Tutorial: Microsoft Entra single sign-on (SSO) integration with Datadog

In this tutorial, you'll learn how to integrate Datadog with Microsoft Entra ID. When you integrate Datadog with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Datadog.
  • Enable your users to be automatically signed-in to Datadog with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Datadog single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

To configure the integration of Datadog into Microsoft Entra ID, you need to add Datadog from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Datadog in the search box.
  4. Select Datadog from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Datadog

Configure and test Microsoft Entra SSO with Datadog using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Datadog.

To configure and test Microsoft Entra SSO with Datadog, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Datadog SSO - to configure the single sign-on settings on application side.
    1. Create Datadog test user - to have a counterpart of B.Simon in Datadog that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Datadog application integration page, find the Manage section and select single sign-on.

  3. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

  4. In the Basic SAML Configuration section, the user doesn't take any action because the application is pre-integrated with Azure.

  5. Click Set additional URLs and perform the following step if you want to configure the application in SP initiated mode:

    In the Sign-on URL text box, type a URL using the following pattern: https://app.datadoghq.com/account/login/id/<CUSTOM_IDENTIFIER>

    Note

    The value is not real. Update the value with the actual Sign-on URL in your Datadog SAML settings. You can also refer to the patterns shown in the Basic SAML Configuration section. Using IdP initiated login and SP initiated login together requires both version of the ACS URL configured in Azure.

  6. Click Save.

  7. On the Set up Single Sign-On with SAML page under User Attributes & Claims, click the pencil icon to edit the settings.

  8. Click the Add a group claim button. By default in Microsoft Entra ID, the group claim name is a URL. For example, http://schemas.microsoft.com/ws/2008/06/identity/claims/groups). If you want to change this to a display name value like groups, select Advanced options, and then change the name of the group claim to groups.

    Note

    The source attribute is set to Group ID. This is the UUID of the group in Microsoft Entra ID. This means that the group ID is sent by Microsoft Entra ID as a group claim attribute value, not as the group name. You need to change mappings in Datadog to map to the group ID instead of to the group name. For more information, see Datadog SAML mappings.

  9. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

  10. In the Set up Datadog section, copy the appropriate URL(s) based on your requirement.

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Datadog.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Datadog.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Datadog SSO

To configure single sign-on on the Datadog side, you need to upload the downloaded Federation Metadata XML in the Datadog SAML settings.

Test SSO

Test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Datadog Sign on URL where you can initiate the login flow.

  • Go to the Datadog Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Datadog for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Datadog tile in the My Apps portal, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Datadog for which you set up the SSO. For more information about My Apps, see Introduction to the My Apps portal.

Enable all users from your tenant to authenticate with the app

In this section, you enable everyone within your tenant to access Datadog if one user has an account on the Datadog side.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Datadog.

  3. On the app's overview page, under Manage, select Properties.

    The "Properties" link

  4. For User assignment required?, select No.

    User assignment not required

  5. Select Save.

Next steps

Once you configure Datadog you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.