Tutorial: Microsoft Entra integration with Voyance

In this tutorial, you learn how to integrate Voyance with Microsoft Entra ID. Integrating Voyance with Microsoft Entra ID provides you with the following benefits:

  • You can control in Microsoft Entra ID who has access to Voyance.
  • You can enable your users to be automatically signed-in to Voyance (Single Sign-On) with their Microsoft Entra accounts.
  • You can manage your accounts in one central location.

If you want to know more details about SaaS app integration with Microsoft Entra ID, see What is application access and single sign-on with Microsoft Entra ID. If you don't have an Azure subscription, create a free account before you begin.

Prerequisites

To configure Microsoft Entra integration with Voyance, you need the following items:

  • A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a free account
  • Voyance single sign-on enabled subscription

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • Voyance supports SP and IDP initiated SSO

  • Voyance supports Just In Time user provisioning

To configure the integration of Voyance into Microsoft Entra ID, you need to add Voyance from the gallery to your list of managed SaaS apps.

To add Voyance from the gallery, perform the following steps:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > New application.

  3. In the search box, type Voyance, select Voyance from result panel then click Add button to add the application.

    Voyance in the results list

Configure and test Microsoft Entra single sign-on

In this section, you configure and test Microsoft Entra single sign-on with Voyance based on a test user called Britta Simon. For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Voyance needs to be established.

To configure and test Microsoft Entra single sign-on with Voyance, you need to complete the following building blocks:

  1. Configure Microsoft Entra Single Sign-On - to enable your users to use this feature.
  2. Configure Voyance Single Sign-On - to configure the Single Sign-On settings on application side.
  3. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with Britta Simon.
  4. Assign the Microsoft Entra test user - to enable Britta Simon to use Microsoft Entra single sign-on.
  5. Create Voyance test user - to have a counterpart of Britta Simon in Voyance that is linked to the Microsoft Entra representation of user.
  6. Test single sign-on - to verify whether the configuration works.

Configure Microsoft Entra single sign-on

In this section, you enable Microsoft Entra single sign-on.

To configure Microsoft Entra single sign-on with Voyance, perform the following steps:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Voyance application integration page, select Single sign-on.

    Configure single sign-on link

  3. On the Select a Single sign-on method dialog, select SAML/WS-Fed mode to enable single sign-on.

    Single sign-on select mode

  4. On the Set up Single Sign-On with SAML page, click Edit icon to open Basic SAML Configuration dialog.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, perform the following steps:

    Screenshot shows the Basic SAML Configuration, where you can enter Identifier, Reply U R L, and select Save.

    a. In the Identifier text box, type a URL using the following pattern: https://<companyname>.nyansa.com

    b. In the Reply URL text box, type a URL using the following pattern: https://<companyname>.nyansa.com/saml/create/

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    Screenshot shows Set additional U R Ls where you can enter a Sign on U R L.

    In the Sign-on URL text box, type a URL using the following pattern: https://<companyname>.nyansa.com/

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact Voyance Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Certificate (Base64) from the given options as per your requirement and save it on your computer.

    The Certificate download link

  8. On the Set up Voyance section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

    a. Login URL

    b. Microsoft Entra Identifier

    c. Logout URL

Configure Voyance Single Sign-On

  1. In a different web browser window, sign-on to your Voyance tenant as an administrator.

  2. Go to the top right corner of the navigation bar and click on Profile.

    Configure Single Sign-On On App Side Acme University

  3. Click Admin Settings.

    Configure Single Sign-On On App Side Admin Settings

  4. Click User Access tab.

    Configure Single Sign-On On App Side User Access

  5. Click the SSO is disabled button to configure Microsoft Entra ID as an IdP using SAML 2.0.

    Configure Single Sign-On On App Side SSO is disabled button

  6. Go to SAML v2 section and perform below steps:

    Configure Single Sign-On On App Side SAML v2

    a. Select Enabled.

    b. Paste Login URL into the IdP Login URL textbox.

    c. Open your downloaded Base64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the IdP Cert textbox.

    d. Click Save.

Create a Microsoft Entra test user

The objective of this section is to create a test user called Britta Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you enable Britta Simon to use Azure single sign-on by granting access to Voyance.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Voyance.

    Enterprise applications blade

  3. In the applications list, select Voyance.

    The Voyance link in the Applications list

  4. In the app's overview page, select Users and groups.

  5. Select Add user/group, then select Users and groups in the Add Assignment dialog.

    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Create Voyance test user

In this section, a user called Britta Simon is created in Voyance. Voyance supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Voyance, a new one is created after authentication.

Note

If you need to create a user manually, you need to contact Voyance support team.

Test single sign-on

In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.

When you click the Voyance tile in the Access Panel, you should be automatically signed in to the Voyance for which you set up SSO. For more information about the Access Panel, see Introduction to the Access Panel.

Additional Resources