Muokkaa

Jaa


Tutorial: Microsoft Entra SSO integration with RSA Archer Suite

In this tutorial, you'll learn how to integrate RSA Archer Suite with Microsoft Entra ID. When you integrate RSA Archer Suite with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to RSA Archer Suite.
  • Enable your users to be automatically signed-in to RSA Archer Suite with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • RSA Archer Suite single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • RSA Archer Suite supports SP initiated SSO.
  • RSA Archer Suite supports Just In Time user provisioning.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of RSA Archer Suite into Microsoft Entra ID, you need to add RSA Archer Suite from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type RSA Archer Suite in the search box.
  4. Select RSA Archer Suite from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for RSA Archer Suite

Configure and test Microsoft Entra SSO with RSA Archer Suite using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RSA Archer Suite.

To configure and test Microsoft Entra SSO with RSA Archer Suite, perform following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure RSA Archer Suite SSO - to configure the single sign-on settings on application side.
    1. Create RSA Archer Suite test user - to have a counterpart of B.Simon in RSA Archer Suite that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > RSA Archer Suite > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) text box, type the value: RSAArcherSuite_TENANT_STRING

    b. In the Sign on URL text box, type a URL using the following pattern: https://<BASE_URL>/default.aspx?IDP=<REALM_NAME>

    Note

    The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact RSA Archer Suite Client support team to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. RSA Archer Suite application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  7. In addition to above, RSA Archer Suite application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    FirstName user.givenname
    LastName user.surname
    PhoneNumber user.telephonenumber
    City user.city
    Zipcode user.postalcode
    State user.state
    Street user.streetaddress
  8. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    The Certificate download link

  9. On the Set up RSA Archer Suite section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to RSA Archer Suite.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > RSA Archer Suite.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been setup for this app, you see "Default Access" role selected.
  7. In the Add Assignment dialog, click the Assign button.

Configure RSA Archer Suite SSO

  1. Sign into the RSA Archer Suite website in a different browser as an administrator.

  2. Perform the following steps in the following page.

    Configure RSA Archer Suite SSO.

    a. Go to the Single Sign-On tab and select SAML as a Single Sign-On Mode from the dropdown.

    b. Select Allow manual bypass checkbox.

    c. Give a valid name in the Instance Entity ID textbox.

    d. Paste the Thumbprint Value into the Certificate Thumbprint textbox.

    e. Click on Select button and upload the downloaded Federation Metadata XML file from Azure portal.

    f. Save the Single Sign-On Settings.

Create RSA Archer Suite test user

In this section, a user called B.Simon is created in RSA Archer Suite. RSA Archer Suite supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in RSA Archer Suite, a new one is created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to RSA Archer Suite Sign-on URL where you can initiate the login flow.

  • Go to RSA Archer Suite Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the RSA Archer Suite tile in the My Apps, this will redirect to RSA Archer Suite Sign-on URL. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure RSA Archer Suite you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.