You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/sedgwickcms-tutorial.md
+31-23Lines changed: 31 additions & 23 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
-
title: 'Tutorial: Azure AD SSO integration with Sedgwick CMS'
3
-
description: Learn how to configure single sign-on between Azure Active Directory and Sedgwick CMS.
2
+
title: 'Tutorial: Microsoft Entra SSO integration with Sedgwick CMS'
3
+
description: Learn how to configure single sign-on between Microsoft Entra ID and Sedgwick CMS.
4
4
services: active-directory
5
5
author: jeevansd
6
6
manager: CelesteDG
@@ -12,24 +12,24 @@ ms.topic: tutorial
12
12
ms.date: 11/21/2022
13
13
ms.author: jeedes
14
14
---
15
-
# Tutorial: Azure AD SSO integration with Sedgwick CMS
15
+
# Tutorial: Microsoft Entra SSO integration with Sedgwick CMS
16
16
17
-
In this tutorial, you'll learn how to integrate Sedgwick CMS with Azure Active Directory (Azure AD). When you integrate Sedgwick CMS with Azure AD, you can:
17
+
In this tutorial, you'll learn how to integrate Sedgwick CMS with Microsoft Entra ID. When you integrate Sedgwick CMS with Microsoft Entra ID, you can:
18
18
19
-
* Control in Azure AD who has access to Sedgwick CMS.
20
-
* Enable your users to be automatically signed-in to Sedgwick CMS with their Azure AD accounts.
19
+
* Control in Microsoft Entra ID who has access to Sedgwick CMS.
20
+
* Enable your users to be automatically signed-in to Sedgwick CMS with their Microsoft Entra accounts.
21
21
* Manage your accounts in one central location.
22
22
23
23
## Prerequisites
24
24
25
-
To configure Azure AD integration with Sedgwick CMS, you need the following items:
25
+
To configure Microsoft Entra integration with Sedgwick CMS, you need the following items:
26
26
27
-
*An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
27
+
*A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
28
28
* Sedgwick CMS single sign-on enabled subscription.
29
29
30
30
## Scenario description
31
31
32
-
In this tutorial, you configure and test Azure AD single sign-on in a test environment.
32
+
In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
33
33
34
34
* Sedgwick CMS supports **IDP** initiated SSO.
35
35
@@ -38,7 +38,7 @@ In this tutorial, you configure and test Azure AD single sign-on in a test envir
38
38
39
39
## Add Sedgwick CMS from the gallery
40
40
41
-
To configure the integration of Sedgwick CMS into Azure AD, you need to add Sedgwick CMS from the gallery to your list of managed SaaS apps.
41
+
To configure the integration of Sedgwick CMS into Microsoft Entra ID, you need to add Sedgwick CMS from the gallery to your list of managed SaaS apps.
42
42
43
43
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
@@ -47,22 +47,26 @@ To configure the integration of Sedgwick CMS into Azure AD, you need to add Sedg
47
47
48
48
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
49
49
50
-
## Configure andtest Azure AD SSO for Sedgwick CMS
Configure and test Azure AD SSO with Sedgwick CMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sedgwick CMS.
52
+
## Configure and test Microsoft Entra SSO for Sedgwick CMS
53
53
54
-
To configure and test Azure AD SSO with Sedgwick CMS, perform the following steps:
54
+
Configure and test Microsoft Entra SSO with Sedgwick CMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sedgwick CMS.
55
55
56
-
1.**[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
57
-
1.**[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
58
-
1.**[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
56
+
To configure and test Microsoft Entra SSO with Sedgwick CMS, perform the following steps:
57
+
58
+
1.**[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
59
+
1.**[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
60
+
1.**[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
59
61
1.**[Configure Sedgwick CMS SSO](#configure-sedgwick-cms-sso)** - to configure the single sign-on settings on application side.
60
-
1.**[Create Sedgwick CMS test user](#create-sedgwick-cms-test-user)** - to have a counterpart of B.Simon in Sedgwick CMS that is linked to the Azure AD representation of user.
