Microsoft Entra SSO integration with Ocurus

In this tutorial, you'll learn how to integrate Ocurus with Microsoft Entra ID. When you integrate Ocurus with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Ocurus.
  • Enable your users to be automatically signed-in to Ocurus with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To integrate Microsoft Entra ID with Ocurus, you need:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Ocurus single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Ocurus supports only SP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Ocurus into Microsoft Entra ID, you need to add Ocurus from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Ocurus in the search box.
  4. Select Ocurus from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Ocurus

Configure and test Microsoft Entra SSO with Ocurus using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ocurus.

To configure and test Microsoft Entra SSO with Ocurus, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Ocurus SSO - to configure the single sign-on settings on application side.
    1. Create Ocurus test user - to have a counterpart of B.Simon in Ocurus that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO in the Microsoft Entra admin center.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Ocurus > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows how to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) text box, type the URL: https://solarturbines.ocurus.com/saml2/ms/metadata

    b. In the Reply URL text box, type the URL: https://solarturbines.ocurus.com/saml2/ms/acs

    c. In the Sign on URL text box, type the URL: https://solarturbines.ocurus.com/sso-ms

  6. Ocurus application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    Screenshot shows the image of attributes configuration.

  7. In addition to above, Ocurus application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    catcupid user.employeeid
  8. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url and save it on your computer.

    Screenshot shows the Certificate download link.

Create a Microsoft Entra test user

In this section, you'll create a test user in the Microsoft Entra admin center called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use Microsoft Entra single sign-on by granting access to Ocurus.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Ocurus.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you're expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Ocurus SSO

To configure single sign-on on Ocurus side, you need to send the App Federation Metadata Url to Ocurus support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create Ocurus test user

In this section, you create a user called B.Simon in Ocurus. Work with Ocurus support team to add the users in the Ocurus platform. Users must be created and activated before you use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application in Microsoft Entra admin center. This will redirect to Ocurus Sign-on URL where you can initiate the login flow.

  • Go to Ocurus Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Ocurus tile in the My Apps, this will redirect to Ocurus Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Ocurus you can enforce session control, which protects exfiltration and infiltration of your organization's sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.