Skip to content

Commit 5e0982c

Browse files
Merge pull request #218660 from v-edmckillop/patch-20
Update silverfort-azure-ad-integration.md
2 parents 7de25a3 + 4c8cf27 commit 5e0982c

File tree

1 file changed

+36
-30
lines changed

1 file changed

+36
-30
lines changed

articles/active-directory/manage-apps/silverfort-azure-ad-integration.md

Lines changed: 36 additions & 30 deletions
Original file line numberDiff line numberDiff line change
@@ -13,13 +13,15 @@ ms.author: gasinh
1313
ms.collection: M365-identity-device-management
1414
---
1515

16-
# Tutorial: Configure Secure Hybrid Access with Azure Active Directory and Silverfort
16+
# Tutorial: Configure Secure Hybrid Access with Azure Active Directory and Silverfort
1717

18-
[Silverfort](https://www.silverfort.com/) uses innovative agent-less and proxy-less technology to connect your assets on-premises and in the cloud to Azure Active Directory (Azure AD). This solution enables organizations to apply identity protection, visibility, and user experience across environments in Azure AD. It enables universal risk-based monitoring and assessment of authentication activity for on-premises and cloud environments, and proactively prevents threats.
18+
[Silverfort](https://www.silverfort.com/) uses agent-less and proxy-less technology to connect your assets on-premises and in the cloud to Azure Active Directory (Azure AD). This solution enables organizations to apply identity protection, visibility, and user experience across environments in Azure AD. It enables universal risk-based monitoring and assessment of authentication activity for on-premises and cloud environments, and helps to prevent threats.
1919

20-
In this tutorial, learn how to integrate your on-premises Silverfort implementation with Azure AD for [hybrid access](../devices/concept-azure-ad-join-hybrid.md).
20+
In this tutorial, learn how to integrate your on-premises Silverfort implementation with Azure AD.
2121

22-
Silverfort connects assets with Azure AD. These bridged assets appear as regular applications in Azure AD and can be protected with Conditional Access, single-sign-on (SSO), multifactor authentication (MFA), auditing and more. Use Silverfort to connect assets including:
22+
Learn more: [Hybrid Azure AD joined devices](../devices/concept-azure-ad-join-hybrid.md).
23+
24+
Silverfort connects assets with Azure AD. These bridged assets appear as regular applications in Azure AD and can be protected with [Conditional Access](../conditional-access/overview.md), single-sign-on (SSO), multi-factor authentication (MFA), auditing and more. Use Silverfort to connect assets including:
2325

2426
- Legacy and homegrown applications
2527
- Remote desktop and Secure Shell (SSH)
@@ -33,25 +35,25 @@ Use this tutorial to configure and test the Silverfort Azure AD bridge in your A
3335

3436
## Silverfort with Azure AD authentication architecture
3537

36-
The following diagram describes the authentication architecture orchestrated by Silverfort in a hybrid environment.
38+
The following diagram shows the authentication architecture orchestrated by Silverfort, in a hybrid environment.
3739

3840
![image shows the architecture diagram](./media/silverfort-azure-ad-integration/silverfort-architecture-diagram.png)
3941

4042
### User flow
4143

42-
1. User sends authentication request to the original Identity provider (IdP) through protocols such as Kerberos, SAML, NTLM, OIDC, and LDAP(s).
43-
2. The response is routed as-is to Silverfort for validation to check authentication state.
44-
3. Silverfort provides visibility, discovery, and bridging to Azure AD.
45-
4. If the application is bridged, the authentication decision is passed to Azure AD. Azure AD evaluates Conditional Access policies and validates authentication.
46-
5. The authentication state response goes as-is to the IdP by Silverfort.
47-
6. IdP grants or denies access to the resource.
48-
7. User is notified if access request is granted or denied.
44+
1. User sends authentication request to the original Identity Provider (IdP) through protocols such as Kerberos, SAML, NTLM, OIDC, and LDAP(s)
45+
2. The response is routed as-is to Silverfort for validation to check authentication state
46+
3. Silverfort provides visibility, discovery, and a bridge to Azure AD
47+
4. If the application is bridged, the authentication decision passes to Azure AD. Azure AD evaluates Conditional Access policies and validates authentication.
48+
5. The authentication state response goes as-is from Silverfort to the IdP
49+
6. IdP grants or denies access to the resource
50+
7. User is notified if access request is granted or denied
4951

5052
## Prerequisites
5153

52-
You need Silverfort deployed in your tenant or infrastructure to perform this tutorial. To deploy Silverfort in your tenant or infrastructure, go to [Silverfort](https://www.silverfort.com/). Install Silverfort Desktop app on your workstations.
54+
You need Silverfort deployed in your tenant or infrastructure to perform this tutorial. To deploy Silverfort in your tenant or infrastructure, go to silverfort.com [Silverfort](https://www.silverfort.com/) to install the Silverfort desktop app on your workstations.
5355

54-
This tutorial requires you to set up Silverfort Azure AD Adapter in your Azure AD tenant. You'll need:
56+
Set up Silverfort Azure AD Adapter in your Azure AD tenant:
5557

5658
- An Azure account with an active subscription
5759
- You can create an [Azure free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F)
@@ -60,70 +62,74 @@ This tutorial requires you to set up Silverfort Azure AD Adapter in your Azure A
6062
- Cloud Application Administrator
6163
- Application Administrator
6264
- Service Principal Owner
63-
- The Silverfort Azure AD Adapter application in the Azure AD gallery is pre-configured to support SSO. Add the Silverfort Azure AD Adapter to your tenant as an Enterprise application, from the gallery.
65+
- The Silverfort Azure AD Adapter application in the Azure AD gallery is pre-configured to support SSO. From the gallery, add the Silverfort Azure AD Adapter to your tenant as an Enterprise application.
6466

