Tutorial: Microsoft Entra single sign-on (SSO) integration with SAP Cloud Identity Services

In this tutorial, you'll learn how to integrate SAP Cloud Identity Services with Microsoft Entra ID. When you integrate SAP Cloud Identity Services with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to SAP Cloud Identity Services.
  • Enable your users to be automatically signed-in to SAP Cloud Identity Services with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Tip

Follow the recommendations and best-practice guide "Using Microsoft Entra ID to secure access to SAP platforms and applications" to operationalize the setup.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • SAP Cloud Identity Services single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

Before you dive into the technical details, it's vital to understand the concepts you're going to look at. The SAP Cloud Identity Services and Active Directory Federation Services enable you to implement SSO across applications or services that are protected by Microsoft Entra ID (as an IdP) with SAP applications and services that are protected by SAP Cloud Identity Services.

Currently, SAP Cloud Identity Services acts as a Proxy Identity Provider to SAP applications. Microsoft Entra ID in turn acts as the leading Identity Provider in this setup.

The following diagram illustrates this relationship:

Creating a Microsoft Entra test user

With this setup, your SAP Cloud Identity Services tenant is configured as a trusted application in Microsoft Entra ID.

All SAP applications and services that you want to protect this way are subsequently configured in the SAP Cloud Identity Services management console.

Therefore, the authorization for granting access to SAP applications and services needs to take place in SAP Cloud Identity Services (as opposed to Microsoft Entra ID).

By configuring SAP Cloud Identity Services as an application through the Microsoft Entra Marketplace, you don't need to configure individual claims or SAML assertions.

Note

Currently only Web SSO has been tested by both parties. The flows that are necessary for App-to-API or API-to-API communication should work but have not been tested yet. They will be tested during subsequent activities.

To configure the integration of SAP Cloud Identity Services into Microsoft Entra ID, you need to add SAP Cloud Identity Services from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type SAP Cloud Identity Services in the search box.
  4. Select SAP Cloud Identity Services from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for SAP Cloud Identity Services

Configure and test Microsoft Entra SSO with SAP Cloud Identity Services using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAP Cloud Identity Services.

To configure and test Microsoft Entra SSO with SAP Cloud Identity Services, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure SAP Cloud Identity Services SSO - to configure the single sign-on settings on application side.
    1. Create SAP Cloud Identity Services test user - to have a counterpart of B.Simon in SAP Cloud Identity Services that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > SAP Cloud Identity Services > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you wish to configure in IDP-initiated mode, perform the following steps:

    a. In the Identifier text box, type a value using the following pattern: <IAS-tenant-id>.accounts.ondemand.com

    b. In the Reply URL text box, type a URL using the following pattern: https://<IAS-tenant-id>.accounts.ondemand.com/saml2/idp/acs/<IAS-tenant-id>.accounts.ondemand.com

    Note

    These values are not real. Update these values with the actual Identifier and Reply URL. Contact the SAP Cloud Identity Services Client support team to get these values. If you don't understand Identifier value, read the SAP Cloud Identity Services documentation about Tenant SAML 2.0 configuration.

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP-initiated mode:

    SAP Cloud Identity Services Domain and URLs single sign-on information

    In the Sign-on URL text box, type a value using the following pattern: {YOUR BUSINESS APPLICATION URL}

    Note

    This value is not real. Update this value with the actual sign-on URL. Please use your specific business application Sign-on URL. Contact the SAP Cloud Identity Services Client support team if you have any doubt.

  7. SAP Cloud Identity Services application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  8. In addition to above, SAP Cloud Identity Services application expects few more attributes to be passed back in SAML response, which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    firstName user.givenname
  9. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Metadata XML from the given options as per your requirement and save it on your computer.

    The Certificate download link

  10. On the Set up SAP Cloud Identity Services section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Cloud Identity Services.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > SAP Cloud Identity Services.

  3. In the app's overview page, find the Manage section and select Users and groups.

  4. Select Add user, then select Users and groups in the Add Assignment dialog.

  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.

  6. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.

  7. In the Add Assignment dialog, click the Assign button.

Configure SAP Cloud Identity Services SSO

  1. In a different web browser window,go to the SAP Cloud Identity Services administration console. The URL has the following pattern: https://<tenant-id>.accounts.ondemand.com/admin. Then read the documentation about SAP Cloud Identity Services at Integration with Microsoft Entra ID.

  2. In the Azure portal, select the Save button.

  3. Continue with the following only if you want to add and enable SSO for another SAP application. Repeat the steps under the section Adding SAP Cloud Identity Services from the gallery.

  4. In the Azure portal, on the SAP Cloud Identity Services application integration page, select Linked Sign-on.

    Configure Linked Sign-On

  5. Save the configuration.

Note

The new application leverages the single sign-on configuration of the previous SAP application. Make sure you use the same Corporate Identity Providers in the SAP Cloud Identity Services administration console.

Create SAP Cloud Identity Services test user

You don't need to create a user in SAP Cloud Identity Services. Users who are in the Microsoft Entra user store can use the SSO functionality.

SAP Cloud Identity Services supports the Identity Federation option. This option allows the application to check whether users who are authenticated by the corporate identity provider exist in the user store of SAP Cloud Identity Services.

The Identity Federation option is disabled by default. If Identity Federation is enabled, only the users that are imported in SAP Cloud Identity Services can access the application.

For more information about how to enable or disable Identity Federation with SAP Cloud Identity Services, see "Enable Identity Federation with SAP Cloud Identity Services" in Configure Identity Federation with the User Store of SAP Cloud Identity Services.

Note

SAP Cloud Identity Services also supports automatic user provisioning, you can find more details here on how to configure automatic user provisioning.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to SAP Cloud Identity Services Sign on URL where you can initiate the login flow.

  • Go to SAP Cloud Identity Services Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the SAP Cloud Identity Services for which you set up the SSO

You can also use Microsoft My Apps to test the application in any mode. When you click the SAP Cloud Identity Services tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SAP Cloud Identity Services for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure the SAP Cloud Identity Services you can enforce session controls, which protect exfiltration and infiltration of your organization’s sensitive data in real time. Session controls extend from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.

Consult the recommendations and best-practice guide to operationalize the setup.