62
+
1.**[Create Sedgwick CMS test user](#create-sedgwick-cms-test-user)** - to have a counterpart of B.Simon in Sedgwick CMS that is linked to the Microsoft Entra representation of user.
61
63
1.**[Test SSO](#test-sso)** - to verify whether the configuration works.
62
64
63
-
## Configure Azure AD SSO
65
+
<aname='configure-azure-ad-sso'></a>
66
+
67
+
## Configure Microsoft Entra SSO
64
68
65
-
Follow these steps to enable Azure AD SSO.
69
+
Follow these steps to enable Microsoft Entra SSO.
66
70
67
71
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
In this section, you'll create a test user called B.Simon.
104
110
@@ -112,7 +118,9 @@ In this section, you'll create a test user called B.Simon.
112
118
1. Select **Review + create**.
113
119
1. Select **Create**.
114
120
115
-
### Assign the Azure AD test user
121
+
<aname='assign-the-azure-ad-test-user'></a>
122
+
123
+
### Assign the Microsoft Entra test user
116
124
117
125
In this section, you'll enable B.Simon to use single sign-on by granting access to Sedgwick CMS.
118
126
@@ -134,11 +142,11 @@ In this section, you create a user called Britta Simon in Sedgwick CMS. Work wit
134
142
135
143
## Test SSO
136
144
137
-
In this section, you test your Azure AD single sign-on configuration with following options.
145
+
In this section, you test your Microsoft Entra single sign-on configuration with following options.
138
146
139
147
* Click on **Test this application**, and you should be automatically signed in to the Sedgwick CMS for which you set up the SSO.
140
148
141
-
* You can use Microsoft My Apps. When you click the Sedgwick CMS tile in the My Apps, you should be automatically signed in to the Sedgwick CMS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
149
+
* You can use Microsoft My Apps. When you click the Sedgwick CMS tile in the My Apps, you should be automatically signed in to the Sedgwick CMS for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/seekout-tutorial.md
+32-24Lines changed: 32 additions & 24 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
-
title: 'Tutorial: Azure AD SSO integration with SeekOut'
3
-
description: Learn how to configure single sign-on between Azure Active Directory and SeekOut.
2
+
title: 'Tutorial: Microsoft Entra SSO integration with SeekOut'
3
+
description: Learn how to configure single sign-on between Microsoft Entra ID and SeekOut.
4
4
services: active-directory
5
5
author: jeevansd
6
6
manager: CelesteDG
@@ -14,26 +14,26 @@ ms.author: jeedes
14
14
15
15
---
16
16
17
-
# Tutorial: Azure AD SSO integration with SeekOut
17
+
# Tutorial: Microsoft Entra SSO integration with SeekOut
18
18
19
-
In this tutorial, you'll learn how to integrate SeekOut with Azure Active Directory (Azure AD). When you integrate SeekOut with Azure AD, you can:
19
+
In this tutorial, you'll learn how to integrate SeekOut with Microsoft Entra ID. When you integrate SeekOut with Microsoft Entra ID, you can:
20
20
21
-
* Control in Azure AD who has access to SeekOut.
22
-
* Enable your users to be automatically signed-in to SeekOut with their Azure AD accounts.
21
+
* Control in Microsoft Entra ID who has access to SeekOut.
22
+
* Enable your users to be automatically signed-in to SeekOut with their Microsoft Entra accounts.
23
23
* Manage your accounts in one central location.
24
24
25
25
## Prerequisites
26
26
27
27
To get started, you need the following items:
28
28
29
-
*An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
29
+
*A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
30
30
* SeekOut single sign-on (SSO) enabled subscription.
31
-
* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
31
+
* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
32
32
For more information, see [Azure built-in roles](../roles/permissions-reference.md).
33
33
34
34
## Scenario description
35
35
36
-
In this tutorial, you configure and test Azure AD SSO in a test environment.
36
+
In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
37
37
38
38
* SeekOut supports **SP** and **IDP** initiated SSO.
