Microsoft Entra SSO integration with Airbase

In this article, you'll learn how to integrate Airbase with Microsoft Entra ID. All-in-one spend management platform designed to deliver more control, visibility, and automation to today's finance teams that need an efficient way to scale controls and accounting operations. When you integrate Airbase with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Airbase.
  • Enable your users to be automatically signed-in to Airbase with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

You'll configure and test Microsoft Entra single sign-on for Airbase in a test environment. Airbase supports both SP and IDP initiated single sign-on. Airbase also supports Automated user provisioning.

Prerequisites

To integrate Microsoft Entra ID with Airbase, you need:

Add application and assign a test user

Before you begin the process of configuring single sign-on, you need to add the Airbase application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.

Add Airbase from the Microsoft Entra application gallery to configure single sign-on with Airbase. For more information on how to add application from the gallery, see the Quickstart: Add application from the gallery.

Create and assign Microsoft Entra test user

Follow the guidelines in the create and assign a user account article to create a test user account called B.Simon.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. Learn more about Microsoft 365 wizards..

Configure Microsoft Entra SSO

Complete the following steps to enable Microsoft Entra single sign-on.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Airbase > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, select the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows how to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier textbox, type a URL using the following pattern: https://auth.airbase.io/<ID>

    b. In the Reply URL textbox, type a URL using one of the following patterns:

    Reply URL
    https://auth.airbase.io/login/callback?connection=<ID>
    https://auth.workos.com/sso/saml/acs/<ID>
  6. Perform the following step, if you wish to configure the application in SP initiated mode:

    In the Sign on URL textbox, type a URL using the following pattern: https://<ENVIRONMENT>.airbase.io

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact Airbase support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url and save it on your computer.

    Screenshot shows the Certificate download link.

Configure Airbase SSO

To configure single sign-on on Airbase side, you need to send the App Federation Metadata Url to Airbase support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create Airbase test user

In this section, you create a user called Britta Simon at Airbase SSO. Work with Airbase support team to add the users in the Airbase SSO platform. Users must be created and activated before you use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Airbase Sign-on URL where you can initiate the login flow.

  • Go to Airbase Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Airbase for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Airbase tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Airbase for which you set up the SSO. For more information, see Microsoft Entra My Apps.

Additional resources

Next steps

Once you configure Airbase you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Cloud App Security.