Tutorial: Microsoft Entra single sign-on (SSO) integration with Sentry

In this tutorial, you'll learn how to integrate Sentry with Microsoft Entra ID. When you integrate Sentry with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Sentry.
  • Enable your users to be automatically signed-in to Sentry with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Sentry single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Sentry supports SP and IDP initiated SSO
  • Sentry supports Just In Time user provisioning

To configure the integration of Sentry into Microsoft Entra ID, you need to add Sentry from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Sentry in the search box.
  4. Select Sentry from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Sentry

Configure and test Microsoft Entra SSO with Sentry using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sentry.

To configure and test Microsoft Entra SSO with Sentry, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
  2. Configure Sentry SSO - to configure the single sign-on settings on application side.
    • Create Sentry test user - to have a counterpart of B.Simon in Sentry that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Sentry > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the edit/pen icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, enter the values for the following fields:

    a. In the Identifier text box, type a URL using the following pattern: https://sentry.io/saml/metadata/<ORGANIZATION_SLUG>/

    b. In the Reply URL text box, type a URL using the following pattern: https://sentry.io/saml/acs/<ORGANIZATION_SLUG>/

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type a URL using the following pattern: https://sentry.io/organizations/<ORGANIZATION_SLUG>/

    Note

    These values are not real. Update these values with the actual values Identifier, Reply URL, and Sign-on URL. For more information about finding these values, see the Sentry documentation. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, click the copy icon to copy the App Metadata URL value, and then save it on your computer.

    The Certificate download link

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Sentry.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Sentry.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Sentry SSO

To configure single sign-on on the Sentry side, go to Org Settings > Auth (or go to https://sentry.io/settings/<YOUR_ORG_SLUG>/auth/) and select Configure for Active Directory. Paste the App Federation Metadata URL from your Azure SAML configuration.

Create Sentry test user

In this section, a user called B.Simon is created in Sentry. Sentry supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Sentry, a new one is created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  1. Select Test this application. You're redirected to the Sentry sign-on URL, where you can initiate the sign-in flow.

  2. Go to Sentry sign-on URL directly and initiate the sign-in flow from there.

IDP initiated:

  • In the Azure portal, select Test this application. You should be automatically signed in to the Sentry application for which you set up the SSO.

Either mode:

You can use the My Apps portal to test the application in any mode. When you click the Sentry tile in the My Apps portal, if configured in SP mode, you are redirected to the application sign-on page to initiate the sign-in flow. If configured in IDP mode, you should be automatically signed in to the Sentry application for which you set up the SSO. For more information about the My Apps portal, see Sign in and start apps from the My Apps portal.

Next steps

Once you configure Sentry you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.