39
39
* SeekOut supports **Just In Time** user provisioning.
@@ -43,7 +43,7 @@ In this tutorial, you configure and test Azure AD SSO in a test environment.
43
43
44
44
## Add SeekOut from the gallery
45
45
46
-
To configure the integration of SeekOut into Azure AD, you need to add SeekOut from the gallery to your list of managed SaaS apps.
46
+
To configure the integration of SeekOut into Microsoft Entra ID, you need to add SeekOut from the gallery to your list of managed SaaS apps.
47
47
48
48
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
@@ -52,22 +52,26 @@ To configure the integration of SeekOut into Azure AD, you need to add SeekOut f
52
52
53
53
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
Configure and test Azure AD SSO with SeekOut using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SeekOut.
57
+
## Configure and test Microsoft Entra SSO for SeekOut
58
58
59
-
To configure and test Azure AD SSO with SeekOut, perform the following steps:
59
+
Configure and test Microsoft Entra SSO with SeekOut using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SeekOut.
60
60
61
-
1.**[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
62
-
1.**[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
63
-
1.**[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
61
+
To configure and test Microsoft Entra SSO with SeekOut, perform the following steps:
62
+
63
+
1.**[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
64
+
1.**[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
65
+
1.**[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
64
66
1.**[Configure SeekOut SSO](#configure-seekout-sso)** - to configure the single sign-on settings on application side.
65
-
1.**[Create SeekOut test user](#create-seekout-test-user)** - to have a counterpart of B.Simon in SeekOut that is linked to the Azure AD representation of user.
67
+
1.**[Create SeekOut test user](#create-seekout-test-user)** - to have a counterpart of B.Simon in SeekOut that is linked to the Microsoft Entra representation of user.
66
68
1.**[Test SSO](#test-sso)** - to verify whether the configuration works.
67
69
68
-
## Configure Azure AD SSO
70
+
<aname='configure-azure-ad-sso'></a>
71
+
72
+
## Configure Microsoft Entra SSO
69
73
70
-
Follow these steps to enable Azure AD SSO.
74
+
Follow these steps to enable Microsoft Entra SSO.
71
75
72
76
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
@@ -97,7 +101,9 @@ Follow these steps to enable Azure AD SSO.
97
101
98
102

99
103
100
-
### Create an Azure AD test user
104
+
<aname='create-an-azure-ad-test-user'></a>
105
+
106
+
### Create a Microsoft Entra test user
101
107
102
108
In this section, you'll create a test user called B.Simon.
103
109
@@ -111,7 +117,9 @@ In this section, you'll create a test user called B.Simon.
111
117
1. Select **Review + create**.
112
118
1. Select **Create**.
113
119
114
-
### Assign the Azure AD test user
120
+
<aname='assign-the-azure-ad-test-user'></a>
121
+
122
+
### Assign the Microsoft Entra test user
115
123
116
124
In this section, you'll enable B.Simon to use single sign-on by granting access to SeekOut.
117
125
@@ -133,7 +141,7 @@ In this section, a user called B.Simon is created in SeekOut. SeekOut supports j
133
141
134
142
## Test SSO
135
143
136
-
In this section, you test your Azure AD single sign-on configuration with following options.
144
+
In this section, you test your Microsoft Entra single sign-on configuration with following options.
137
145
138
146
#### SP initiated:
139
147
@@ -145,8 +153,8 @@ In this section, you test your Azure AD single sign-on configuration with follow
145
153
146
154
* Click on **Test this application**, and you should be automatically signed in to the SeekOut for which you set up the SSO.
147
155
148
-
You can also use Microsoft My Apps to test the application in any mode. When you click the SeekOut tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SeekOut for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
156
+
You can also use Microsoft My Apps to test the application in any mode. When you click the SeekOut tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SeekOut for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
149
157
150
158
## Next steps
151
159
152
-
Once you configure SeekOut you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
160
+
Once you configure SeekOut you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
0 commit comments