Microsoft Azure SSO Integration
Last updated
Last updated
To begin integrating Azure SSO with Binalyze, you'll first need to register a new application in Azure Active Directory (AD). This process will create a unique identity for your application, enabling secure communication with Azure services.
Access the Azure Portal, sign in using your credentials, and navigate to the Microsoft Entra ID Directory under the Azure Services section.
Go to Manage > App registrations, click on New registration, and provide a name for your application
Select Web, and enter the https://[AIR_CONSOLE_ADDRESS]/api/auth/sso/azure/callback
value for the Redirect URI field. Please remember to change [AIR_CONSOLE_ADDRESS]
part for your instance.
Click Register to complete the registration process.
After registering the application, navigate to the Overview section, and copy the Application (client) ID and Directory (tenant) ID. You will need to input these values into the Binalyze AIR Console.
Once your application is registered, you need to configure essential settings and permissions in Azure AD. This includes creating secrets and setting up API permissions to allow your application to interact securely with Azure resources.
In the left-hand panel, go to Certificates & Secrets.
Click New client secret, provide a description, set the expiration period, and click Add.
Copy the value of the client secret and store it securely as it will be required later. You will need to input this value into the Binalyze AIR Console in the Client Secret field.
Navigate to API permissions and ensure that the profile permission is selected.
If it's not present, click + Add permission, select Microsoft Graph, choose Delegated permissions, toggle profile, and click Add permissions.
If you have users with an empty ‘email’ field, AIR can use UPN to identify users. You can follow the steps below to use UPN as an identifier for users without the ‘email’ field:
Navigate to ‘Token configuration.’ If ‘upn’ is not in the list, click on the ‘Add optional claim’ button. After selecting the ‘ID’ token type, tick ‘upn’ and click on the ‘Add’ button.
Go to App roles within the Azure AD application settings, click + Create app role, provide a name for the role, select Users/Groups for allowed member types, and give the role a description.
Enter the corresponding "Tag" of the role to be mapped within the Binalyze AIR Console under the Value field (e.g., use the tag "global_admin" for the Global Admin role).
You can make the roles on Azure SSO more than one according to your needs. While doing this, make sure that the “tag” value in Binalyze and the “value” value in Azure App are the same.
With your application configured, the next step is to manage the users and groups that will have access to it. Assign roles and permissions to the appropriate users and groups as follows:
Return to the Microsoft Entra ID Directory, select Enterprise applications, filter by the application name, and click on it.
In the left-hand panel, select Users and groups, click + Add user/group.
Choose the users/groups and click Select.
Choose the roles to assign and click Select.
Assign selected user(s) to the selected role by clicking Assign.
After configuring your application in Azure, you must enable and configure SSO in the Binalyze AIR Console to allow users to authenticate using Azure AD credentials.
Sign in to the Binalyze AIR Console.
Navigate to Settings, go to Security, and find the SSO section.
Enable Azure ID by toggling the switch, fill in the required fields with the Tenant ID, Client ID, and Client Secret from the Azure application registration, and click Save.
The final step involves verifying that the SSO integration is working correctly. This ensures that users can log in to the Binalyze AIR Console using their Azure AD credentials without any issues.
After saving, check that a Sign in with Azure AD button appears on the Binalyze AIR Console login page.
Click the Sign in with Azure AD button to be redirected to the Microsoft login page for authentication.
Upon successful authentication, you will be redirected back to the AIR Console.
After configuring Single Sign-On (SSO), it is mandatory to retain at least one local user account. This is essential because if the SSO URL expires or any configuration changes occur on the SSO provider's side, you will need access to a local account to log into the AIR Console and update the SSO settings.
Maintaining a local user account acts as a safety net, ensuring continued access to critical administrative functions within AIR, even in scenarios where the SSO functionality is temporarily unavailable.