Cuir in eagar

Comhroinn trí


Tutorial: Microsoft Entra SSO integration with PolicyStat

In this tutorial, you'll learn how to integrate PolicyStat with Microsoft Entra ID. When you integrate PolicyStat with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to PolicyStat.
  • Enable your users to be automatically signed-in to PolicyStat with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • PolicyStat single sign-on (SSO) enabled subscription.

Note

This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • PolicyStat supports SP initiated SSO.

  • PolicyStat supports Just In Time user provisioning.

To configure the integration of PolicyStat into Microsoft Entra ID, you need to add PolicyStat from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type PolicyStat in the search box.
  4. Select PolicyStat from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for PolicyStat

Configure and test Microsoft Entra SSO with PolicyStat using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PolicyStat.

To configure and test Microsoft Entra SSO with PolicyStat, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure PolicyStat SSO - to configure the single sign-on settings on application side.
    1. Create PolicyStat test user - to have a counterpart of B.Simon in PolicyStat that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > PolicyStat > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    1. In the Identifier (Entity ID) text box, type a URL using the following pattern: https://<companyname>.policystat.com/saml2/metadata/

    2. In the Sign on URL text box, type a URL using the following pattern: https://<companyname>.policystat.com

      Note

      These values aren't real. Update these values with the actual Identifier and Sign on URL. Contact PolicyStat Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Federation Metadata XML from the given options as per your requirement and save it on your computer.

    The Certificate download link

  7. Your PolicyStat application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click Edit icon to open User Attributes dialog.

    Screenshot that shows the "User Attributes" dialog with the "Edit" icon selected.

  8. In addition to above, PolicyStat application expects few more attributes to be passed back in SAML response. In the User Claims section on the User Attributes dialog, perform the following steps to add SAML token attribute as shown in the below table:

    Name Source Attribute
    uid ExtractMailPrefix([mail])
    1. Click Add new claim to open the Manage user claims dialog.

      Screenshot that shows the "User claims" section with the "Add new claim" and "Save" actions highlighted.

      Screenshot that shows the "Manage user claims" dialog with the "Name", "Transformation", and "Parameter" text boxes highlighted, and the "Save" button selected.

    2. In the Name textbox, type the attribute name shown for that row.

    3. Leave the Namespace blank.

    4. Select Source as Transformation.

    5. From the Transformation list, type the attribute value shown for that row.

    6. From the Parameter 1 list, type the attribute value shown for that row.

    7. Select Save.

  9. On the Set up PolicyStat section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to PolicyStat.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > PolicyStat.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure PolicyStat SSO

  1. In a different web browser window, log in to your PolicyStat company site as an administrator.

  2. Click the Admin tab, and then click Single Sign-On Configuration in left navigation pane.

    Administrator Menu

  3. Click Your IDP Metadata, and then, in the Your IDP Metadata section, perform the following steps:

    Screenshot that shows the "Your I D P Metadata" action selected.

    1. Open your downloaded metadata file, copy the content, and then paste it into the Your Identity Provider Metadata textbox.

    2. Select Save Changes.

  4. Click Configure Attributes, and then, in the Configure Attributes section, perform the following steps using the CLAIM NAMES found in your Azure configuration:

    1. In the Username Attribute textbox, type the username claim value you are passing over as the key username attribute. The default value in Azure is UPN, but if you already have accounts in PolicyStat, you will need to match those username values to avoid duplicate accounts or update the existing accounts in PolicyStat to the UPN value. To update existing usernames in bulk, please contact RLDatix PolicyStat Support https://websupport.rldatix.com/support-form/. Default value to enter to pass the UPN http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name .

    2. In the First Name Attribute textbox, type the First Name Attribute claim name from Azure http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname.

    3. In the Last Name Attribute textbox, type the Last Name Attribute claim name from Azure http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname.

    4. In the Email Attribute textbox, type the Email Attribute claim name from Azure http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress.

    5. Click Save Changes.

  5. In the Setup section, select Enable Single Sign-on Integration.

    Single Sign-On Configuration

Create PolicyStat test user

In this section, a user called Britta Simon is created in PolicyStat. PolicyStat supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in PolicyStat, a new one is created after authentication.

Note

You can use any other PolicyStat user account creation tools or APIs provided by PolicyStat to provision Microsoft Entra user accounts.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to PolicyStat Sign-on URL where you can initiate the login flow.

  • Go to PolicyStat Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the PolicyStat tile in the My Apps, this will redirect to PolicyStat Sign-on URL. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure PolicyStat you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Cloud App Security.