Skip to content

Commit f2c67de

Browse files
author
Jill Grant
authored
Merge pull request #252265 from MicrosoftDocs/alexbuckgit/docutune-autopr-20230920-132739-2744576-ignore-build
[BULK] - DocuTune - Rebranding of Azure Active Directory to Microsoft Entra (part 35)
2 parents 66f781a + 6e2ef92 commit f2c67de

40 files changed

+1249
-953
lines changed

articles/active-directory/saas-apps/sedgwickcms-tutorial.md

Lines changed: 31 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: 'Tutorial: Azure AD SSO integration with Sedgwick CMS'
3-
description: Learn how to configure single sign-on between Azure Active Directory and Sedgwick CMS.
2+
title: 'Tutorial: Microsoft Entra SSO integration with Sedgwick CMS'
3+
description: Learn how to configure single sign-on between Microsoft Entra ID and Sedgwick CMS.
44
services: active-directory
55
author: jeevansd
66
manager: CelesteDG
@@ -12,24 +12,24 @@ ms.topic: tutorial
1212
ms.date: 11/21/2022
1313
ms.author: jeedes
1414
---
15-
# Tutorial: Azure AD SSO integration with Sedgwick CMS
15+
# Tutorial: Microsoft Entra SSO integration with Sedgwick CMS
1616

17-
In this tutorial, you'll learn how to integrate Sedgwick CMS with Azure Active Directory (Azure AD). When you integrate Sedgwick CMS with Azure AD, you can:
17+
In this tutorial, you'll learn how to integrate Sedgwick CMS with Microsoft Entra ID. When you integrate Sedgwick CMS with Microsoft Entra ID, you can:
1818

19-
* Control in Azure AD who has access to Sedgwick CMS.
20-
* Enable your users to be automatically signed-in to Sedgwick CMS with their Azure AD accounts.
19+
* Control in Microsoft Entra ID who has access to Sedgwick CMS.
20+
* Enable your users to be automatically signed-in to Sedgwick CMS with their Microsoft Entra accounts.
2121
* Manage your accounts in one central location.
2222

2323
## Prerequisites
2424

25-
To configure Azure AD integration with Sedgwick CMS, you need the following items:
25+
To configure Microsoft Entra integration with Sedgwick CMS, you need the following items:
2626

27-
* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
27+
* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
2828
* Sedgwick CMS single sign-on enabled subscription.
2929

3030
## Scenario description
3131

32-
In this tutorial, you configure and test Azure AD single sign-on in a test environment.
32+
In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
3333

3434
* Sedgwick CMS supports **IDP** initiated SSO.
3535

@@ -38,7 +38,7 @@ In this tutorial, you configure and test Azure AD single sign-on in a test envir
3838
3939
## Add Sedgwick CMS from the gallery
4040

41-
To configure the integration of Sedgwick CMS into Azure AD, you need to add Sedgwick CMS from the gallery to your list of managed SaaS apps.
41+
To configure the integration of Sedgwick CMS into Microsoft Entra ID, you need to add Sedgwick CMS from the gallery to your list of managed SaaS apps.
4242

4343
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
4444
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
@@ -47,22 +47,26 @@ To configure the integration of Sedgwick CMS into Azure AD, you need to add Sedg
4747

4848
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
4949

50-
## Configure and test Azure AD SSO for Sedgwick CMS
50+
<a name='configure-and-test-azure-ad-sso-for-sedgwick-cms'></a>
5151

52-
Configure and test Azure AD SSO with Sedgwick CMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sedgwick CMS.
52+
## Configure and test Microsoft Entra SSO for Sedgwick CMS
5353

54-
To configure and test Azure AD SSO with Sedgwick CMS, perform the following steps:
54+
Configure and test Microsoft Entra SSO with Sedgwick CMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sedgwick CMS.
5555

