Tutorial: Microsoft Entra SSO integration with Veza

In this tutorial, you'll learn how to integrate Veza with Microsoft Entra ID. When you integrate Veza with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Veza.
  • Enable your users to be automatically signed-in to Veza with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Veza single sign-on (SSO) enabled subscription.
  • Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID. For more information, see Azure built-in roles.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Veza supports SP and IDP initiated SSO.
  • Veza supports Just In Time user provisioning.

To configure the integration of Veza into Microsoft Entra ID, you need to add Veza from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Veza in the search box.
  4. Select Veza from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Veza

Configure and test Microsoft Entra SSO with Veza using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Veza.

To configure and test Microsoft Entra SSO with Veza, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Veza SSO - to configure the single sign-on settings on application side.
    1. Create Veza test user - to have a counterpart of B.Simon in Veza that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Veza > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier text box, type a value using one of the following patterns:

    Identifier
    urn:auth0:<Cookie-auth0-instance-name>:saml-<customer-name>-cookie-connection
    urn:auth0:<Veza-auth0-instance-name>:saml-<customer-name>-cookie-connection

    b. In the Reply URL text box, type a URL using one of the following patterns:

    Reply URL
    https://<instancename>.veza.com
    https://<instancename>.cookie.ai
  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type a URL using one of the following patterns:

    Sign-on URL
    https://<instancename>.cookie.ai/login/callback?connection=saml-<customer-name>-cookie-connection
    https://<instancename>.veza.com/ login/callback?connection=saml-<customer-name>-veza-connection

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact Veza Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    Screenshot shows the Certificate download link.

  8. On the Set up Veza section, copy the appropriate URL(s) based on your requirement.

    Screenshot shows to copy configuration appropriate URL.

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Veza.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Veza.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Veza SSO

  1. Log in to your Veza company site as an administrator.

  2. Go to Administration > Sign-in Settings, toggle Enable MFA button and choose to configure SSO.

    Screenshot that shows the Configuration Settings.

  3. In the Configure SSO page, perform the following steps:

    Screenshot that shows the Configuration of SSO Authentication.

    a. In the Sign In Url textbox, paste the Login URL value, which you've copied.

    b. Open the downloaded Certificate (Base64) and upload the file into the X509 Signing Certificate by clicking Choose File option.

    c. In the Sign Out Url textbox, paste the Logout URL value, which you've copied.

    d. Toggle Enable Request Signing button and select RSA-SHA-256 and SHA-256 as the Sign Request Algorithm.

    e. Click Save on the Veza SSO configuration and toggle the option to Enable SSO.

Create Veza test user

In this section, a user called B.Simon is created in Veza. Veza supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Veza, a new one is created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Veza Sign-On URL where you can initiate the login flow.

  • Go to Veza Sign-On URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Veza for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Veza tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Veza for which you set up the SSO. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure Veza you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.