Tutorial: Microsoft Entra integration with Veritas Enterprise Vault.cloud SSO

In this tutorial, you'll learn how to integrate Veritas Enterprise Vault.cloud SSO with Microsoft Entra ID. When you integrate Veritas Enterprise Vault.cloud SSO with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Veritas Enterprise Vault.cloud SSO.
  • Enable your users to be automatically signed-in to Veritas Enterprise Vault.cloud SSO with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To configure Microsoft Entra integration with Veritas Enterprise Vault.cloud SSO, you need the following items:

  • A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a free account.
  • Veritas Enterprise Vault.cloud SSO single sign-on enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • Veritas Enterprise Vault.cloud SSO supports SP initiated SSO.
  • Veritas Enterprise Vault.cloud SSO supports Automated user provisioning.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Veritas Enterprise Vault.cloud SSO into Microsoft Entra ID, you need to add Veritas Enterprise Vault.cloud SSO from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Veritas Enterprise Vault.cloud SSO in the search box.
  4. Select Veritas Enterprise Vault.cloud SSO from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Veritas Enterprise Vault.cloud SSO

Configure and test Microsoft Entra SSO with Veritas Enterprise Vault.cloud SSO using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Veritas Enterprise Vault.cloud SSO.

To configure and test Microsoft Entra SSO with Veritas Enterprise Vault.cloud SSO, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Veritas Enterprise Vault.cloud SSO SSO - to configure the single sign-on settings on application side.
    1. Create Veritas Enterprise Vault.cloud SSO test user - to have a counterpart of B.Simon in Veritas Enterprise Vault.cloud SSO that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Veritas Enterprise Vault.cloud SSO > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Sign-on URL text box, type a URL using the following pattern: https://personal.ap.archive.veritas.com/CID=<CUSTOMERID>

    b. In the Identifier box, type one of the URLs as per the Datacenter:

    Datacenter URL
    North America https://auth.lax.archivecloud.net
    Europe https://auth.ams.archivecloud.net
    Asia Pacific https://auth.syd.archivecloud.net

    c. In the Reply URL text box, type one of the URLs as per the Datacenter:

    Datacenter URL
    North America https://auth.lax.archivecloud.net
    Europe https://auth.ams.archivecloud.net
    Asia Pacific https://auth.syd.archivecloud.net

    Note

    This value is not real. Update this value with the actual Sign-On URL. Contact Veritas Enterprise Vault.cloud SSO Client support team to get this value. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Certificate (Base64) from the given options as per your requirement and save it on your computer.

    The Certificate download link

  7. On the Set up Veritas Enterprise Vault.cloud SSO section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Veritas Enterprise Vault.cloud SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Veritas Enterprise Vault.cloud SSO.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Veritas Enterprise Vault.cloud SSO SSO

To configure single sign-on on Veritas Enterprise Vault.cloud SSO side, you need to send the downloaded Certificate (Base64) and appropriate copied URLs from the application configuration to Veritas Enterprise Vault.cloud SSO support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create Veritas Enterprise Vault.cloud SSO test user

In this section, you create a user called Britta Simon in Veritas Enterprise Vault.cloud SSO. Work with Veritas Enterprise Vault.cloud SSO support team to add the users in the Veritas Enterprise Vault.cloud SSO platform. Users must be created and activated before you use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Veritas Enterprise Vault.cloud SSO Sign-on URL where you can initiate the login flow.

  • Go to Veritas Enterprise Vault.cloud SSO Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Veritas Enterprise Vault.cloud SSO tile in the My Apps, this will redirect to Veritas Enterprise Vault.cloud SSO Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Veritas Enterprise Vault.cloud SSO you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.