Tutorial: Microsoft Entra SSO integration with Percolate

In this tutorial, you'll learn how to integrate Percolate with Microsoft Entra ID. When you integrate Percolate with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Percolate.
  • Enable your users to be automatically signed-in to Percolate with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To configure Microsoft Entra integration with Percolate, you need to have:

  • A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a free account.
  • A Percolate subscription that has single sign-on enabled.

Scenario description

In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.

  • Percolate supports SP-initiated and IdP-initiated SSO.

To configure the integration of Percolate into Microsoft Entra ID, you need to add Percolate from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Percolate in the search box.
  4. Select Percolate from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Percolate

Configure and test Microsoft Entra SSO with Percolate using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Percolate.

To configure and test Microsoft Entra SSO with Percolate, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Percolate SSO - to configure the single sign-on settings on application side.
    1. Create Percolate test user - to have a counterpart of B.Simon in Percolate that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Percolate > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. In the Basic SAML Configuration dialog box, you don't need to take any action to configure the application in IdP-initiated mode. The app is already integrated with Azure.

  6. If you want to configure the application in SP-initiated mode, select Set additional URLs and, in the Sign on URL box, enter https://percolate.com/app/login.

  7. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, select the Copy icon to copy the App Federation Metadata Url. Save this URL.

    Copy the App Federation Metadata URL

  8. In the Set up Percolate section, copy the appropriate URLs, based on your requirements.

    Copy the configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Percolate.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Percolate.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Percolate SSO

  1. In a new web browser window, sign in to Percolate as an admin.

  2. On the left side of the home page, select Settings:

    Select Settings

  3. In the left pane, select SSO under Organization:

    Select SSO under Organization

    1. In the Login URL box, paste the Login URL value that you copied.

    2. In the Entity ID box, paste the Microsoft Entra Identifier value that you copied.

    3. In Notepad, open the base-64 encoded certificate that you downloaded. Copy its content and paste it into the x509 certificates box.

    4. In the Email attribute box, enter emailaddress.

    5. The Identity provider metadata URL box is an optional field. If you copied an App Federation Metadata Url, you can paste it into this box.

    6. In the Should AuthNRequests be signed? list, select No.

    7. In the Enable SSO auto-provisioning list, select No.

    8. Select Save.

Create Percolate test user

To enable Microsoft Entra users to sign in to Percolate, you need to add them to Percolate. You need to add them manually.

To create a user account, take these steps:

  1. Sign in to Percolate as an admin.

  2. In the left pane, select Users under Organization. Select New users:

    Select New users

  3. On the Create users page, take the following steps.

    Create users page

    1. In the Email box, enter the email address of the user. For example, brittasimon@contoso.com.

    2. In the Full name box, enter the name of the user. For example, Brittasimon.

    3. Select Create users.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Percolate Sign on URL where you can initiate the login flow.

  • Go to Percolate Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Percolate for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Percolate tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Percolate for which you set up the SSO. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure Percolate you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.