Tutorial: Microsoft Entra single sign-on (SSO) integration with Egnyte

In this tutorial, you'll learn how to integrate Egnyte with Microsoft Entra ID. When you integrate Egnyte with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Egnyte.
  • Enable your users to be automatically signed-in to Egnyte with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Egnyte single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • Egnyte supports SP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Egnyte into Microsoft Entra ID, you need to add Egnyte from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Egnyte in the search box.
  4. Select Egnyte from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Egnyte

Configure and test Microsoft Entra SSO with Form.com using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Form.com.

To configure and test Microsoft Entra SSO with Form.com, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Egnyte SSO - to configure the single sign-on settings on application side.
    1. Create Egnyte test user - to have a counterpart of B.Simon in Egnyte that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Egnyte > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Sign-on URL text box, type a URL using the following pattern: https://<companyname>.egnyte.com

    b. In the Reply URL text box, type a URL using the following pattern: https://<companyname>.egnyte.com/samlconsumer/AzureAD

    Note

    These values aren't real. Update the value with the actual Sign-On URL and Reply URL. Contact Egnyte Client support team to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Certificate (Base64) from the given options as per your requirement and save it on your computer.

    The Certificate download link

  7. On the Set up Egnyte section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Egnyte.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Egnyte.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Egnyte SSO

  1. In a different web browser window, sign in to your Egnyte company site as an administrator.

  2. Click Settings.

    Settings 1

  3. In the menu, click Settings.

    Menu 1

  4. Click the Configuration tab, and then click Security.

    Security

  5. In the Single Sign-On Authentication section, perform the following steps:

    Single Sign On Authentication

    1. As Single sign-on authentication, select SAML 2.0.

    2. As Identity provider, select Microsoft Entra ID.

    3. Paste Login URL into the Identity provider login URL textbox.

    4. Paste Microsoft Entra Identifier which you have into the Identity provider entity ID textbox.

    5. Open your base-64 encoded certificate in notepad downloaded from Azure portal, copy the content of it into your clipboard, and then paste it to the Identity provider certificate textbox.

    6. As Default user mapping, select Email address.

    7. As Use domain-specific issuer value, select disabled.

    8. Click Save.

Create Egnyte test user

To enable Microsoft Entra users to sign in to Egnyte, they must be provisioned into Egnyte. In the case of Egnyte, provisioning is a manual task.

To provision a user accounts, perform the following steps:

  1. Sign in to your Egnyte company site as administrator.

  2. Go to Settings > Users & Groups.

  3. Click Add New User, and then select the type of user you want to add.

    Users

  4. In the New Power User section, perform the following steps:

    New Standard User

    a. In Email text box, enter the email of user like Brittasimon@contoso.com.

    b. In Username text box, enter the username of user like Brittasimon.

    c. Select Single Sign-On as Authentication Type.

    d. Click Save.

    Note

    The Microsoft Entra account holder will receive a notification email.

Note

You can use any other Egnyte user account creation tools or APIs provided by Egnyte to provision Microsoft Entra user accounts.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Egnyte Sign-on URL where you can initiate the login flow.

  • Go to Egnyte Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Egnyte tile in the My Apps, this will redirect to Egnyte Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Egnyte you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.