Tutorial: Microsoft Entra SSO integration with AlertOps

In this tutorial, you'll learn how to integrate AlertOps with Microsoft Entra ID. When you integrate AlertOps with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to AlertOps.
  • Enable your users to be automatically signed-in to AlertOps with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • AlertOps single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • AlertOps supports SP and IDP initiated SSO.

To configure the integration of AlertOps into Microsoft Entra ID, you need to add AlertOps from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type AlertOps in the search box.
  4. Select AlertOps from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for AlertOps

Configure and test Microsoft Entra SSO with AlertOps using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AlertOps.

To configure and test Microsoft Entra SSO with AlertOps, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure AlertOps SSO - to configure the single sign-on settings on application side.
    1. Create AlertOps test user - to have a counterpart of B.Simon in AlertOps that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > AlertOps application integration page, find the Manage section and select Single sign-on.

  3. On the Select a Single sign-on method page, select SAML.

  4. On the Set up Single Sign-On with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, perform the following steps:

    1. In the Identifier text box, type a URL using the following pattern: https://app.alertops.com/<SUBDOMAIN>

    2. In the Reply URL text box, type a URL using the following pattern: https://api.alertops.com/api/v2/saml/<SUBDOMAIN>

    3. In the Logout Url (Optional) text box, type a URL using the following pattern: https://app.alertops.com/<SUBDOMAIN>

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Logout Url. Contact AlertOps Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  7. On the Set up AlertOps section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called Britta Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to AlertOps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > AlertOps.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select Britta Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.
  7. In the Add Assignment dialog, click the Assign button.

Configure AlertOps SSO

  1. In a different web browser window, sign in to your AlertOps company site as an administrator

  2. Click on the Account settings from the user profile.

    Screenshot shows the AlertOps menu with Account Settings called out.

  3. On the Account Settings page, click Update SSO and select Use single sign-on (SSO)

    Screenshot shows the Subscription Settings window for update sso as described in this step.

  4. In SSO section, perform the following steps:

    Screenshot shows the Subscription Settings window for S S O with values entered as described in this step.

    a. In the Issuer URL textbox, use the identifier value, which you have used in the Basic SAML Configuration section.

    b. In the SAML endpoint URL textbox, paste the Login URL value, which you copied previously.

    c. In the SLO endpoint URL textbox, paste the Login URL value, which you copied previously.

    d. Select SHA256 as a SAML Signature Algorithm from the dropdown.

    e. Open your downloaded Certificate(Base64) file in Notepad. Copy the content of it into your clipboard, and then paste it to the X.509 Certificate text box.

    f. Enable Allow username/password login.

Create AlertOps test user

  1. In a different browser window, sign in to your AlertOps company site as administrator.

  2. Click on the Configuration and then Users from navigation panel.

    Screenshot shows the AlertOps menu with Users called out.

  3. Select Add User.

    Screenshot shows the Users window with the Add User button.

  4. On the Add User dialog, perform the following steps:

    Screenshot shows the Add Users pane with values entered as described in this step.

    a. In the User Name textbox, enter the user name of the user like Brittasimon.

    b. In the First Name textbox, enter the first name of user like Britta.

    c. In the Last Name textbox, enter the first name of user like Simon.

    d. In the Email textbox, enter the email address of the user like Brittasimon@contoso.com.

    f. Select the User Role of the user from the dropdown as per your organization.

    g. Select Submit.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to AlertOps Sign on URL where you can initiate the login flow.

  • Go to AlertOps Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the AlertOps for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the AlertOps tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AlertOps for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure AlertOps you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.