Tutorial: Microsoft Entra SSO integration with Authomize

In this tutorial, you'll learn how to integrate Authomize with Microsoft Entra ID. When you integrate Authomize with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Authomize.
  • Enable your users to be automatically signed-in to Authomize with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Authomize single sign-on (SSO) enabled subscription.
  • Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID. For more information, see Azure built-in roles.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Authomize supports SP and IDP initiated SSO.
  • Authomize supports Just In Time user provisioning.

To configure the integration of Authomize into Microsoft Entra ID, you need to add Authomize from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Authomize in the search box.
  4. Select Authomize from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Authomize

Configure and test Microsoft Entra SSO with Authomize using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Authomize.

To configure and test Microsoft Entra SSO with Authomize, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Authomize SSO - to configure the single sign-on settings on application side.
    1. Create Authomize test user - to have a counterpart of B.Simon in Authomize that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Authomize > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier textbox, type a URL using the following pattern: https://<CustomerName>.authomize.com/api/sso/metadata.xml?domain=<DOMAIN>

    b. In the Reply URL textbox, type a URL using the following pattern: https://<CustomerName>.authomize.com/api/sso/assert?domain=<DOMAIN>

  6. Click Set additional URLs and perform the following steps if you wish to configure the application in SP initiated mode:

    a. In the Sign-on URL text box, type a URL using the following pattern: https://<CustomerName>.authomize.com

    b. In the Relay State textbox, type a URL using the following pattern: https://<CustomerName>.authomize.com

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL, Sign-on URL and Relay State URL. Contact Authomize Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. Click Save.

  8. Authomize application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    Screenshot shows the Authomize application image.

  9. In addition to above, Authomize application expects few more attributes to be passed back in SAML response, which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    user_id user.mail
  10. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    Screenshot shows the Certificate download link.

  11. On the Set up Authomize section, copy the appropriate URL(s) based on your requirement.

    Screenshot shows to copy configuration appropriate URLs.

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Authomize.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Authomize.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.
  7. In the Add Assignment dialog, click the Assign button.

Configure Authomize SSO

  1. Log in to your Authomize company site as an administrator.

  2. Go to Settings (gear icon) > SSO.

  3. In the SSO Settings page, perform the following steps:

    Screenshot that shows the Configuration Settings.

    a. Select Enable SSO checkbox.

    b. Enter a valid name in the Title textbox.

    c. Enter your Email domain in the textbox.

    d. In the Identity provider SSO URL textbox, paste the Login URL value which you copied previously.

    e. Open the downloaded Certificate (Base64) into Notepad and paste the content into the Public x509 certificate textbox.

    f. Click Save configuration.

Create Authomize test user

In this section, a user called B.Simon is created in Authomize. Authomize supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Authomize, a new one is created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Authomize Sign on URL where you can initiate the login flow.

  • Go to Authomize Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Authomize for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Authomize tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Authomize for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Authomize you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.