Skip to content

Commit 4bff258

Browse files
committed
trend-micro-tutorial
1 parent c0d1784 commit 4bff258

File tree

1 file changed

+43
-43
lines changed

1 file changed

+43
-43
lines changed

articles/active-directory/saas-apps/trend-micro-tutorial.md

Lines changed: 43 additions & 43 deletions
Original file line numberDiff line numberDiff line change
@@ -21,10 +21,10 @@ ms.collection: M365-identity-device-management
2121

2222
# Tutorial: Azure Active Directory single sign-on (SSO) integration with Trend Micro Web Security (TMWS)
2323

24-
In this tutorial, you'll learn how to integrate Trend Micro Web Security (TMWS) with Azure Active Directory (Azure AD). When you integrate Trend Micro Web Security with Azure AD, you can:
24+
In this tutorial, you'll learn how to integrate Trend Micro Web Security (TMWS) with Azure Active Directory (Azure AD). When you integrate TMWS with Azure AD, you can:
2525

26-
* Control in Azure AD who has access to Trend Micro Web Security.
27-
* Enable your users to be automatically signed in to Trend Micro Web Security with their Azure AD accounts.
26+
* Control in Azure AD who has access to TMWS.
27+
* Enable your users to be automatically signed in to TMWS with their Azure AD accounts.
2828
* Manage your accounts in one central location: the Azure portal.
2929

3030
To learn more about SaaS app integration with Azure AD, see [Single sign-on to applications in Azure Active Directory](https://docs.microsoft.com/azure/active-directory/manage-apps/what-is-single-sign-on).
@@ -34,18 +34,18 @@ To learn more about SaaS app integration with Azure AD, see [Single sign-on to a
3434
To get started, you need:
3535

3636
* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
37-
* A Trend Micro Web Security subscription that's enabled for SSO.
37+
* A TMWS subscription that's enabled for SSO.
3838

3939
## Scenario description
4040

4141
In this tutorial, you'll configure and test Azure AD SSO in a test environment.
4242

43-
* Trend Micro Web Security supports SP-initiated SSO.
44-
* After you configure Trend Micro Web Security, you can enforce session control, which protects exfiltration and infiltration of your organization's sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control by using Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-any-app).
43+
* TMWS supports SP-initiated SSO.
44+
* After you configure TMWS, you can enforce session control, which protects exfiltration and infiltration of your organization's sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control by using Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/proxy-deployment-any-app).
4545

46-
## Add Trend Micro Web Security from the gallery
46+
## Add TMWS from the gallery
4747

48-
To configure the integration of Trend Micro Web Security into Azure AD, you need to add Trend Micro Web Security from the gallery to your list of managed SaaS apps.
48+
To configure the integration of TMWS into Azure AD, you need to add TMWS from the gallery to your list of managed SaaS apps.
4949

5050
1. Sign in to the [Azure portal](https://portal.azure.com) with either a work or school account or a personal Microsoft account.
5151
1. In the left pane, select the **Azure Active Directory** service.
@@ -54,17 +54,17 @@ To configure the integration of Trend Micro Web Security into Azure AD, you need
5454
1. In the **Add from the gallery** section, enter **Trend Micro Web Security (TMWS)** in the search box.
5555
1. Select **Trend Micro Web Security (TMWS)** in the search results and then add the app. Wait a few seconds while the app is added to your tenant.
5656

57-
## Configure and test Azure AD SSO for Trend Micro Web Security
57+
## Configure and test Azure AD SSO for TMWS
5858

59-
You'll configure and test Azure AD SSO with Trend Micro Web Security by using a test user called B.Simon. For SSO to work, you need to establish a link between an Azure AD user and the related user in Trend Micro Web Security.
59+
You'll configure and test Azure AD SSO with TMWS by using a test user called B.Simon. For SSO to work, you need to establish a link between an Azure AD user and the related user in TMWS.
6060

61-
You'll complete these basic steps to configure and test Azure AD SSO with Trend Micro Web Security:
61+
You'll complete these basic steps to configure and test Azure AD SSO with TMWS:
6262

6363
1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable the feature for your users.
6464
1. [Create an Azure AD user](#create-an-azure-ad-test-user) to test Azure AD single sign-on.
65-
1. [Grant the Azure AD test user](#grant-the-azure-ad-test-user-access-to-trend-micro-web-security) access to Trend Micro Web Security.
65+
1. [Grant the Azure AD test user](#grant-the-azure-ad-test-user-access-to-TMWS) access to TMWS.
6666
1. [Configure user and group synchronization settings in Azure AD](#configure-user-and-group-synchronization-settings-in-azure-ad).
67-
1. [Configure Trend Micro Web Security SSO](#configure-trend-micro-web-security-sso) on the application side.
67+
1. [Configure TMWS SSO](#configure-TMWS-sso) on the application side.
6868
1. [Test SSO](#test-sso) to verify the configuration.
6969

