Tutorial: Microsoft Entra SSO integration with Pega Systems

In this tutorial, you'll learn how to integrate Pega Systems with Microsoft Entra ID. When you integrate Pega Systems with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Pega Systems.
  • Enable your users to be automatically signed-in to Pega Systems with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Pega Systems single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.

  • Pega Systems supports SP-initiated and IdP-initiated SSO.

To configure the integration of Pega Systems into Microsoft Entra ID, you need to add Pega Systems from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Pega Systems in the search box.
  4. Select Pega Systems from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Pega Systems

Configure and test Microsoft Entra SSO with Pega Systems using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Pega Systems.

To configure and test Microsoft Entra SSO with Pega Systems, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Pega Systems SSO - to configure the single sign-on settings on application side.
    1. Create Pega Systems test user - to have a counterpart of B.Simon in Pega Systems that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Pega Systems > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. In the Basic SAML Configuration dialog box, if you want to configure the application in IdP-initiated mode, perform the following steps.

    1. In the Identifier box, type a URL using the following pattern:

      https://<customername>.pegacloud.io:443/prweb/sp/<instanceID>

    2. In the Reply URL box, type a URL using the following pattern:

      https://<customername>.pegacloud.io:443/prweb/PRRestService/WebSSO/SAML/AssertionConsumerService

  6. If you want to configure the application in SP-initiated mode, select Set additional URLs and complete the following steps.

    1. In the Sign on URL box, enter the sign on URL value.

    2. In the Relay State box, enter a URL in this pattern: https://<customername>.pegacloud.io/prweb/sso

    Note

    The values provided here are placeholders. You need to use the actual Identifier, Reply URL, Sign on URL and Relay state URL. You can get the identifier and reply URL values from a Pega application, as explained later in this tutorial. To get the relay state value, contact the Pega Systems support team. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. The Pega Systems application needs the SAML assertions to be in a specific format. To get them in the correct format, you need to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the default attributes. Select the Edit icon to open the User Attributes dialog box:

    User Attributes

  8. In addition to the attributes shown in the previous screenshot, the Pega Systems application requires a few more attributes to be passed back in the SAML response. In the User claims section of the User Attributes dialog box, complete the following steps to add these SAML token attributes:

    • uid
    • cn
    • mail
    • accessgroup
    • organization
    • orgdivision
    • orgunit
    • workgroup
    • Phone

    Note

    These values are specific to your organization. Provide the appropriate values.

    1. Select Add new claim to open the Manage user claims dialog box:

    Select Add new claim

    Manage user claims dialog box

    1. In the Name box, enter the attribute name shown for that row.

    2. Leave the Namespace box empty.

    3. For the Source, select Attribute.

    4. In the Source attribute list, select the attribute value shown for that row.

    5. Select Ok.

    6. Select Save.

  9. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, select the Download link next to Federation Metadata XML, per your requirements, and save the certificate on your computer:

    Certificate download link

  10. In the Set up Pega Systems section, copy the appropriate URLs, based on your requirements.

    Copy the configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Pega Systems.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Pega Systems.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Pega Systems SSO

  1. To configure single sign-on on the Pega Systems side, sign in to the Pega Portal with an admin account in another browser window.

  2. Select Create > SysAdmin > Authentication Service:

    Select Authentication Service

  3. Perform the following steps on the Create Authentication Service screen.

    Create Authentication Service screen

    1. In the Type list, select SAML 2.0.

    2. In the Name box, enter any name (for example, Microsoft Entra SSO).

    3. In the Short description box, enter a description.

    4. Select Create and open.

  4. In the Identity Provider (IdP) information section, select Import IdP metadata and browse to the metadata file that you downloaded. Click Submit to load the metadata:

    Identity Provider (IdP) information section

    The import will populate the IdP data as shown here:

    Imported IdP data

  5. Perform the following steps in the Service Provider (SP) settings section.

    Service provider settings

    1. Copy the Entity Identification value and paste it into the Identifier box in the Basic SAML Configuration section.

    2. Copy the Assertion Consumer Service (ACS) location value and paste it into the Reply URL box in the Basic SAML Configuration section.

    3. Select Disable request signing.

  6. Select Save.

Create Pega Systems test user

Next, you need to create a user named Britta Simon in Pega Systems. Work with the Pega Systems support team to create users.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Pega Systems Sign on URL where you can initiate the login flow.

  • Go to Pega Systems Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Pega Systems for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Pega Systems tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Pega Systems for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Pega Systems you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.