Tutorial: Microsoft Entra single sign-on (SSO) integration with AcquireIO

In this tutorial, you'll learn how to integrate AcquireIO with Microsoft Entra ID. When you integrate AcquireIO with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to AcquireIO.
  • Enable your users to be automatically signed-in to AcquireIO with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • AcquireIO single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • AcquireIO supports IDP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of AcquireIO into Microsoft Entra ID, you need to add AcquireIO from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type AcquireIO in the search box.
  4. Select AcquireIO from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for AcquireIO

Configure and test Microsoft Entra SSO with AcquireIO using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AcquireIO.

To configure and test Microsoft Entra SSO with AcquireIO, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure AcquireIO SSO - to configure the single sign-on settings on application side.
    1. Create AcquireIO test user - to have a counterpart of B.Simon in AcquireIO that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > AcquireIO > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following step:

    In the Reply URL text box, type a URL using the following pattern: https://app.acquire.io/ad/<acquire_account_uid>

    Note

    The value is not real. You will get the actual Reply URL which is explained later in the Configure AcquireIO section of the tutorial. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  7. On the Set up AcquireIO section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to AcquireIO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > AcquireIO.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.
  7. In the Add Assignment dialog, click the Assign button.

Configure AcquireIO SSO

  1. In a different web browser window, sign in to your up AcquireIO company site as an administrator

  2. From the left side of menu, click on App Store.

    Screenshot that highlights App Store.

  3. Scroll down up to Active Directory and click on Install.

    Screenshot that highlights the Active Directory section and the Install button.

  4. On the Active Directory pop-up, perform the following steps:

    Screnshot that shows the Active Directory screen.

    a. Click Copy to copy the Reply URL for your instance and paste it in Reply URL textbox in Basic SAML Configuration section.

    b. In the Login URL textbox, paste the value of Login URL.

    c. Open the Base64 encoded certificate in Notepad, copy its content and paste it in the X.509 Certificate text box.

    d. Click Connect Now.

Create AcquireIO test user

To enable Microsoft Entra users to sign in to AcquireIO, they must be provisioned into AcquireIO. In AcquireIO, provisioning is a manual task.

To provision a user account, perform the following steps:

  1. In a different web browser window, sign in to AcquireIO as an Administrator.

  2. From the left side of menu, click Profiles and navigate to Add Profile.

    Screenshot that highlights Profiles in menu on the left side of the screen as well as the Add Profile option.

  3. On the Add customer pop-up, perform the following steps:

    AcquireIO configuration.

    a. In Name text box, enter the name of user like B.simon.

    b. In Email text box, enter the email of user like B.simon@contoso.com.

    c. Click Submit.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, and you should be automatically signed in to the AcquireIO for which you set up the SSO.

  • You can use Microsoft My Apps. When you click the AcquireIO tile in the My Apps, you should be automatically signed in to the AcquireIO for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure AcquireIO you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.