Tutorial: Microsoft Entra SSO integration with Mimecast

In this tutorial, you'll learn how to integrate Mimecast with Microsoft Entra ID. When you integrate Mimecast with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Mimecast.
  • Enable your users to be automatically signed-in to Mimecast with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Mimecast single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Mimecast supports SP and IDP initiated SSO.

To configure the integration of Mimecast into Microsoft Entra ID, you need to add Mimecast from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Mimecast in the search box.
  4. Select Mimecast from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Mimecast

Configure and test Microsoft Entra SSO with Mimecast using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mimecast.

To configure and test Microsoft Entra SSO with Mimecast, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Mimecast SSO - to configure the single sign-on settings on application side.
    1. Create Mimecast test user - to have a counterpart of B.Simon in Mimecast that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Mimecast > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, perform the following steps:

    a. In the Identifier textbox, type a URL using one of the following patterns:

    Region Value
    Europe https://eu-api.mimecast.com/sso/<accountcode>
    United States https://us-api.mimecast.com/sso/<accountcode>
    South Africa https://za-api.mimecast.com/sso/<accountcode>
    Australia https://au-api.mimecast.com/sso/<accountcode>
    Offshore https://jer-api.mimecast.com/sso/<accountcode>

    Note

    You will find the accountcode value in the Mimecast under Account > Settings > Account Code. Append the accountcode to the Identifier.

    b. In the Reply URL textbox, type one of the following URLs:

    Region Value
    Europe https://eu-api.mimecast.com/login/saml
    United States https://us-api.mimecast.com/login/saml
    South Africa https://za-api.mimecast.com/login/saml
    Australia https://au-api.mimecast.com/login/saml
    Offshore https://jer-api.mimecast.com/login/saml
  6. If you wish to configure the application in SP initiated mode:

    In the Sign-on URL textbox, type one of the following URLs:

    Region Value
    Europe https://eu-api.mimecast.com/login/saml
    United States https://us-api.mimecast.com/login/saml
    South Africa https://za-api.mimecast.com/login/saml
    Australia https://au-api.mimecast.com/login/saml
    Offshore https://jer-api.mimecast.com/login/saml
  7. Click Save.

  8. On the Set up single sign-on with SAML page, In the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url and save it on your computer.

    The Certificate download link

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Mimecast .

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Mimecast.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Mimecast SSO

  1. In a different web browser window, sign into Mimecast Administration Console.

  2. Navigate to Administration > Services > Applications.

    Screenshot shows Mimecast window with Applications selected.

  3. Click Authentication Profiles tab.

    Screenshot shows the Application tab with Authentication Profiles selected.

  4. Click New Authentication Profile tab.

    Screenshot shows new Authentication Profile selected.

  5. Provide a valid description in the Description textbox and select Enforce SAML Authentication for Mimecast checkbox.

    Screenshot shows New Authentication Profile selected.

  6. On the SAML Configuration for Mimecast page, perform the following steps:

    Screenshot shows where to select Enforce SAML Authentication for Administration Console.

    a. For Provider, select Microsoft Entra ID from the Dropdown.

    b. In the Metadata URL textbox, paste the App Federation Metadata URL value, which you copied previously.

    c. Click Import. After importing the Metadata URL, the fields will be populated automatically, no need to perform any action on these fields.

    d. Make sure you uncheck Use Password protected Context and Use Integrated Authentication Context checkboxes.

    e. Click Save.

Create Mimecast test user

  1. In a different web browser window, sign into Mimecast Administration Console.

  2. Navigate to Administration > Directories > Internal Directories.

    Screenshot shows the SAML Configuration for Mimecast where you can enter the values described.

  3. Select on your domain, if the domain is mentioned below, otherwise please create a new domain by clicking on the New Domain.

    Screenshot shows Mimecast window with Internal Directories selected.

  4. Click New Address tab.

    Screenshot shows the domain selected.

  5. Provide the required user information on the following page:

    Screenshot shows the page where you can enter the values described.

    a. In the Email Address textbox, enter the email address of the user like B.Simon@yourdomainname.com.

    b. In the Global Name textbox, enter the Full name of the user.

    c. In the Password and Confirm Password textboxes, enter the password of the user.

    d. Select Force Change at Login checkbox.

    e. Click Save.

    f. To assign roles to the user, click on Role Edit and assign the required role to user as per your organization requirement.

    Screenshot shows Address Settings where you can select Role Edit.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Mimecast Sign on URL where you can initiate the login flow.

  • Go to Mimecast Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Mimecast for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Mimecast tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mimecast for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Mimecast you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.