Skip to content

Commit ed62706

Browse files
committed
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 1328766 + 867eea4 commit ed62706

File tree

67 files changed

+1444
-333
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

67 files changed

+1444
-333
lines changed

articles/active-directory/manage-apps/what-is-application-management.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -61,7 +61,7 @@ To [manage access](what-is-access-management.md) for an application, you want to
6161

6262
You can [manage user consent settings](configure-user-consent.md) to choose whether users can allow an application or service to access user profiles and organizational data. When applications are granted access, users can sign in to applications integrated with Azure AD, and the application can access your organization's data to deliver rich data-driven experiences.
6363

64-
Users often are unable to consent to the permissions an application is requesting. Configure the [admin consent workflow](configure-admin-consent-workflow.md) to allow users to provide a justification and request an administrator's review and approval of an application.
64+
Users often are unable to consent to the permissions an application is requesting. Configure the admin consent workflow to allow users to provide a justification and request an administrator's review and approval of an application. For training on how to configure admin consent workflow in your Azure AD tenant, see [Configure admin consent workflow](/learn/modules/configure-admin-consent-workflow).
6565

6666
As an administrator, you can [grant tenant-wide admin consent](grant-admin-consent.md) to an application. Tenant-wide admin consent is necessary when an application requires permissions that regular users aren't allowed to grant, and allows organizations to implement their own review processes. Always carefully review the permissions the application is requesting before granting consent. When an application has been granted tenant-wide admin consent, all users are able to sign into the application unless it has been configured to require user assignment.
6767

articles/active-directory/saas-apps/articulate360-tutorial.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: saas-app-tutorial
1010
ms.workload: identity
1111
ms.topic: tutorial
12-
ms.date: 06/27/2022
12+
ms.date: 07/19/2022
1313
ms.author: jeedes
1414

1515
---
@@ -91,7 +91,7 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
9191

9292
![Screenshot shows the image of attributes.](common/default-attributes.png "Attributes")
9393

94-
1. In addition to above, Articulate 360 application expects few more attributes to be passed back in SAML response, which are shown below. These attributes are also pre populated but you can review them as per your requirements.
94+
1. Articulate 360 application expects the default attributes to be replaced with the specific attributes as shown below. These attributes are also pre populated but you can review them as per your requirements.
9595

9696
| Name | Source Attribute|
9797
| ------------ | --------- |

articles/active-directory/saas-apps/aws-clientvpn-tutorial.md

Lines changed: 8 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
99
ms.subservice: saas-app-tutorial
1010
ms.workload: identity
1111
ms.topic: tutorial
12-
ms.date: 06/17/2021
12+
ms.date: 07/19/2022
1313
ms.author: jeedes
1414

1515
---
@@ -96,7 +96,7 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
9696

9797
1. Click on **Manifest** and you need to keep the Reply URL as **http** instead of **https** to get the integration working, click on **Save**.
9898

99-
![manifest page](./media/aws-clientvpn-tutorial/reply-url.png)
99+
![The Screenshot for the manifest page.](./media/aws-clientvpn-tutorial/reply-url.png)
100100

101101
1. AWS ClientVPN application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
102102

@@ -107,11 +107,17 @@ Follow these steps to enable Azure AD SSO in the Azure portal.
107107
| Name | Source Attribute|
108108
| -------------- | --------- |
109109
| memberOf | user.groups |
110+
| FirstName | user.givenname |
111+
| LastName | user.surname |
110112

111113
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
112114

113115
![The Certificate download link](common/metadataxml.png)
114116

117+
1. In the **SAML Signing Certificate** section, click the edit icon and change the **Signing Option** to **Sign SAML response and assertion**. Click **Save**.
118+
119+
![The screenshot for the SAML Signing Certificate page.](./media/aws-clientvpn-tutorial/signing-certificate.png)
120+
115121
1. On the **Set up AWS ClientVPN** section, copy the appropriate URL(s) based on your requirement.
116122