7070
## Configure Azure AD SSO
@@ -90,11 +90,11 @@ Complete these steps to enable Azure AD SSO in the Azure portal.
9090
> [!NOTE]
9191
> The identifier value in the previous step isn't the value that you should enter. You need to use the actual identifier. You can get this value in the **Service Provider Settings for the Azure Admin Portal** section on the **Authentication Method** page for Azure AD from **Administration > Directory Services**.
9292
93-
1. Trend Micro Web Security expects the SAML assertions in a specific format, so you need to add custom attribute mappings to your SAML token attributes configuration. This screenshot shows the default attributes:
93+
1. TMWS expects the SAML assertions in a specific format, so you need to add custom attribute mappings to your SAML token attributes configuration. This screenshot shows the default attributes:
9494

9595
![Default attributes](common/default-attributes.png)
9696

97-
1. In addition to the attributes in the preceding screenshot, Trend Micro Web Security expects two more attributes to be passed back in the SAML response. These attributes are shown in the following table. The attributes are pre-populated, but you can change them to meet your requirements.
97+
1. In addition to the attributes in the preceding screenshot, TMWS expects two more attributes to be passed back in the SAML response. These attributes are shown in the following table. The attributes are pre-populated, but you can change them to meet your requirements.
9898

9999
| Name | Source attribute|
100100
| --------------- | --------- |
@@ -121,9 +121,9 @@ In this section, you'll create a test user called B.Simon in the Azure portal.
121121
1. Select **Show password**, and then write down the value that's displayed in the **Password** box.
122122
1. Select **Create**.
123123

124-
### Grant the Azure AD test user access to Trend Micro Web Security
124+
### Grant the Azure AD test user access to TMWS
125125

126-
In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Trend Micro Web Security.
126+
In this section, you'll enable B.Simon to use Azure single sign-on by granting access to TMWS.
127127

128128
1. In the Azure portal, select **Enterprise applications**, and then select **All applications**.
129129
1. In the applications list, select **Trend Micro Web Security (TMWS)**.
@@ -151,7 +151,7 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
151151

152152
1. On the **Add a client secret screen**, optionally add a description and select an expiration period for the client secret, and then select **Add**. The new client secret appears in the **Client secrets** area.
153153

154-
1. Record the client secret value. Later, you'll enter it into Trend Micro Web Security.
154+
1. Record the client secret value. Later, you'll enter it into TMWS.
155155

156156
1. Under **Manage**, select **API permissions**.
157157

@@ -166,65 +166,65 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
166166

167167
1. Select **Add permissions**. A message appears to confirm that your settings were saved. The new permissions appear in the **API permissions** window.
168168

169-
1. In the **Grant consent** area, select **Grant admin consent for \<your administrator account> (Default Directory)** and then **Yes**. A message appears to confirm that the admin consent for the requested permissions was successfully granted.
169+
1. In the **Grant consent** area, select **Grant admin consent for \<your administrator account> (Default Directory)**, and then select **Yes**. A message appears to confirm that the admin consent for the requested permissions was granted.
170170

171-
1. Click **Overview**.
171+
1. Select **Overview**.
172172

173-
1. In the right pane that appears, record the Application (client) ID and Directory (tenant) ID. Later, you will type the information into TMWS. You can also click **Custom domain names** under Azure **Active Directory > Manage** and record the domain name in the right pane.
173+
1. Record the **Application (client) ID** and **Directory (tenant) ID** that you see in the right pane. Later, you'll enter that information into TMWS. You can also select **Custom domain names** under **Azure Active Directory > Manage** and record the domain name that you see in the right pane.
174174

175-
## Configure Trend Micro Web Security SSO
175+
## Configure TMWS SSO
176176

177-
Complete these steps to configure Trend Micro Web Security SSO on the application side.
177+
Complete these steps to configure TMWS SSO on the application side.
178178

179-
1. Sign into the TMWS management console, and go to **Administration** > **USERS & AUTHENTICATION** > **Directory Services**.
179+
1. Sign in to the TMWS management console, and go to **Administration** > **USERS & AUTHENTICATION** > **Directory Services**.
180180

181-
1. Click here on the upper area of the screen.
181+
1. Select **here** on the upper area of the screen.
182182

183-
1. On the Authentication Method screen that appears, click **Azure AD**.
183+
1. On the **Authentication Method** page, select **Azure AD**.
184184

185-
1. Click **On** or **Off** to decide whether to allow the AD users of your organization to visit websites through TMWS if their data is not synchronized to TMWS.
185+
1. Select **On** or **Off** to configure whether to allow Azure AD users in your organization to visit websites through TMWS if their data isn't synchronized to TMWS.
186186

