Tutorial: Microsoft Entra SSO integration with HackerOne

In this tutorial, you'll learn how to integrate HackerOne with Microsoft Entra ID. When you integrate HackerOne with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to HackerOne.
  • Enable your users to be automatically signed-in to HackerOne with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • HackerOne single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • HackerOne supports SP initiated SSO.
  • HackerOne supports Just In Time user provisioning.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of HackerOne into Microsoft Entra ID, you need to add HackerOne from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type HackerOne in the search box.
  4. Select HackerOne from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for HackerOne

Configure and test Microsoft Entra SSO with HackerOne using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HackerOne.

To configure and test Microsoft Entra SSO with HackerOne, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
  2. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
  3. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  4. Configure HackerOne SSO - to configure the single sign-on settings on application side.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > HackerOne > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) text box, type the value: hackerone.com

    b. In the Reply URL (Assertion Consumption Service URL) text box, type the value: https://hackerone.com/users/saml/auth

    c. In the Sign on URL text box, type a URL using the following pattern: https://hackerone.com/users/saml/sign_in?email=<CONFIGURED_DOMAIN>

    Note

    The Sign-on URL value is not real. Update this value with the actual Sign-on URL.You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Certificate (Base64) from the given options as per your requirement and save it on your computer.

    The Certificate download link

  7. On the Set up HackerOne section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to HackerOne.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > HackerOne.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure HackerOne SSO

Follow the steps as described by the HackerOne documentation