56-
1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
57-
1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
58-
1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
56+
To configure and test Microsoft Entra SSO with Sedgwick CMS, perform the following steps:
57+
58+
1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
59+
1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
60+
1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
5961
1. **[Configure Sedgwick CMS SSO](#configure-sedgwick-cms-sso)** - to configure the single sign-on settings on application side.
60-
1. **[Create Sedgwick CMS test user](#create-sedgwick-cms-test-user)** - to have a counterpart of B.Simon in Sedgwick CMS that is linked to the Azure AD representation of user.
62+
1. **[Create Sedgwick CMS test user](#create-sedgwick-cms-test-user)** - to have a counterpart of B.Simon in Sedgwick CMS that is linked to the Microsoft Entra representation of user.
6163
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
6264

63-
## Configure Azure AD SSO
65+
<a name='configure-azure-ad-sso'></a>
66+
67+
## Configure Microsoft Entra SSO
6468

65-
Follow these steps to enable Azure AD SSO.
69+
Follow these steps to enable Microsoft Entra SSO.
6670

6771
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
6872
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sedgwick CMS** > **Single sign-on**.
@@ -98,7 +102,9 @@ Follow these steps to enable Azure AD SSO.
98102

99103
![Copy configuration URLs](common/copy-configuration-urls.png)
100104

101-
### Create an Azure AD test user
105+
<a name='create-an-azure-ad-test-user'></a>
106+
107+
### Create a Microsoft Entra test user
102108

103109
In this section, you'll create a test user called B.Simon.
104110

@@ -112,7 +118,9 @@ In this section, you'll create a test user called B.Simon.
112118
1. Select **Review + create**.
113119
1. Select **Create**.
114120

115-
### Assign the Azure AD test user
121+
<a name='assign-the-azure-ad-test-user'></a>
122+
123+
### Assign the Microsoft Entra test user
116124

117125
In this section, you'll enable B.Simon to use single sign-on by granting access to Sedgwick CMS.
118126

@@ -134,11 +142,11 @@ In this section, you create a user called Britta Simon in Sedgwick CMS. Work wit
134142

135143
## Test SSO
136144

137-
In this section, you test your Azure AD single sign-on configuration with following options.
145+
In this section, you test your Microsoft Entra single sign-on configuration with following options.
138146

139147
* Click on **Test this application**, and you should be automatically signed in to the Sedgwick CMS for which you set up the SSO.
140148

141-
* You can use Microsoft My Apps. When you click the Sedgwick CMS tile in the My Apps, you should be automatically signed in to the Sedgwick CMS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
149+
* You can use Microsoft My Apps. When you click the Sedgwick CMS tile in the My Apps, you should be automatically signed in to the Sedgwick CMS for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
142150

143151
## Next steps
144152

articles/active-directory/saas-apps/seekout-tutorial.md

Lines changed: 32 additions & 24 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: 'Tutorial: Azure AD SSO integration with SeekOut'
3-
description: Learn how to configure single sign-on between Azure Active Directory and SeekOut.
2+
title: 'Tutorial: Microsoft Entra SSO integration with SeekOut'
3+
description: Learn how to configure single sign-on between Microsoft Entra ID and SeekOut.
44
services: active-directory
55
author: jeevansd
66
manager: CelesteDG
@@ -14,26 +14,26 @@ ms.author: jeedes
1414

1515
---
1616

17-
# Tutorial: Azure AD SSO integration with SeekOut
17+
# Tutorial: Microsoft Entra SSO integration with SeekOut
1818

19-
In this tutorial, you'll learn how to integrate SeekOut with Azure Active Directory (Azure AD). When you integrate SeekOut with Azure AD, you can:
19+
In this tutorial, you'll learn how to integrate SeekOut with Microsoft Entra ID. When you integrate SeekOut with Microsoft Entra ID, you can:
2020

21-
* Control in Azure AD who has access to SeekOut.
22-
* Enable your users to be automatically signed-in to SeekOut with their Azure AD accounts.
21+
* Control in Microsoft Entra ID who has access to SeekOut.
22+
* Enable your users to be automatically signed-in to SeekOut with their Microsoft Entra accounts.
2323
* Manage your accounts in one central location.
2424

2525
## Prerequisites
2626

2727
To get started, you need the following items:
2828

29-
* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
29+
* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
3030
* SeekOut single sign-on (SSO) enabled subscription.
31-
* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
31+
* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
3232
For more information, see [Azure built-in roles](../roles/permissions-reference.md).
3333

