Tutorial: Microsoft Entra single sign-on (SSO) integration with KnowledgeOwl

In this tutorial, you'll learn how to integrate KnowledgeOwl with Microsoft Entra ID. When you integrate KnowledgeOwl with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to KnowledgeOwl.
  • Enable your users to be automatically signed-in to KnowledgeOwl with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • KnowledgeOwl single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • KnowledgeOwl supports SP and IDP initiated SSO.
  • KnowledgeOwl supports Just In Time user provisioning.

To configure the integration of KnowledgeOwl into Microsoft Entra ID, you need to add KnowledgeOwl from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type KnowledgeOwl in the search box.
  4. Select KnowledgeOwl from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for KnowledgeOwl

Configure and test Microsoft Entra SSO with KnowledgeOwl using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in KnowledgeOwl.

To configure and test Microsoft Entra SSO with KnowledgeOwl, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure KnowledgeOwl SSO - to configure the single sign-on settings on application side.
    1. Create KnowledgeOwl test user - to have a counterpart of B.Simon in KnowledgeOwl that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > KnowledgeOwl > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, enter the values for the following fields:

    a. In the Identifier text box, type the URL using one of the following patterns:

    https://app.knowledgeowl.com/sp
    https://app.knowledgeowl.com/sp/id/<unique ID>
    

    b. In the Reply URL text box, type the URL using one of the following patterns:

    https://subdomain.knowledgeowl.com/help/saml-login
    https://subdomain.knowledgeowl.com/docs/saml-login
    https://subdomain.knowledgeowl.com/home/saml-login
    https://privatedomain.com/help/saml-login
    https://privatedomain.com/docs/saml-login
    https://privatedomain.com/home/saml-login
    
  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type the URL using one of the following patterns:

    https://subdomain.knowledgeowl.com/help/saml-login
    https://subdomain.knowledgeowl.com/docs/saml-login
    https://subdomain.knowledgeowl.com/home/saml-login
    https://privatedomain.com/help/saml-login
    https://privatedomain.com/docs/saml-login
    https://privatedomain.com/home/saml-login
    

    Note

    These values are not real. You'll need to update these value from actual Identifier, Reply URL, and Sign-On URL which is explained later in the tutorial.

  7. KnowledgeOwl application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  8. In addition to above, KnowledgeOwl application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute Namespace
    ssoid user.mail http://schemas.xmlsoap.org/ws/2005/05/identity/claims
  9. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Raw) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  10. On the Set up KnowledgeOwl section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to KnowledgeOwl.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > KnowledgeOwl.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure KnowledgeOwl SSO

  1. In a different web browser window, sign in to your KnowledgeOwl company site as an administrator.

  2. Click on Settings and then select SSO.

    Screenshot shows SSO selected from the Settings menu.

  3. In the Scroll to SAML Settings tab, perform the following steps:

    Screenshot shows SAML S S O Integration where you can make the changes described here.

    a. Select Enable SAML SSO.

    b. Copy the SP Entity ID value and paste it into the Identifier (Entity ID) in the Basic SAML Configuration section on the Azure portal.

    c. Copy the SP Login URL value and paste it into the Sign-on URL and Reply URL textboxes in the Basic SAML Configuration section on the Azure portal.

    d. In the IdP entityID textbox, paste the Microsoft Entra Identifier value, which you copied previously.

    e. In the IdP Login URL textbox, paste the Login URL value, which you copied previously.

    f. In the IdP Logout URL textbox, paste the Logout URL value, which you copied previously.

    g. Upload the downloaded certificate form the Azure portal by clicking the Upload link beneath IdP Certificate.

    h. Click Save at the bottom of the page.

    Screenshot shows the Save button.

    i. Open the SAML Attribute Map tab to map attributes and perform the following steps:

    Screenshot shows Map SAML Attributes where you can make the changes described here.

    • Enter http://schemas.xmlsoap.org/ws/2005/05/identity/claims/ssoid into the SSO ID textbox.
    • Enter http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress into the Username/Email textbox.
    • Enter http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname into the First Name textbox.
    • Enter http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname into the Last Name textbox.

    j. Click Save at the bottom of the page.

    Screenshot shows the Save button1.

Create KnowledgeOwl test user

In this section, a user called B.Simon is created in KnowledgeOwl. KnowledgeOwl supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in KnowledgeOwl, a new one is created after authentication.

Note

If you need to create a user manually, contact KnowledgeOwl support team.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated

  • Click on Test this application, this will redirect to KnowledgeOwl Sign on URL where you can initiate the login flow.

  • Go to the KnowledgeOwl sign-on URL directly and initiate the login flow from there.

IDP initiated

  • Click on Test this application, in the Azure portal and you should be automatically signed in to the KnowledgeOwl application for which you set up the SSO.

You can also use the Microsoft My Apps portal to test the application in any mode. When you click the KnowledgeOwl tile in the My Apps portal, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the KnowledgeOwl application for which you set up the SSO. For more information about the My Apps portal, see Introduction to My Apps.

Next steps

Once you configure KnowledgeOwl, you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.