Tutorial: Integrate MyWorkDrive with Microsoft Entra ID

In this tutorial, you'll learn how to integrate MyWorkDrive with Microsoft Entra ID. When you integrate MyWorkDrive with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to MyWorkDrive.
  • Enable your users to be automatically signed-in to MyWorkDrive with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • MyWorkDrive single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • MyWorkDrive supports SP and IDP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of MyWorkDrive into Microsoft Entra ID, you need to add MyWorkDrive from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type MyWorkDrive in the search box.
  4. Select MyWorkDrive from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for MyWorkDrive

Configure and test Microsoft Entra SSO with MyWorkDrive using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MyWorkDrive.

To configure and test Microsoft Entra SSO with MyWorkDrive, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure MyWorkDrive SSO - to configure the single sign-on settings on application side.
    1. Create MyWorkDrive test user - to have a counterpart of B.Simon in MyWorkDrive that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > MyWorkDrive application integration page, find the Manage section and select Single sign-on.

  3. On the Select a Single sign-on method page, select SAML.

  4. On the Set up Single Sign-On with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration page, If you wish to configure the application in IDP initiated mode, perform the following step:

    In the Reply URL text box, type a URL using the following pattern: https://<SERVER.DOMAIN.COM>/SAML/AssertionConsumerService.aspx

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type a URL using the following pattern: https://<SERVER.DOMAIN.COM>/Account/Login-saml

    Note

    These values are not real. Update these values with the actual Reply URL and Sign-On URL. Input your own company's MyWorkDrive Server host name:e.g.

    Reply URL: https://yourserver.yourdomain.com/SAML/AssertionConsumerService.aspx

    Sign-on URL:https://yourserver.yourdomain.com/Account/Login-saml

    Contact MyWorkDrive support team if you are unsure how to setup your own host name and TLS/SSL certificate for these values.

  7. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url to your clipboard.

    The Certificate download link

Create a Microsoft Entra test user

In this section, you'll create a test user called Britta Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to MyWorkDrive.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > MyWorkDrive.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select Britta Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.
  7. In the Add Assignment dialog, click the Assign button.

Configure MyWorkDrive SSO

  1. In a different web browser window, sign in to your MyWorkDrive company site as an administrator

  2. On the MyWorkDrive Server in the admin panel, click on ENTERPRISE and perform the following steps:

    The Admin

    a. Enable SAML/ADFS SSO.

    b. Select SAML - Microsoft Entra ID.

    c. In the Azure App Federation Metadata Url textbox, paste the value of App Federation Metadata Url which you copied previously.

    d. Click Save.

    Note

    For additional information review the MyWorkDrive Microsoft Entra support article.

Create MyWorkDrive test user

In this section, you create a user called Britta Simon in MyWorkDrive. Work with MyWorkDrive support team to add the users in the MyWorkDrive platform. Users must be created and activated before you use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to MyWorkDrive Sign on URL where you can initiate the login flow.

  • Go to MyWorkDrive Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the MyWorkDrive for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the MyWorkDrive tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the MyWorkDrive for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure MyWorkDrive you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.