187187
> [!NOTE]
188-
> Users not synchronized from Azure AD can be authenticated only through known TMWS gateways or the dedicated port for your organization.
188+
> Users who aren't synchronized from Azure AD can be authenticated only through known TMWS gateways or the dedicated port for your organization.
189189
190-
1. On the **Identity Provider Settings** section, perform the following steps:
190+
1. In the **Identity Provider Settings** section, complete these steps:
191191

192-
a. In the **Service URL** field, paste the **Login URL** value, which you have copied from Azure portal
192+
a. In the **Service URL** box, enter the **Login URL** value that you copied from Azure portal.
193193

194-
b. In the **Logon name attribute** field, paste the User claim name with the **user.onpremisessamaccountname** source attribute from the Azure portal.
194+
b. In the **Logon name attribute** box, enter the **User claim name** with the **user.onpremisessamaccountname** source attribute from the Azure portal.
195195

196-
c. In the **Public SSL certificate** field, use the downloaded **Certificate (Base64)** from the Azure portal.
196+
c. In the **Public SSL certificate** box, use the downloaded **Certificate (Base64)** from the Azure portal.
197197

198-
1. On the **Synchronization Settings** section, perform the following steps:
198+
1. In the **Synchronization Settings** section, complete these steps:
199199

200-
a. In the **Tenant** field, use **Directory (tenant) ID** or **Custom domain name** value from the Azure portal.
200+
a. In the **Tenant** box, enter the **Directory (tenant) ID** or **Custom domain name** value from the Azure portal.
201201

202-
b. In the **Application ID** field, **Application (client) ID** value from the Azure portal.
202+
b. In the **Application ID** box, enter the **Application (client) ID** value from the Azure portal.
203203

204-
c. In the **Client secret** field, use **Client secret** from the Azure portal.
204+
c. In the **Client secret** box, enter the **Client secret** from the Azure portal.
205205

206-
d. In the **Synchronization schedule** field, Select to synchronize with Azure AD manually or according to a schedule. If you choose Manually, whenever there are changes to Active Directory user information, remember to go back to the Directory Services screen and perform manual synchronization so that information in TMWS remains current.
206+
d. Select **Synchronization schedule** to synchronize with Azure AD manually or according to a schedule. If you select **Manually**, whenever there are changes to Active Directory user information, remember to go back to the **Directory Services** page and perform manual synchronization so that information in TMWS remains current.
207207

208-
e. Click **Test Connection** to check whether the Azure AD service can be connected successfully.
208+
e. Select **Test Connection** to check whether the Azure AD service can be successfully connected.
209209

210-
f. Click **Save**.
210+
f. Select **Save**.
211211

212212
> [!NOTE]
213-
> For more information on how to configure Trend Micro Web Security with Azure AD, please refer [this](https://docs.trendmicro.com/en-us/enterprise/trend-micro-web-security-online-help/administration_001/directory-services/azure-active-directo/configuring-azure-ad.aspx) document.
213+
> For more information on how to configure TMWS with Azure AD, see [Configuring Azure AD Settings on TMWS](https://docs.trendmicro.com/en-us/enterprise/trend-micro-web-security-online-help/administration_001/directory-services/azure-active-directo/configuring-azure-ad.aspx).
214214
215215
## Test SSO
216216

217-
Once you successfully configured the Azure AD service and specified Azure AD as the user authentication method, you can log on to the TMWS proxy server to verify your setup. After the Azure AD logon verifies your account, you can visit the Internet.
217+
After you configure the Azure AD service and specify Azure AD as the user authentication method, you can sign in to the TMWS proxy server to verify your setup. After the Azure AD sign-in verifies your account, you can visit the internet.
218218

219219
> [!NOTE]
220-
> TMWS does not support testing single sign-on from the Azure AD portal, under Overview > Single sign-on > Set up Single Sign-on with SAML > Test of your new enterprise application.
220+
> TMWS doesn't support testing single sign-on from the Azure AD portal, under **Overview** > **Single sign-on** > **Set up Single Sign-on with SAML** > **Test** of your new enterprise application.
221221
222222
1. Clear the browser of all cookies and then restart the browser.
223223

224224
1. Point your browser to the TMWS proxy server.
225225
For details, see [Traffic Forwarding Using PAC Files](https://docs.trendmicro.com/en-us/enterprise/trend-micro-web-security-online-help/administration_001/pac-files/traffic-forwarding-u.aspx#GUID-A4A83827-7A29-4596-B866-01ACCEDCC36B).
226226

227-
1. Visit any Internet website. TMWS will direct you to the TMWS captive portal.
227+
1. Visit any internet website. TMWS will direct you to the TMWS captive portal.
228228

229229
1. Specify an Active Directory account (format: domain\sAMAccountName or sAMAccountName@domain), or email address, or UPN, and then click **Log On**. TMWS sends you to the Azure AD logon.
230230

0 commit comments

Comments
 (0)