Tutorial: Microsoft Entra single sign-on (SSO) integration with Amazon Managed Grafana

In this tutorial, you'll learn how to integrate Amazon Managed Grafana with Microsoft Entra ID. When you integrate Amazon Managed Grafana with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Amazon Managed Grafana.
  • Enable your users to be automatically signed-in to Amazon Managed Grafana with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Amazon Web Services (AWS) free account.
  • Amazon Managed Grafana single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Amazon Managed Grafana supports SP initiated SSO.
  • Amazon Managed Grafana supports Just In Time user provisioning.

To configure the integration of Amazon Managed Grafana into Microsoft Entra ID, you need to add Amazon Managed Grafana from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Amazon Managed Grafana in the search box.
  4. Select Amazon Managed Grafana from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Amazon Managed Grafana

Configure and test Microsoft Entra SSO with Amazon Managed Grafana using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Amazon Managed Grafana.

To configure and test Microsoft Entra SSO with Amazon Managed Grafana, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Amazon Managed Grafana SSO - to configure the single sign-on settings on application side.
    1. Create Amazon Managed Grafana test user - to have a counterpart of B.Simon in Amazon Managed Grafana that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Amazon Managed Grafana > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) text box, type a URL using the following pattern: https://<namespace>.grafana-workspace.<region>.amazonaws.com/saml/metadata

    b. In the Sign on URL text box, type a URL using the following pattern: https://<namespace>.grafana-workspace.<region>.amazonaws.com/login/saml

    Note

    These values are not real. Update these values with the actual Identifier and Sign on URL. Contact Amazon Managed Grafana Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. Amazon Managed Grafana application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  7. In addition to above, Amazon Managed Grafana application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source attribute
    displayName user.displayname
    mail user.userprincipalname
  8. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    The Certificate download link

  9. On the Set up Amazon Managed Grafana section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Amazon Managed Grafana.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Amazon Managed Grafana.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Amazon Managed Grafana SSO

  1. Log in to your Amazon Managed Grafana Console as an administrator.

  2. Click Create workspace.

    Screenshot shows creating workspace.

  3. In the Specify workspace details page, type a unique Workspace name and click Next.

    Screenshot shows workspace details.

  4. In the Configure settings page, select Security Assertion Markup Language(SAML) checkbox and enable Service managed as permission type and click Next.

    Screenshot shows workspace settings.

  5. In the Service managed permission settings, select Current account and click Next.

    Screenshot shows permission settings.

  6. In the Review and create page, verify all the workspace details and click Create workspace.

    Screenshot shows review and create page.

  7. After creating workspace, click Complete setup to complete the SAML configuration.

    Screenshot shows SAML configuration.

  8. In the Security Assertion Markup Language(SAML) page, perform the following steps.

    Screenshot shows SAML Setup.

    1. Copy Service provider identifier(Entity ID) value, paste this value into the Identifier text box in the Basic SAML Configuration section.

    2. Copy Service provider reply URL(Assertion consumer service URL) value, paste this value into the Reply URL text box in the Basic SAML Configuration section.

    3. Copy Service provider login URL value, paste this value into the Sign on URL text box in the Basic SAML Configuration section.

    4. Open the downloaded Federation Metadata XML into Notepad and upload the XML file by clicking Choose file option.

    5. In the Assertion mapping section, fill the required values according to your requirement.

    6. Click Save SAML configuration.

Create Amazon Managed Grafana test user

In this section, a user called Britta Simon is created in Amazon Managed Grafana. Amazon Managed Grafana supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Amazon Managed Grafana, a new one is created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Amazon Managed Grafana Sign-on URL where you can initiate the login flow.

  • Go to Amazon Managed Grafana Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Amazon Managed Grafana tile in the My Apps, this will redirect to Amazon Managed Grafana Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Amazon Managed Grafana you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.