Microsoft Entra SSO integration with FTAPI

In this tutorial, you'll learn how to integrate FTAPI with Microsoft Entra ID. When you integrate FTAPI with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to FTAPI.
  • Enable your users to be automatically signed-in to FTAPI with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To integrate Microsoft Entra ID with FTAPI, you need:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • FTAPI single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • FTAPI supports SP initiated SSO.
  • FTAPI supports Just In Time user provisioning.

To configure the integration of FTAPI into Microsoft Entra ID, you need to add FTAPI from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type FTAPI in the search box.
  4. Select FTAPI from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for FTAPI

Configure and test Microsoft Entra SSO with FTAPI using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FTAPI.

To configure and test Microsoft Entra SSO with FTAPI, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra ID test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra ID test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure FTAPI SSO - to configure the single sign-on settings on application side.
    1. Create FTAPI test user - to have a counterpart of B.Simon in FTAPI that is linked to the Microsoft Entra ID representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO in the Microsoft Entra admin center.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > FTAPI > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows how to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) text box, type a URL using the following pattern: https://<ENVIRONMENT>.<DOMAIN>.<EXTENSION>

    b. In the Reply URL text box, type a URL using the following pattern: https://<ENVIRONMENT>.<DOMAIN>.<EXTENSION>

    c. In the Sign on URL text box, type a URL using the following pattern: https://<ENVIRONMENT>.<DOMAIN>.<EXTENSION>

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact FTAPI support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Microsoft Entra admin center.

  6. FTAPI application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  7. In addition to above, FTAPI application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    phonenumber user.telephonenumber
    companyname user.companyname
    role user.assignedroles

    Note

    Please click here to know how to configure Role in Microsoft Entra ID.

  8. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    Screenshot shows the Certificate download link.

  9. On the Set up FTAPI section, copy the appropriate URL(s) based on your requirement.

    Screenshot shows to copy configuration URLs.

Create a Microsoft Entra ID test user

In this section, you'll create a test user in the Microsoft Entra admin center called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra ID test user

In this section, you'll enable B.Simon to use Microsoft Entra single sign-on by granting access to FTAPI.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > FTAPI.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure FTAPI SSO

To configure single sign-on on FTAPI side, you need to send the downloaded Federation Metadata XML and appropriate copied URLs from Microsoft Entra admin center to FTAPI support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create FTAPI test user

In this section, a user called Britta Simon is created in FTAPI. FTAPI supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in FTAPI, a new one is created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application in Microsoft Entra admin center. This will redirect to FTAPI Sign-on URL where you can initiate the login flow.

  • Go to FTAPI Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the FTAPI tile in the My Apps, this will redirect to FTAPI Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure FTAPI you can enforce session control, which protects exfiltration and infiltration of your organization's sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.