Tutorial: Microsoft Entra single sign-on (SSO) integration with Britive

In this tutorial, you'll learn how to integrate Britive with Microsoft Entra ID. When you integrate Britive with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Britive.
  • Enable your users to be automatically signed-in to Britive with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Britive single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

To configure the integration of Britive into Microsoft Entra ID, you need to add Britive from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Britive in the search box.
  4. Select Britive from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Britive

Configure and test Microsoft Entra SSO with Britive using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Britive.

To configure and test Microsoft Entra SSO with Britive, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Britive SSO - to configure the single sign-on settings on application side.
    1. Create Britive test user - to have a counterpart of B.Simon in Britive that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Britive > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, enter the values for the following fields:

    a. In the Sign on URL text box, type a URL using the following pattern: https://<TENANTNAME>.britive-app.com/sso

    b. In the Identifier (Entity ID) text box, type a URL using the following pattern: urn:amazon:cognito:sp:<UNIQUE_ID>

    Note

    These values are not real. Update these values with the actual Sign on URL and Identifier, which are explained later in this tutorial. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    Screenshot of The Certificate download link.

  7. On the Set up Britive section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Britive.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Britive.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Britive SSO

  1. Log in to the Britive application with administrator privileges in a different web browser window.

  2. Select Admin->Identity Management->Identity Providers from the navigation menu.

  3. Select ADD IDENTITY PROVIDER. Enter the name and description. Select the Add button.

    Screenshot of Add Identity Provider.

  4. Select Manage for the Azure identity provider and select SSO Configuration.

    Screenshot of SSO Configuration Settings.

    1. Copy Audience/Entity ID value and paste it into the Identifier (Entity ID) text box in the Basic SAML Configuration section.
    2. Copy Initiate SSO URL value and paste it into the Sign on URL text box in the Basic SAML Configuration section.
    3. Change the SSO Provider from Generic to Azure.
    4. Copy the Audience/Entity ID value and paste it into the Identifier (Entity ID) text box in the Basic SAML Configuration section in the Azure portal.
    5. Copy the Initiate SSO URL value and paste it into the Sign on URL text box in the Basic SAML Configuration section in the Azure portal.
    6. Select UPLOAD SAML METADATA to upload the downloaded metadata XML file from the Azure portal. After uploading the metadata file the above values will be auto- populated and save changes.

Create Britive test user

  1. Log in to the Britive with administrator privileges in a different web browser window.

  2. Select Admin Settings Icon and select Identity Management.

  3. Select ADD USER from the Users tab.

  4. Fill in all the necessary details of the user according to your organization's requirements and select Add. Make sure to select Azure from the Identity Providers list.

Note

Britive also supports automatic user provisioning, you can find more details here on how to configure automatic user provisioning.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Britive Sign-on URL where you can initiate the login flow.

  • Go to Britive Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Britive tile in the My Apps, this will redirect to Britive Sign-on URL. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure Britive you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.