Tutorial: Microsoft Entra single sign-on (SSO) integration with SumoLogic

In this tutorial, you'll learn how to integrate SumoLogic with Microsoft Entra ID. When you integrate SumoLogic with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to SumoLogic.
  • Enable your users to be automatically signed-in to SumoLogic with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • SumoLogic single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • SumoLogic supports IDP initiated SSO.

To configure the integration of SumoLogic into Microsoft Entra ID, you need to add SumoLogic from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type SumoLogic in the search box.
  4. Select SumoLogic from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for SumoLogic

Configure and test Microsoft Entra SSO with SumoLogic using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SumoLogic.

To configure and test Microsoft Entra SSO with SumoLogic, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure SumoLogic SSO - to configure the single sign-on settings on application side.
    1. Create SumoLogic test user - to have a counterpart of B.Simon in SumoLogic that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > SumoLogic > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Set up single sign-on with SAML page, perform the following steps:

    a. In the Identifier text box, type a URL using one of the following patterns:

    Identifier URL
    https://service.sumologic.com
    https://<tenantname>.us2.sumologic.com
    https://<tenantname>.us4.sumologic.com
    https://<tenantname>.eu.sumologic.com
    https://<tenantname>.jp.sumologic.com
    https://<tenantname>.de.sumologic.com
    https://<tenantname>.ca.sumologic.com

    b. In the Reply URL text box, type a URL using one of the following patterns:

    Reply URL
    https://service.sumologic.com/sumo/saml/consume/<tenantname>
    https://service.us2.sumologic.com/sumo/saml/consume/<tenantname>
    https://service.us4.sumologic.com/sumo/saml/consume/<tenantname>
    https://service.eu.sumologic.com/sumo/saml/consume/<tenantname>
    https://service.jp.sumologic.com/sumo/saml/consume/<tenantname>
    https://service.de.sumologic.com/sumo/saml/consume/<tenantname>
    https://service.ca.sumologic.com/sumo/saml/consume/<tenantname>
    https://service.au.sumologic.com/sumo/saml/consume/<tenantname>

    Note

    These values are not real. Update these values with the actual Identifier and Reply URL. Contact SumoLogic Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. SumoLogic application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  7. In addition to above, SumoLogic application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    FirstName user.givenname
    LastName user.surname
    Roles user.assignedroles

    Note

    Please click here to know how to configure Role in Microsoft Entra ID.

  8. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  9. On the Set up SumoLogic section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to SumoLogic.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > SumoLogic.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure SumoLogic SSO

  1. In a different web browser window, sign in to your SumoLogic company site as an administrator.

  2. Go to Manage -> Security.

    Manage

  3. Click SAML.

    Global security settings

  4. From the Select a configuration or create a new one list, select Microsoft Entra ID, and then click Configure.

    Screenshot shows Configure SAML 2.0 where you can select Microsoft Entra ID.

  5. On the Configure SAML 2.0 dialog, perform the following steps:

    Screenshot shows the Configure SAML 2.0 dialog box where you can enter the values described.

    a. In the Configuration Name textbox, type Microsoft Entra ID.

    b. Select Debug Mode.

    c. In the Issuer textbox, paste the value of Microsoft Entra Identifier.

    d. In the Authn Request URL textbox, paste the value of Login URL.

    e. Open your base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste the entire Certificate into X.509 Certificate textbox.

    f. As Email Attribute, select Use SAML subject.

    g. Select SP initiated Login Configuration.

    h. In the Login Path textbox, type Azure and click Save.

Create SumoLogic test user

In order to enable Microsoft Entra users to sign in to SumoLogic, they must be provisioned to SumoLogic. In the case of SumoLogic, provisioning is a manual task.

To provision a user account, perform the following steps:

  1. Sign in to your SumoLogic tenant.

  2. Go to Manage > Users.

    Screenshot shows Users selected from the Manage menu.

  3. Click Add.

    Screenshot shows the Add button for Users.

  4. On the New User dialog, perform the following steps:

    New User

    a. Type the related information of the Microsoft Entra account you want to provision into the First Name, Last Name, and Email textboxes.

    b. Select a role.

    c. As Status, select Active.

    d. Click Save.

Note

You can use any other SumoLogic user account creation tools or APIs provided by SumoLogic to provision Microsoft Entra user accounts.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, and you should be automatically signed in to the SumoLogic for which you set up the SSO.

  • You can use Microsoft My Apps. When you click the SumoLogic tile in the My Apps, you should be automatically signed in to the SumoLogic for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure SumoLogic you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.