Tutorial: Microsoft Entra SSO integration with Sage Intacct

In this tutorial, you'll learn how to integrate Sage Intacct with Microsoft Entra ID. When you integrate Sage Intacct with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Sage Intacct.
  • Enable your users to be automatically signed-in to Sage Intacct with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Sage Intacct single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Sage Intacct supports IDP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Sage Intacct into Microsoft Entra ID, you need to add Sage Intacct from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Sage Intacct in the search box.
  4. Select Sage Intacct from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Sage Intacct

Configure and test Microsoft Entra SSO with Sage Intacct using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sage Intacct.

To configure and test Microsoft Entra SSO with Sage Intacct, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
    2. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
  2. Configure Sage Intacct SSO - to configure the single sign-on settings on application side.
    1. Set up individual users in Intacct - to have a counterpart of B.Simon in Sage Intacct that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Sage Intacct application integration page, find the Manage section and select Single sign-on.

  3. On the Select a Single sign-on method page, select SAML.

  4. On the Set up Single Sign-On with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) text box, type a unique identifier for your Sage Intacct company, such as https://saml.intacct.com.

    b. In the Reply URL text box, add the following URLs:

    Reply URL
    https://www.intacct.com/ia/acct/sso_response.phtml (Select as the default.)
    https://www-p02.intacct.com/ia/acct/sso_response.phtml
    https://www-p03.intacct.com/ia/acct/sso_response.phtml
    https://www-p04.intacct.com/ia/acct/sso_response.phtml
    https://www-p05.intacct.com/ia/acct/sso_response.phtml
  6. The Sage Intacct application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click Edit icon to open User Attributes dialog.

    image

  7. In the Attributes & Claims dialog, perform the following steps:

    a. Edit Unique User Identifier (Name ID) and set source attribute to user.mail and verify Name identifier format is set to Email address and click Save

    b. Remove all default Additional claims attributes by clicking ... and Delete.

    Attribute Name Source Attribute
    Company Name Sage Intacct Company ID
    name <User ID>

    Note

    Enter the <User ID> value should be same as the Sage Intacct User ID, which you enter in the Set up individual users in Intacct, which is explained later in the tutorial. Usually, this is the prefix of the email address. In this case, you can set the source as a transformation and use ExtractMailPrefix() on user.mail parameter.

    c. Click Add new claim to open the Manage user claims dialog.

    d. In the Name textbox, type the attribute name shown for that row.

    e. Leave the Namespace blank.

    f. Select Source as Attribute.

    g. From the Source attribute list, type or select the attribute value shown for that row.

    h. Click Ok

    i. Click Save.

    Repeat steps c-i to add both custom attributes.

  8. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Edit to open the dialog. Click ... next to the Active certificate and select PEM certificate download to download the certificate and save it to your local drive.

    The Certificate download link

  9. On the Set up Sage Intacct section, copy the Login URL as you will use it within Sage Intacct configuration.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Sage Intacct.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Sage Intacct.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Sage Intacct SSO

  1. In a different web browser window, sign in to your Sage Intacct company site as an administrator.

  2. Go to Company, click the Setup tab, and click Company under the Configuration section.

    Company

  3. Click the Security tab, and then click Edit.

    screenshot for Security

  4. In the Single sign on (SSO) section, perform the following steps:

    Single sign on

    a. Select Enable single sign on.

    b. As Identity provider type, select SAML 2.0.

    c. In Issuer URL textbox, paste the value of Identifier (Entity ID), which you created in the Basic SAML Configuration dialog.

    d. In Login URL textbox, paste the value of Login URL.

    e. Open your PEM encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the Certificate box.

    f. Set Requested authentication content type to Exact.

    g. Click Save.

Set up individual users in Intacct

When SSO is enabled for your company, you can individually require users to use SSO when logging in to your company. After you set up a user for SSO, the user will no longer be able to use a password to log in to your company directly. Instead, that user will need to use single sign-on and be authenticated by your SSO identity provider as an authorized user. Any users who are not set up for SSO can continue to log in to your company using the basic sign-in page.

To enable SSO for a user, perform the following steps:

  1. Sign in to your Sage Intacct company.

  2. Go to Company, click the Admin tab, then click Users.

    Screenshot for Users

  3. Locate the desired user and click Edit next to it.

    Screenshot to Edit the user

  4. Click the Single sign-on tab and type the Federated SSO user ID.

Note

This value is mapped with the Unique User Identifier found in Azure's Attributes & Claims dialog.

Screenshot shows the User Information section where you can enter the Federated S S O user i d.

Note

To provision Microsoft Entra user accounts, you can use other Sage Intacct user account creation tools or APIs that are provided by Sage Intacct.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, and you should be automatically signed in to the Sage Intacct for which you set up the SSO.

  • You can use Microsoft My Apps. When you click the Sage Intacct tile in the My Apps, you should be automatically signed in to the Sage Intacct for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Sage Intacct you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.