117123
![Copy configuration URLs](common/copy-configuration-urls.png)
Lines changed: 138 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,138 @@
1+
---
2+
title: 'Tutorial: Azure AD SSO integration with Cheetah For Benelux'
3+
description: Learn how to configure single sign-on between Azure Active Directory and Cheetah For Benelux.
4+
services: active-directory
5+
author: jeevansd
6+
manager: CelesteDG
7+
ms.reviewer: CelesteDG
8+
ms.service: active-directory
9+
ms.subservice: saas-app-tutorial
10+
ms.workload: identity
11+
ms.topic: tutorial
12+
ms.date: 07/21/2022
13+
ms.author: jeedes
14+
15+
---
16+
17+
# Tutorial: Azure AD SSO integration with Cheetah For Benelux
18+
19+
In this tutorial, you'll learn how to integrate Cheetah For Benelux with Azure Active Directory (Azure AD). When you integrate Cheetah For Benelux with Azure AD, you can:
20+
21+
* Control in Azure AD who has access to Cheetah For Benelux.
22+
* Enable your users to be automatically signed-in to Cheetah For Benelux with their Azure AD accounts.
23+
* Manage your accounts in one central location - the Azure portal.
24+
25+
## Prerequisites
26+
27+
To get started, you need the following items:
28+
29+
* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
30+
* Cheetah For Benelux single sign-on (SSO) enabled subscription.
31+
* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
32+
For more information, see [Azure built-in roles](../roles/permissions-reference.md).
33+
34+
## Scenario description
35+
36+
In this tutorial, you configure and test Azure AD SSO in a test environment.
37+
38+
* Cheetah For Benelux supports **SP** initiated SSO.
39+
* Cheetah For Benelux supports **Just In Time** user provisioning.
40+
41+
> [!NOTE]
42+
> Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
43+
44+
## Add Cheetah For Benelux from the gallery
45+
46+
To configure the integration of Cheetah For Benelux into Azure AD, you need to add Cheetah For Benelux from the gallery to your list of managed SaaS apps.
47+
48+
1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
49+
1. On the left navigation pane, select the **Azure Active Directory** service.
50+
1. Navigate to **Enterprise Applications** and then select **All Applications**.
51+
1. To add new application, select **New application**.
52+
1. In the **Add from the gallery** section, type **Cheetah For Benelux** in the search box.
53+
1. Select **Cheetah For Benelux** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
54+
55+
## Configure and test Azure AD SSO for Cheetah For Benelux
56+
57+
Configure and test Azure AD SSO with Cheetah For Benelux using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cheetah For Benelux.
58+
59+
To configure and test Azure AD SSO with Cheetah For Benelux, perform the following steps:
60+
61+
1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
62+
1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
63+
1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
64+
1. **[Configure Cheetah For Benelux SSO](#configure-cheetah-for-benelux-sso)** - to configure the single sign-on settings on application side.
65+
1. **[Create Cheetah For Benelux test user](#create-cheetah-for-benelux-test-user)** - to have a counterpart of B.Simon in Cheetah For Benelux that is linked to the Azure AD representation of user.
66+
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
67+
68+
## Configure Azure AD SSO
69+
70+
Follow these steps to enable Azure AD SSO in the Azure portal.
71+
72+
1. In the Azure portal, on the **Cheetah For Benelux** application integration page, find the **Manage** section and select **single sign-on**.
73+
1. On the **Select a single sign-on method** page, select **SAML**.
74+
1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
75+
76+
![Screenshot shows to edit Basic S A M L Configuration.](common/edit-urls.png "Basic Configuration")
77+
78+
1. On the **Basic SAML Configuration** section, perform the following steps:
79+
80+
a. In the **Reply URL** textbox, type the URL:
81+
`https://ups.eu.sso.cheetah.com/saml2/idpresponse`
82+
83+
b. In the **Sign-on URL** text box, type the URL:
84+
`https://ups.eu.sso.cheetah.com/login?client_id=5c2m16mhv4cd4o5cpgekmsmlne&response_type=token&scope=aws.cognito.signin.user.admin+openid+profile&redirect_uri=https://prodeditor.eu.cheetah.com/CssWebTask/landing/?cheetah_client=BNLX`
85+
86+
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
87+
88+
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
89+
90+
1. On the **Set up Cheetah For Benelux** section, copy the appropriate URL(s) based on your requirement.
91+
92+
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
93+
94+
### Create an Azure AD test user
95+
96+
In this section, you'll create a test user in the Azure portal called B.Simon.
97+
98+
1. From the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
99+
1. Select **New user** at the top of the screen.
100+
1. In the **User** properties, follow these steps:
101+
1. In the **Name** field, enter `B.Simon`.
102+
1. In the **User name** field, enter the [email protected]. For example, `[email protected]`.
103+
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box.
104+
1. Click **Create**.
105+
106+
### Assign the Azure AD test user
107+
108+
In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Cheetah For Benelux.
109+
110+
1. In the Azure portal, select **Enterprise Applications**, and then select **All applications**.
111+
1. In the applications list, select **Cheetah For Benelux**.
112+
1. In the app's overview page, find the **Manage** section and select **Users and groups**.
113+
1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog.
114+
1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
115+
1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected.
116+
1. In the **Add Assignment** dialog, click the **Assign** button.
117+
118+
## Configure Cheetah For Benelux SSO
119+
120+
To configure single sign-on on **Cheetah For Benelux** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [Cheetah For Benelux support team](mailto:[email protected]). They set this setting to have the SAML SSO connection set properly on both sides.
121+
122+
### Create Cheetah For Benelux test user
123+
124+
In this section, a user called B.Simon is created in Cheetah For Benelux. Cheetah For Benelux supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Cheetah For Benelux, a new one is created after authentication.
125+
126+
## Test SSO
127+
128+
In this section, you test your Azure AD single sign-on configuration with following options.
129+
130+
* Click on **Test this application** in Azure portal. This will redirect to Cheetah For Benelux Sign-on URL where you can initiate the login flow.
131+
132+
* Go to Cheetah For Benelux Sign-on URL directly and initiate the login flow from there.
133+
134+
* You can use Microsoft My Apps. When you click the Cheetah For Benelux tile in the My Apps, this will redirect to Cheetah For Benelux Sign-on URL. For more information about the My Apps, see [Introduction to the My Apps](../user-help/my-apps-portal-end-user-access.md).
135+
136+
## Next steps
137+
138+
Once you configure Cheetah For Benelux you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).

0 commit comments

Comments
 (0)