Tutorial: Microsoft Entra single sign-on (SSO) integration with Check Point CloudGuard Posture Management

In this tutorial, you'll learn how to integrate Check Point CloudGuard Posture Management with Microsoft Entra ID. When you integrate Check Point CloudGuard Posture Management with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Check Point CloudGuard Posture Management.
  • Enable your users to be automatically signed-in to Check Point CloudGuard Posture Management with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Check Point CloudGuard Posture Management single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Check Point CloudGuard Posture Management supports SP and IDP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Check Point CloudGuard Posture Management into Microsoft Entra ID, you need to add Check Point CloudGuard Posture Management from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Check Point CloudGuard Posture Management in the search box.
  4. Select Check Point CloudGuard Posture Management from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Check Point CloudGuard Posture Management

Configure and test Microsoft Entra SSO with Check Point CloudGuard Posture Management using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Check Point CloudGuard Posture Management.

To configure and test Microsoft Entra SSO with Check Point CloudGuard Posture Management, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Check Point CloudGuard Posture Management SSO - to configure the single sign-on settings on application side.
    1. Create Check Point CloudGuard Posture Management test user - to have a counterpart of B.Simon in Check Point CloudGuard Posture Management that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Check Point CloudGuard Posture Management > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, perform the following step:

    In the Reply URL text box, type a URL using the following pattern: https://secure.dome9.com/sso/saml/<YOURCOMPANYNAME>

  6. Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:

    In the Sign-on URL text box, type a URL using the following pattern: https://secure.dome9.com/sso/saml/<YOURCOMPANYNAME>

    Note

    These values are not real. Update these values with the actual Reply URL and Sign-on URL. You will get the <company name> value from the Configure Check Point CloudGuard Posture Management SSO section, which is explained later in the tutorial. You can also refer to the patterns shown in the Basic SAML Configuration section.

  7. Check Point CloudGuard Posture Management application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    image

  8. In addition to above, Check Point CloudGuard Posture Management application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirement.

    Name Source Attribute
    memberof user.assignedroles

    Note

    Click here to know how to create roles in Microsoft Entra ID.

  9. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  10. On the Set up Check Point CloudGuard Posture Management section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Check Point CloudGuard Posture Management.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Check Point CloudGuard Posture Management.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you have setup the roles as explained in the above, you can select it from the Select a role dropdown.
  7. In the Add Assignment dialog, click the Assign button.

Configure Check Point CloudGuard Posture Management SSO

  1. In a different web browser window, sign in to your Check Point CloudGuard Posture Management company site as an administrator

  2. Click on the Profile Settings on the right top corner and then click Account Settings.

    Screenshot that shows the "Profile Settings" menu with "Account Settings" selected.

  3. Navigate to SSO and then click ENABLE.

    Screenshot that shows the "S S O" tab and "Enable" selected.

  4. In the SSO Configuration section, perform the following steps:

    Check Point CloudGuard Posture Management Configuration

    a. Enter company name in the Account ID textbox. This value is to be used in the Reply and Sign on URL mentioned in Basic SAML Configuration section of Azure portal.

    b. In the Issuer textbox, paste the value of Microsoft Entra Identifier, which you have copied form the Azure portal.

    c. In the Idp endpoint url textbox, paste the value of Login URL, which you have copied form the Azure portal.

    d. Open your downloaded Base64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the X.509 certificate textbox.

    e. Click Save.

Create Check Point CloudGuard Posture Management test user

To enable Microsoft Entra users to sign in to Check Point CloudGuard Posture Management, they must be provisioned into application. Check Point CloudGuard Posture Management supports just-in-time provisioning but for that to work properly, user have to select particular Role and assign the same to the user.

Note

To learn how to create a Role and for other information, see the CloudGuard Admin Guide.

For 24/7 assistance, contact Check Point Support.

To provision a user account manually, perform the following steps:

  1. Sign in to your Check Point CloudGuard Posture Management company site as an administrator.

  2. Click on the Users & Roles and then click Users.

    Screenshot that shows "Users & Roles" with the "Users" action selected.

  3. Click ADD USER.

    Screenshot that shows "Users & Roles" with the "ADD USER" button selected.

  4. In the Create User section, perform the following steps:

    Add Employee

    a. In the Email textbox, type the email of user like B.Simon@contoso.com.

    b. In the First Name textbox, type first name of the user like B.

    c. In the Last Name textbox, type last name of the user like Simon.

    d. Make SSO User as On.

    e. Click CREATE.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

SP initiated:

  • Click on Test this application, this will redirect to Check Point CloudGuard Posture Management Sign on URL where you can initiate the login flow.

  • Go to Check Point CloudGuard Posture Management Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application, and you should be automatically signed in to the Check Point CloudGuard Posture Management for which you set up the SSO

You can also use Microsoft My Apps to test the application in any mode. When you click the Check Point CloudGuard Posture Management tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Check Point CloudGuard Posture Management for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Check Point CloudGuard Posture Management you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.