Tutorial: Microsoft Entra single sign-on (SSO) integration with Splashtop

In this tutorial, you'll learn how to integrate Splashtop with Microsoft Entra ID. When you integrate Splashtop with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Splashtop.
  • Enable your users to be automatically signed-in to Splashtop with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Splashtop single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Splashtop into Microsoft Entra ID, you need to add Splashtop from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Splashtop in the search box.
  4. Select Splashtop from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Splashtop

Configure and test Microsoft Entra SSO with Splashtop using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Splashtop.

To configure and test Microsoft Entra SSO with Splashtop, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Splashtop SSO - to configure the single sign-on settings on application side.
    1. Create Splashtop test user - to have a counterpart of B.Simon in Splashtop that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Splashtop > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set-up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following step:

    In the Sign-on URL text box, type the URL: https://my.splashtop.com/login/sso

  6. Splashtop application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, whereas nameidentifier is mapped with user.userprincipalname. TicketManager application expects nameidentifier to be mapped with user.mail, so you need to edit the attribute mapping by clicking on Edit icon and change the attribute mapping.

    Screenshot shows User Attributes with the Edit icon selected.

  7. On the Set-up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  8. On the Set-up Splashtop section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Splashtop.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Splashtop.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Splashtop SSO

In this section, you will need to apply for a new SSO method from Splashtop web portal.

  1. In the Splashtop web portal, go to Account info / Team tab, scroll down to find Single Sign On section. Then click Apply for new SSO method.

    Screenshot shows the Single Sign On page where you can select Apply for new S S O method.

  2. On the applying window, give an SSO name. For example, New Azure, then select Azure as the IDP type, and insert Login URL and Microsoft Entra Identifier copied from Splashtop application on Azure portal.

    Screenshot shows the Apply for S S O method page where you can enter a name and other information.

  3. For certificate info, right-click on the cert file downloaded from Splashtop application on Azure portal, edit it with Notepad, then copy the contents, paste it in Download Certificate (Base64) field.

    Screenshot show selecting a certificate file and opening it with Notepad. Screenshot shows the contents of the certificate file. Screenshot shows the Download Certificate text box.

  4. That's it! Click Save and Splashtop SSO validation team will contact you for the verification info, then activate the SSO method.

Create Splashtop test user

  1. After SSO method activated, please check the newly created SSO method to enable it in the Single Sign On section.

    Screenshot shows the Single Sign On page where you can enable the new method.

  2. Invite the test user, for example, B.Simon@contoso.com to your Splashtop team with the newly created SSO method.

    Screenshot shows the Invite Users page where you can select your new method.

  3. You can also change an existing Splashtop account to an SSO account, see instructions.

  4. That's it! You can use the SSO account to log in Splashtop web portal or Splashtop Business app.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Splashtop Sign-on URL where you can initiate the login flow.

  • Go to Splashtop Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Splashtop tile in the My Apps, this will redirect to Splashtop Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Splashtop you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.