Tutorial: Microsoft Entra single sign-on (SSO) integration with Leadfamly

In this tutorial, you'll learn how to integrate Leadfamly with Microsoft Entra ID. When you integrate Leadfamly with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Leadfamly.
  • Enable your users to be automatically signed-in to Leadfamly with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Leadfamly single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Leadfamly supports SP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Leadfamly into Microsoft Entra ID, you need to add Leadfamly from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Leadfamly in the search box.
  4. Select Leadfamly from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Leadfamly

Configure and test Microsoft Entra SSO with Leadfamly using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Leadfamly.

To configure and test Microsoft Entra SSO with Leadfamly, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Leadfamly SSO - to configure the single sign-on settings on application side.
    1. Create Leadfamly test user - to have a counterpart of B.Simon in Leadfamly that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Leadfamly > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Sign on URL text box, type a URL using the following pattern: https://appv2.leadfamly.com/saml-sso/<INSTANCE ID>

    Note

    These values are not real. Update these values with the actual Sign on URL. Contact Leadfamly Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    The Certificate download link

  7. On the Set up Leadfamly section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Leadfamly.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Leadfamly.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Leadfamly SSO

  1. Log in to your Leadfamly company site as an administrator.

  2. Go to Account ->Customer information ->SAML SSO.

Account

  1. Enable SAML SSO and select Microsoft Entra ID Provider from the dropdown list and perform the following steps.

Information

a. Copy Identifier value, paste this value into the Identifier URL text box in the Basic SAML Configuration section.

b. Copy Reply URL value, paste this value into the Reply URL text box in the Basic SAML Configuration section.

c. Copy Sign on URL value, paste this value into the Sign on URL text box in the Basic SAML Configuration section.

d. Open the downloaded Federation Metadata XML file into Notepad and upload the content into Federation Metadata XML.

e.Click Save.

Create Leadfamly test user

  1. In a different web browser window, sign into Leadfamly website as an administrator.

  2. Go to Account -> Users -> Invite user.

Users Section

  1. Fill the required values in the following fields and click Save.

Modify Users

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Leadfamly Sign-on URL where you can initiate the login flow.

  • Go to Leadfamly Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Leadfamly tile in the My Apps, this will redirect to Leadfamly Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Leadfamly you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.