Microsoft Azure SSO Integration

1. Sign in to the Azure Dashboard.

2. Click Azure Active Directory in the Azure Services section.

3. On the Azure AD dashboard, click App registrations in the Manage section of the Azure Active Directory panel.

4. Click + New registration.

5. Name your application and enter your domain name followed by this callback at the end of the path: /api/auth/sso/azure/callback.

For example: https://<your-domain-name>/api/auth/sso/azure/callback

Click Register.

6. On the following screen, copy the Application (client) ID and Directory (tenant) ID. You will need to input these values into the Binalyze AIR Console.

7. In the left hand panel, click Certificates & Secrets to create an Application Secret.

8. Click + New client secret. Name the client secret and choose an expiration date.

9. Copy the Value field of the client secret. Treat this value like a password. This example leaves the value visible so the values in Azure can be seen in the Access configuration.

10. In the left hand panel, click API permissions and make sure User.Read permission exists.

11. If you don’t see User.Read permission, Click + Add a permission then click Microsoft Graph.

12. Select Delegated permissions. You will need to toggle User.Read permission in the next page. Once toggled, click Add permissions.

13. In the left hand panel, click App roles to create a new App role.

14. Name your role and select Users/Groups option from the Allowed member types.

15. Give a description to your new role and enter the corresponding “Tag” of the role that you want to map within the Binalyze AIR Console into the “Value” field. In this example, we are using the Tag “global_admin” which is the tag of the Global Admin role in Binalyze AIR Console.

Click Apply.

16. Navigate back to Azure AD dashboard and then click Enterprise applications in the Manage section of the Azure Active Directory panel.

17. Apply Filter by typing your app’s name in the search bar and click it.

18. In the left hand panel, select Users and groups and click + Add user/group.

19. On the following screen, Select users/groups and roles and then click Assign.

20. Sign in to the Binalyze AIR Console.

22. Click SSO from the left panel and enable SSO by clicking the switch button.

23. Fill in the required fields.

Tenant ID: Unique identifier of the Azure Active Directory instance.
Client ID: Unique identifier of the Application.
Client Secret: Password of the service principal.

Click Save Settings.

24. Sign in with Azure AD button should appear at Binalyze AIR Console login page. Once you click this button, you will navigate to Microsoft login page to authenticate your access. Once you are authenticated, you will be redirected back to the AIR console.

Last updated