Tutorial: Microsoft Entra single sign-on (SSO) integration with Elium

In this tutorial, you'll learn how to integrate Elium with Microsoft Entra ID. When you integrate Elium with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Elium.
  • Enable your users to be automatically signed-in to Elium with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Elium single sign-on (SSO) enabled subscription.

Note

This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

To configure the integration of Elium into Microsoft Entra ID, you need to add Elium from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Elium in the search box.
  4. Select Elium from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Elium

Configure and test Microsoft Entra SSO with Elium using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Elium.

To configure and test Microsoft Entra SSO with Elium, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Elium SSO - to configure the single sign-on settings on application side.
    1. Create Elium test user - to have a counterpart of B.Simon in Elium that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Elium > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, perform the following steps:

    a. In the Identifier text box, type a URL using the following pattern: https://<platform-domain>.elium.com/login/saml2/metadata

    b. In the Reply URL text box, type a URL using the following pattern: https://<platform-domain>.elium.com/login/saml2/acs

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type a URL using the following pattern: https://<platform-domain>.elium.com/login/saml2/login

    Note

    These values are not real. You will get these values from the SP metadata file downloadable at https://<platform-domain>.elium.com/login/saml2/metadata, which is explained later in this tutorial.

  7. Elium application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  8. In addition to above, Elium application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    email user.mail
    first_name user.givenname
    last_name user.surname
    job_title user.jobtitle
    company user.companyname

    Note

    These are the default claims. Only email claim is required. For JIT provisioning also only email claim is mandatory. Other custom claims can vary from one customer platform to another customer platform.

  9. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    The Certificate download link

  10. On the Set up Elium section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Elium.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Elium.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Elium SSO

  1. In a different web browser window, sign in to your Elium company site as an administrator

  2. Click on the User profile from right top corner and then select Settings.

    Configure Single Sign-On User profile.

  3. Select Security under Advanced.

    Configure Single Sign-On Advanced.

  4. Scroll down to the Single sign-on (SSO) section and perform the following steps:

    Configure Single Sign-On.

    a. Copy the value of Verify that SAML2 authentication works for your account and paste it in the Sign-on URL textbox on the Basic SAML Configuration section.

    Note

    After configuring SSO, you can always access the default remote login page at the following URL: https://<platform_domain>/login/regular/login.

    b. Select Enable SAML2 federation checkbox.

    c. Select JIT Provisioning checkbox.

    d. Open the SP Metadata by clicking on the Download button.

    e. Search for the entityID in the SP Metadata file, copy the entityID value and paste it in the Identifier textbox on the Basic SAML Configuration section.

    Configure Single Sign-On Configuration.

    f. Search for the AssertionConsumerService in the SP Metadata file, copy the Location value and paste it in the Reply URL textbox on the Basic SAML Configuration section.

    Configure Single Sign-On AssertionConsumerService.

    g. Open the downloaded metadata file from Azure portal into notepad, copy the content and paste it into the IdP Metadata textbox.

    h. Click Save.

Create Elium test user

In this section, a user called B.Simon is created in Elium. Elium supports just-in-time provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Elium, a new one is created when you attempt to access Elium.

Elium also supports automatic user provisioning, you can find more details here on how to configure automatic user provisioning.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Elium Sign on URL where you can initiate the login flow.

  • Go to Elium Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Elium for which you set up the SSO

You can also use Microsoft My Apps to test the application in any mode. When you click the Elium tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Elium for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Elium you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.