Tutorial: Microsoft Entra SSO integration with Symantec Web Security Service (WSS)

In this tutorial, you will learn how to integrate your Symantec Web Security Service (WSS) account with your Microsoft Entra account so that WSS can authenticate an end user provisioned in the Microsoft Entra ID using SAML authentication and enforce user or group level policy rules.

Integrating Symantec Web Security Service (WSS) with Microsoft Entra ID provides you with the following benefits:

  • Manage all of the end users and groups used by your WSS account from your Azure portal.

  • Allow the end users to authenticate themselves in WSS using their Microsoft Entra credentials.

  • Enable the enforcement of user and group level policy rules defined in your WSS account.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Symantec Web Security Service (WSS) single sign-on (SSO) enabled subscription.

Note

This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • Symantec Web Security Service (WSS) supports IDP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Symantec Web Security Service (WSS) into Microsoft Entra ID, you need to add Symantec Web Security Service (WSS) from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Symantec Web Security Service (WSS) in the search box.
  4. Select Symantec Web Security Service (WSS) from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Symantec Web Security Service (WSS)

Configure and test Microsoft Entra SSO with Symantec Web Security Service (WSS) using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Symantec Web Security Service (WSS).

To configure and test Microsoft Entra SSO with Symantec Web Security Service (WSS), perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Symantec Web Security Service (WSS) SSO - to configure the single sign-on settings on application side.
    1. Create Symantec Web Security Service (WSS) test user - to have a counterpart of B.Simon in Symantec Web Security Service (WSS) that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Symantec Web Security Service (WSS) > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration dialog, perform the following steps:

    a. In the Identifier text box, type the URL: https://saml.threatpulse.net:8443/saml/saml_realm

    b. In the Reply URL text box, type the URL: https://saml.threatpulse.net:8443/saml/saml_realm/bcsamlpost

    Note

    Contact Symantec Web Security Service (WSS) Client support team f the values for the Identifier and Reply URL are not working for some reason.. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Federation Metadata XML from the given options as per your requirement and save it on your computer.

    The Certificate download link

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Symantec Web Security Service (WSS).

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Symantec Web Security Service (WSS).
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Symantec Web Security Service (WSS) SSO

To configure single sign-on on the Symantec Web Security Service (WSS) side, refer to the WSS online documentation. The downloaded Federation Metadata XML will need to be imported into the WSS portal. Contact the Symantec Web Security Service (WSS) support team if you need assistance with the configuration on the WSS portal.

Create Symantec Web Security Service (WSS) test user

In this section, you create a user called Britta Simon in Symantec Web Security Service (WSS). The corresponding end username can be manually created in the WSS portal or you can wait for the users/groups provisioned in the Microsoft Entra ID to be synchronized to the WSS portal after a few minutes (~15 minutes). Users must be created and activated before you use single sign-on. The public IP address of the end user machine, which will be used to browse websites also need to be provisioned in the Symantec Web Security Service (WSS) portal.

Note

Please click here to get your machine's public IPaddress.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, and you should be automatically signed in to the Symantec Web Security Service (WSS) for which you set up the SSO.

  • You can use Microsoft My Apps. When you click the Symantec Web Security Service (WSS) tile in the My Apps, you should be automatically signed in to the Symantec Web Security Service (WSS) for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Symantec Web Security Service (WSS) you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.