Tutorial: Microsoft Entra integration with InsideView

In this tutorial, you'll learn how to integrate InsideView with Microsoft Entra ID. This integration provides these benefits:

  • You can use Microsoft Entra ID to control who has access to InsideView.
  • You can enable your users to be automatically signed in to InsideView (single sign-on) with their Microsoft Entra accounts.
  • You can manage your accounts in one central location: the Azure portal.

To learn more about SaaS app integration with Microsoft Entra ID, see Single sign-on to applications in Microsoft Entra ID.

If you don't have an Azure subscription, create a free account before you begin.

Prerequisites

To configure Microsoft Entra integration with InsideView, you need to have:

  • A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a free account.
  • An InsideView subscription that has single sign-on enabled.

Scenario description

In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.

  • InsideView supports IdP-initiated SSO.

To set up the integration of InsideView into Microsoft Entra ID, you need to add InsideView from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications.

    Enterprise applications blade

  3. To add an application, select New application at the top of the window:

    Select New application

  4. In the search box, enter InsideView. Select InsideView in the search results and then select Add.

    Search results

Configure and test Microsoft Entra single sign-on

In this section, you'll configure and test Microsoft Entra single sign-on with InsideView by using a test user named Britta Simon. To enable single sign-on, you need to establish a relationship between a Microsoft Entra user and the corresponding user in InsideView.

To configure and test Microsoft Entra single sign-on with InsideView, you need to complete these steps:

  1. Configure Microsoft Entra single sign-on to enable the feature for your users.
  2. Configure InsideView single sign-on on the application side.
  3. Create a Microsoft Entra test user to test Microsoft Entra single sign-on.
  4. Assign the Microsoft Entra test user to enable Microsoft Entra single sign-on for the user.
  5. Create an InsideView test user that's linked to the Microsoft Entra representation of the user.
  6. Test single sign-on to verify that the configuration works.

Configure Microsoft Entra single sign-on

In this section, you'll enable Microsoft Entra single sign-on.

To configure Microsoft Entra single sign-on with InsideView, take these steps:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > InsideView

  3. Select Single sign-on:

    Select single sign-on

  4. In the Select a single sign-on method dialog box, select SAML/WS-Fed mode to enable single sign-on:

    Select a single sign-on method

  5. On the Set up Single Sign-On with SAML page, select the Edit icon to open the Basic SAML Configuration dialog box:

    Edit icon

  6. In the Basic SAML Configuration dialog box, take the following steps.

    Basic SAML Configuration dialog box

    In the Reply URL box, enter a URL in this pattern:

    https://my.insideview.com/iv/<STS Name>/login.iv

    Note

    This value is a placeholder. You need to use the actual reply URL. Contact the InsideView support team to get the value. You can also refer to the patterns shown in the Basic SAML Configuration dialog box.

  7. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, select the Download link next to Certificate (Raw), per your requirements, and save the certificate on your computer:

    Certificate download link

  8. In the Set up InsideView section, copy the appropriate URLs, based on your requirements:

    Copy the configuration URLs

    1. Login URL.
    2. Microsoft Entra Identifier.
    3. Logout URL.

Configure InsideView single sign-on

  1. In a new web browser window, sign in to your InsideView company site as an admin.

  2. At the top of the window, select Admin, SingleSignOn Settings, and then Add SAML.

    SAML single sign-on settings

  3. In the Add a New SAML section, take the following steps.

    Add a New SAML section

    1. In the STS Name box, enter a name for your configuration.

    2. In the SamlP/WS-Fed Unsolicited EndPoint box, paste the Login URL value that you copied.

    3. Open the Raw certificate that you downloaded. Copy the contents of the certificate to the clipboard, and then paste the contents into the STS Certificate box.

    4. In the Crm User Id Mapping box, enter http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress.

    5. In the Crm Email Mapping box, enter http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress.

    6. In the Crm First Name Mapping box, enter http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname.

    7. In the Crm lastName Mapping box, enter http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname.

    8. Select Save.

Create a Microsoft Entra test user

In this section, you'll create a test user named Britta Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable Britta Simon to use Azure single sign-on by granting her access to InsideView.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > InsideView.

    List of applications

  3. In the left pane, select Users and groups:

    Select Users and groups

  4. Select Add user, and then select Users and groups in the Add Assignment dialog box.

    Select Add user

  5. In the Users and groups dialog box, select Britta Simon in the users list, and then click the Select button at the bottom of the window.

  6. If you expect a role value in the SAML assertion, in the Select Role dialog box, select the appropriate role for the user from the list. Click the Select button at the bottom of the window.

  7. In the Add Assignment dialog box, select Assign.

Create an InsideView test user

To enable Microsoft Entra users to sign in to InsideView, you need to add them to InsideView. You need to add them manually.

To create users or contacts in InsideView, contact the InsideView support team.

Note

You can use any user account creation tool or API provided by InsideView to provision Microsoft Entra user accounts.

Test single sign-on

Now you need to test your Microsoft Entra single sign-on configuration by using the Access Panel.

When you select the InsideView tile in the Access Panel, you should be automatically signed in to the InsideView instance for which you set up SSO. For more information about the Access Panel, see Access and use apps on the My Apps portal.

Additional resources