Tutorial: Microsoft Entra single sign-on (SSO) integration with SD Elements

In this tutorial, you'll learn how to integrate SD Elements with Microsoft Entra ID. When you integrate SD Elements with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to SD Elements.
  • Enable your users to be automatically signed-in to SD Elements with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • SD Elements single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • SD Elements supports IDP initiated SSO.

To configure the integration of SD Elements into Microsoft Entra ID, you need to add SD Elements from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type SD Elements in the search box.
  4. Select SD Elements from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for SD Elements

Configure and test Microsoft Entra SSO with SD Elements using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SD Elements.

To configure and test Microsoft Entra SSO with SD Elements, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure SD Elements SSO - to configure the single sign-on settings on application side.
    1. Create SD Elements test user - to have a counterpart of B.Simon in SD Elements that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > SD Elements > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Set up single sign-on with SAML page, perform the following steps:

    a. In the Identifier text box, type a URL using the following pattern: https://<TENANT_NAME>.sdelements.com/sso/saml2/metadata

    b. In the Reply URL text box, type a URL using the following pattern: https://<TENANT_NAME>.sdelements.com/sso/saml2/acs/

    Note

    These values are not real. Update these values with the actual Identifier and Reply URL. Contact SD Elements Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. SD Elements application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  7. In addition to above, SD Elements application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    email user.mail
    firstname user.givenname
    lastname user.surname
  8. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  9. On the Set up SD Elements section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to SD Elements.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > SD Elements.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure SD Elements SSO

  1. To get single sign-on enabled, contact your SD Elements support team and provide them with the downloaded certificate file.

  2. In a different browser window, sign-on to your SD Elements tenant as an administrator.

  3. In the menu on the top, click System, and then Single Sign-on.

    Screenshot that shows "System" selected and "Single Sign-on" selected from the drop-down.

  4. On the Single Sign-On Settings dialog, perform the following steps:

    Configure Single Sign-On

    a. As SSO Type, select SAML.

    b. In the Identity Provider Entity ID textbox, paste the value of Microsoft Entra Identifier.

    c. In the Identity Provider Single Sign-On Service textbox, paste the value of Login URL.

    d. Click Save.

Create SD Elements test user

The objective of this section is to create a user called B.Simon in SD Elements. In the case of SD Elements, creating SD Elements users is a manual task.

To create B.Simon in SD Elements, perform the following steps:

  1. In a web browser window, sign-on to your SD Elements company site as an administrator.

  2. In the menu on the top, click User Management, and then Users.

    Screenshot that shows "Users" selected from the "User Management" drop-down.

  3. Click Add New User.

    Screenshot that shows the "Add New User" button selected.

  4. On the Add New User dialog, perform the following steps:

    Creating a SD Elements test user

    a. In the E-mail textbox, enter the email of user like b.simon@contoso.com.

    b. In the First Name textbox, enter the first name of user like B..

    c. In the Last Name textbox, enter the last name of user like Simon.

    d. As Role, select User.

    e. Click Create User.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, and you should be automatically signed in to the SD Elements for which you set up the SSO.

  • You can use Microsoft My Apps. When you click the SD Elements tile in the My Apps, you should be automatically signed in to the SD Elements for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure SD Elements you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.