Tutorial: Microsoft Entra SSO integration with Zivver

In this tutorial, you'll learn how to integrate Zivver with Microsoft Entra ID. When you integrate Zivver with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Zivver.
  • Enable your users to be automatically signed-in to Zivver with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To configure Microsoft Entra integration with Zivver, you need the following items:

  • A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a free account.
  • Zivver single sign-on enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • Zivver supports IDP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Zivver into Microsoft Entra ID, you need to add Zivver from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Zivver in the search box.
  4. Select Zivver from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Zivver

Configure and test Microsoft Entra SSO with Zivver using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zivver.

To configure and test Microsoft Entra SSO with Zivver, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Zivver SSO - to configure the single sign-on settings on application side.
    1. Create Zivver test user - to have a counterpart of B.Simon in Zivver that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Zivver > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, perform the following step:

    In the Identifier text box, type the URL: https://app.zivver.com/SAML/Zivver

  6. Zivver application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as nameidentifier is mapped with user.userprincipalname. Zivver application expects nameidentifier to be mapped with user.mail, so you need to edit the attribute mapping by clicking on Edit icon and change the attribute mapping.

    Screenshot shows User Attributes with the Edit icon selected.

  7. In addition to above, Zivver application expects few more attributes to be passed back in SAML response. In the User Claims section on the User Attributes dialog, perform the following steps to add SAML token attribute as shown in the below table:

    Name Namespace Source Attribute
    ZivverAccountKey https://zivver.com/SAML/Attributes user.objectid

    Note

    If you are using a hybrid setup with Active Directory on-premises and Microsoft Entra Connect Tool, VALUE should be set to user.objectGUID

    a. Click Add new claim to open the Manage user claims dialog.

    Screenshot shows User claims with the option to Add new claim.

    Screenshot shows the Manage user claims dialog box where you can enter the values described.

    b. In the Name textbox, type the attribute name shown for that row.

    c. Leave the Namespace blank.

    d. Select Source as Attribute.

    e. From the Source attribute list, type the attribute value shown for that row.

    f. Click Save.

  8. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Federation Metadata XML and click Copy icon to copy the App Federation Metadata url from the given options as per your requirement and save it on your computer.

    The Certificate URL download link

  9. On the Set up Zivver section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Zivver.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Zivver.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Zivver SSO

  1. In a different web browser window, sign in to your Zivver company site as an administrator.

  2. Click the Organization settings icon at the bottom left of your browser window.

  3. Go to Single sign-on.

  4. Open the Federation Metadata XML file that you downloaded previously.

  5. In the Identity Provider metadata URL text box, paste the App Federation Metadata URL you have saved previously.

  6. Check the checkbox Turn on SSO.

  7. Click SAVE.

Create Zivver test user

In this section, you create a user called Britta Simon in Zivver. Work with Zivver support team to add the users in the Zivver platform. Users must be created and activated before you use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, and you should be automatically signed in to the Zivver for which you set up the SSO.

  • You can use Microsoft My Apps. When you click the Zivver tile in the My Apps, you should be automatically signed in to the Zivver for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Zivver you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.