3434
## Scenario description
3535

36-
In this tutorial, you configure and test Azure AD SSO in a test environment.
36+
In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
3737

3838
* SeekOut supports **SP** and **IDP** initiated SSO.
3939
* SeekOut supports **Just In Time** user provisioning.
@@ -43,7 +43,7 @@ In this tutorial, you configure and test Azure AD SSO in a test environment.
4343
4444
## Add SeekOut from the gallery
4545

46-
To configure the integration of SeekOut into Azure AD, you need to add SeekOut from the gallery to your list of managed SaaS apps.
46+
To configure the integration of SeekOut into Microsoft Entra ID, you need to add SeekOut from the gallery to your list of managed SaaS apps.
4747

4848
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
4949
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
@@ -52,22 +52,26 @@ To configure the integration of SeekOut into Azure AD, you need to add SeekOut f
5252

5353
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
5454

55-
## Configure and test Azure AD SSO for SeekOut
55+
<a name='configure-and-test-azure-ad-sso-for-seekout'></a>
5656

57-
Configure and test Azure AD SSO with SeekOut using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SeekOut.
57+
## Configure and test Microsoft Entra SSO for SeekOut
5858

59-
To configure and test Azure AD SSO with SeekOut, perform the following steps:
59+
Configure and test Microsoft Entra SSO with SeekOut using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SeekOut.
6060

61-
1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
62-
1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
63-
1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
61+
To configure and test Microsoft Entra SSO with SeekOut, perform the following steps:
62+
63+
1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
64+
1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
65+
1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
6466
1. **[Configure SeekOut SSO](#configure-seekout-sso)** - to configure the single sign-on settings on application side.
65-
1. **[Create SeekOut test user](#create-seekout-test-user)** - to have a counterpart of B.Simon in SeekOut that is linked to the Azure AD representation of user.
67+
1. **[Create SeekOut test user](#create-seekout-test-user)** - to have a counterpart of B.Simon in SeekOut that is linked to the Microsoft Entra representation of user.
6668
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
6769

68-
## Configure Azure AD SSO
70+
<a name='configure-azure-ad-sso'></a>
71+
72+
## Configure Microsoft Entra SSO
6973

70-
Follow these steps to enable Azure AD SSO.
74+
Follow these steps to enable Microsoft Entra SSO.
7175

7276
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
7377
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SeekOut** > **Single sign-on**.
@@ -97,7 +101,9 @@ Follow these steps to enable Azure AD SSO.
97101

98102
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
99103

100-
### Create an Azure AD test user
104+
<a name='create-an-azure-ad-test-user'></a>
105+
106+
### Create a Microsoft Entra test user
101107

102108
In this section, you'll create a test user called B.Simon.
103109

@@ -111,7 +117,9 @@ In this section, you'll create a test user called B.Simon.
111117
1. Select **Review + create**.
112118
1. Select **Create**.
113119

114-
### Assign the Azure AD test user
120+
<a name='assign-the-azure-ad-test-user'></a>
121+
122+
### Assign the Microsoft Entra test user
115123

116124
In this section, you'll enable B.Simon to use single sign-on by granting access to SeekOut.
117125

@@ -133,7 +141,7 @@ In this section, a user called B.Simon is created in SeekOut. SeekOut supports j
133141

134142
## Test SSO
135143

136-
In this section, you test your Azure AD single sign-on configuration with following options.
144+
In this section, you test your Microsoft Entra single sign-on configuration with following options.
137145

138146
#### SP initiated:
139147

@@ -145,8 +153,8 @@ In this section, you test your Azure AD single sign-on configuration with follow
145153

146154
* Click on **Test this application**, and you should be automatically signed in to the SeekOut for which you set up the SSO.
147155

148-
You can also use Microsoft My Apps to test the application in any mode. When you click the SeekOut tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SeekOut for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
156+
You can also use Microsoft My Apps to test the application in any mode. When you click the SeekOut tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SeekOut for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
149157

150158
## Next steps
151159

152-
Once you configure SeekOut you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
160+
Once you configure SeekOut you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).

0 commit comments

Comments
 (0)