Tutorial: Microsoft Entra single sign-on (SSO) integration with Kumolus

In this tutorial, you'll learn how to integrate Kumolus with Microsoft Entra ID. When you integrate Kumolus with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Kumolus.
  • Enable your users to be automatically signed-in to Kumolus with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Kumolus single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Kumolus supports SP and IDP initiated SSO
  • Kumolus supports Just In Time user provisioning

To configure the integration of Kumolus into Microsoft Entra ID, you need to add Kumolus from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Kumolus in the search box.
  4. Select Kumolus from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Kumolus

Configure and test Microsoft Entra SSO with Kumolus using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kumolus.

To configure and test Microsoft Entra SSO with Kumolus, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Kumolus SSO - to configure the single sign-on settings on application side.
    1. Create Kumolus test user - to have a counterpart of B.Simon in Kumolus that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Kumolus > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, enter the values for the following fields:

    a. In the Identifier text box, type a URL using the following pattern: https://<SUBDOMAIN>.kumolus.net/sso/metadata

    b. In the Reply URL text box, type a URL using the following pattern: https://<SUBDOMAIN>.kumolus.net/sso/acs

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type a URL using the following pattern: https://<SUBDOMAIN>.kumolus.net/

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact Kumolus Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. Kumolus application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  8. In addition to above, Kumolus application expects few more attributes to be passed back in SAML response, which are shown below. These attributes are also pre populated but you can review them as per your requirements.

    Name Source Attribute
    E-Mail Address user.mail
    role user.assignedroles

    Note

    Kumolus expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see here.

  9. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    The Certificate download link

  10. On the Set up Kumolus section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Kumolus.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Kumolus.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you have setup the roles as explained in the above, you can select it from the Select a role dropdown.
  7. In the Add Assignment dialog, click the Assign button.

Configure Kumolus SSO

To configure single sign-on on Kumolus side, you need to send the downloaded Federation Metadata XML and appropriate copied URLs from the application configuration to Kumolus support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create Kumolus test user

In this section, a user called B.Simon is created in Kumolus. Kumolus supports just-in-time provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Kumolus, a new one is created when you attempt to access Kumolus.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Kumolus Sign on URL where you can initiate the login flow.

  • Go to Kumolus Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Kumolus for which you set up the SSO

You can also use Microsoft Access Panel to test the application in any mode. When you click the Kumolus tile in the Access Panel, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kumolus for which you set up the SSO. For more information about the Access Panel, see Introduction to the Access Panel.

Next steps

Once you configure Kumolus you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.