4. On the Edit User Authentication dialog page, perform the following steps:

    Edit user authentication

    a. Click Single Sign-On (SSO).

    b. Paste the Login URL value into the SSO Remote Sign-In textbox.

    c. Paste the Logout URL value into the SSO Remote Sign-Out textbox.

    d. Paste the Thumbprint value,. into the Current certificate SHA1 fingerprint textbox.

    e. Click Save authentication settings.

Create UserVoice test user

To enable Microsoft Entra users to sign in to UserVoice, they must be provisioned into UserVoice. In the case of UserVoice, provisioning is a manual task.

To provision a user account, perform the following steps:

  1. Sign in to your UserVoice tenant.

  2. Go to Settings.

    Settings

  3. Click General.

  4. Click Agents and permissions.

    Agents and permissions

  5. Click Add admins.

    Add admins

  6. On the Invite admins dialog, perform the following steps:

    Invite admins

    a. In the Emails textbox, type the email address of the account you want to provision, and then click Add.

    b. Click Invite.

Note

You can use any other UserVoice user account creation tools or APIs provided by UserVoice to provision Microsoft Entra user accounts.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to UserVoice Sign-on URL where you can initiate the login flow.

  • Go to UserVoice Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the UserVoice tile in the My Apps, this will redirect to UserVoice Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure UserVoice you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.