Tutorial: Microsoft Entra SSO integration with SKYSITE

In this tutorial, you'll learn how to integrate SKYSITE with Microsoft Entra ID. When you integrate SKYSITE with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to SKYSITE.
  • Enable your users to be automatically signed-in to SKYSITE with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • SKYSITE single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • SKYSITE supports IDP initiated SSO.

  • SKYSITE supports Just In Time user provisioning.

To configure the integration of SKYSITE into Microsoft Entra ID, you need to add SKYSITE from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type SKYSITE in the search box.
  4. Select SKYSITE from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for SKYSITE

Configure and test Microsoft Entra SSO with SKYSITE using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SKYSITE.

To configure and test Microsoft Entra SSO with SKYSITE, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure SKYSITE SSO - to configure the single sign-on settings on application side.
    1. Create SKYSITE test user - to have a counterpart of B.Simon in SKYSITE that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > SKYSITE application integration page, click on Properties tab and perform the following step:

    Screenshot shows Single sign-on properties.

    • Copy the User access URL and you have to paste it in Configure SKYSITE SSO section, which is explained later in the tutorial.
  3. On the SKYSITE application integration page, navigate to single sign-on.

  4. On the Select a single sign-on method page, select SAML.

  5. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  6. On the Basic SAML Configuration section the application is pre-configured in IDP initiated mode and the necessary URLs are already pre-populated with Azure. The user needs to save the configuration by clicking the Save button.

  7. SKYSITE application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click Edit icon to open User Attributes dialog.

    Screenshot shows User Attributes with the Edit icon selected.

  8. In addition to above, SKYSITE application expects few more attributes to be passed back in SAML response. In the User Attributes & Claims section on the Group Claims (Preview) dialog, perform the following steps:

    a. Click the pen next to Groups returned in claim.

    Screenshot shows User claims with the option to Add new claim.

    Screenshot shows the Manage user claims dialog box where you can enter the values described.

    b. Select All Groups from the radio list.

    c. Select Source Attribute of Group ID.

    d. Click Save.

  9. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  10. On the Set up SKYSITE section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to SKYSITE.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > SKYSITE.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.
  7. In the Add Assignment dialog, click the Assign button.

Configure SKYSITE SSO

  1. Open a new web browser window and sign into your SKYSITE company site as an administrator and perform the following steps:

  2. Click on Settings on the top right side of page and then navigate to Account setting.

    Screenshot shows Account setting selected from Settings.

  3. Switch to Single sign on (SSO) tab, perform the following steps:

    Screenshot shows the Single sign on tab where you can enter the values described.

    a. In the Identity Provider sign in URL text box, paste the value of User access URL, which you have copied from the properties tab in Azure portal.

    b. Click Upload certificate, to upload the Base64 encoded certificate which you have downloaded.

    c. Click Save.

Create SKYSITE test user

In this section, a user called Britta Simon is created in SKYSITE. SKYSITE supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in SKYSITE, a new one is created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, and you should be automatically signed in to the SKYSITE for which you set up the SSO.

  • You can use Microsoft My Apps. When you click the SKYSITE tile in the My Apps, you should be automatically signed in to the SKYSITE for which you set up the SSO. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure SKYSITE you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Cloud App Security.