6567
## Configure Silverfort and create a policy
6668

6769
1. From a browser, sign in to the Silverfort admin console.
6870
2. In the main menu, navigate to **Settings** and then scroll to **Azure AD Bridge Connector** in the General section.
6971
3. Confirm your tenant ID, and then select **Authorize**.
72+
4. Select **Save Changes**.
73+
5. On the **Permissions requested** dialog, select **Accept**.
7074

7175
![image shows azure ad bridge connector](./media/silverfort-azure-ad-integration/azure-ad-bridge-connector.png)
7276

7377
![image shows registration confirmation](./media/silverfort-azure-ad-integration/grant-permission.png)
7478

75-
4. A registration confirmation appears in a new tab. Close this tab.
79+
6. A Registration Completed message appears in a new tab. Close this tab.
7680

7781
![image shows registration completed](./media/silverfort-azure-ad-integration/registration-completed.png)
7882

79-
5. On the **Settings** page, select **Save Changes**.
83+
7. On the **Settings** page, select **Save Changes**.
8084

8185
![image shows the azure ad adapter](./media/silverfort-azure-ad-integration/silverfort-azure-ad-adapter.png)
8286

83-
6. Sign in to your Azure AD console. You'll see **Silverfort Azure AD Adapter** application registered as an Enterprise application.
87+
8. Sign in to your Azure AD console. In the left pane, select **Enterprise applications**. The **Silverfort Azure AD Adapter** application appears as registered.
8488

8589
![image shows enterprise application](./media/silverfort-azure-ad-integration/enterprise-application.png)
8690

87-
7. In the Silverfort admin console, navigate to the **Policies** page and select **Create Policy**. The **New Policy** dialog appears.
88-
8. Enter a **Policy Name**, the application name to be created in Azure. For example, if adding multiple servers or applications under this policy, name it to reflect the resources covered by the policy. In the example, we create a policy for the SL-APP1 server.
91+
9. In the Silverfort admin console, navigate to the **Policies** page and select **Create Policy**. The **New Policy** dialog appears.
92+
10. Enter a **Policy Name**, the application name to be created in Azure. For example, if adding multiple servers or applications for this policy, name it to reflect the resources covered by the policy. In the example, we create a policy for the SL-APP1 server.
8993

9094
![image shows define policy](./media/silverfort-azure-ad-integration/define-policy.png)
9195

92-
9. Select the **Authentication** type, and **Protocol**.
96+
11. Select the **Auth Type**, and **Protocol**.
9397

94-
10. In the **Users and Groups** field, select the **edit** icon to configure users affected by the policy. These users' authentication will be bridged to Azure AD.
98+
12. In the **Users and Groups** field, select the **edit** icon to configure users affected by the policy. These users' authentication bridges to Azure AD.
9599

96100
![image shows user and groups](./media/silverfort-azure-ad-integration/user-groups.png)
97101

98-
11. Search and select users, groups, or Organization Units (OUs).
102+
13. Search and select users, groups, or Organization Units (OUs).
99103

100104
![image shows search users](./media/silverfort-azure-ad-integration/search-users.png)
101105

102-
12. Selected users appear in the **SELECTED** box.
106+
14. Selected users appear in the **SELECTED** box.
103107

104108
![image shows selected user](./media/silverfort-azure-ad-integration/select-user.png)
105109

106-
13. Select the **Source** for which the policy will apply. In this example, All Devices are selected.
110+
15. Select the **Source** for which the policy will apply. In this example, **All Devices** is selected.
107111

108112
![image shows source](./media/silverfort-azure-ad-integration/source.png)
109113

110-
14. Set the **Destination** to SL-App1. Optional: You can select the **edit** button to change or add more resources or groups of resources.
114+
16. Set the **Destination** to SL-App1. Optional: You can select the **edit** button to change or add more resources, or groups of resources.
111115

112116
![image shows destination](./media/silverfort-azure-ad-integration/destination.png)
113117

114-
15. For Action, select **AZURE AD BRIDGE**.
118+
17. For Action, select **AZURE AD BRIDGE**.
115119

116120
![image shows save azure ad bridge](./media/silverfort-azure-ad-integration/save-azure-ad-bridge.png)
117121

118-
16. Select **Save** to save the policy. You're prompted to enable or activate it.
122+
18. Select **Save**. You're prompted to turn on the policy.
119123

120124
![image shows change status](./media/silverfort-azure-ad-integration/change-status.png)
121125

122-
17. The policy appears on the Policies page, in the Azure AD Bridge section.
126+
19. In the Azure AD Bridge section, the policy appears on the Policies page.
123127

124128
![image shows add policy](./media/silverfort-azure-ad-integration/add-policy.png)
125129

126-
18. Return to the Azure AD console, and navigate to **Enterprise applications**. The new Silverfort application appears. You can include this application in [Conditional Access policies](../authentication/tutorial-enable-azure-mfa.md?bc=/azure/active-directory/conditional-access/breadcrumb/toc.json&toc=/azure/active-directory/conditional-access/toc.json%23create-a-conditional-access-policy).
130+
20. Return to the Azure AD console, and navigate to **Enterprise applications**. The new Silverfort application appears. You can include this application in Conditional Access policies.
131+
132+
Learn more: [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](../authentication/tutorial-enable-azure-mfa.md?bc=/azure/active-directory/conditional-access/breadcrumb/toc.json&toc=/azure/active-directory/conditional-access/toc.json%23create-a-conditional-access-policy).
127133

128134
## Next steps
129135

0 commit comments

Comments
 (0)