Creating an Application for SSO in Azure

    If you choose to use Azure as your identity provider while using single sign on, follow this guide to ensure the correct settings for your app integration or refer to Microsoft's Enable single sign-on for an enterprise application documentation.

    1. Open the Azure Portal.
    2. Navigate to Microsoft Entra ID.
    3. Click Enterprise applications.
    4. Click New application.
    5. Click Create your own application.
    6. Enter a name for the application and select Integrate any other application you don’t find in the gallery (Non-gallery). The Overview page for the newly created application will open automatically.
    7. Click the Set up single sign on tile.
    8. Click the SAML tile.
    9. In the Basic SAML Configuration, click , then Edit.
    10. In the Identifier (Entity ID) field, enter any URL (it will be replaced with the correct parameter later on).
    11. Click Save.
    12. In the Set up Application section, note the Microsoft Entra Identifier. This is the Identity Provider Issuer in the Own Data Platform.
    13. In the SAML Certificates section, click , then Edit.
    14. Under Signing Option, select Sign SAML response.
    15. Click Save, then close the form.
    16. Download the PEM certificate.
    17. Enter these values in the corresponding fields in the Own Data Platform and click Next.
      It may take a few minutes to verify your settings.
    18. Once your settings are verified, the IdP Parameters will be displayed.
    19. In the Azure portal, In the Basic SAML Configuration section, click , then Edit.
    20. Enter the IdP Parameters from the Own Data Platform in the corresponding fields:
      Parameter in OwnParameter in Microsoft Entra ID
      Audience URI (SP Entity ID)Identifier (Entity ID)
      Single Sign-On URLReply URL (Assertion Consumer Service URL)
      Default RelayStateRelay State
    NOTE: Be sure to leave the Sign on URL field blank.
    NOTE: If you have multiple parameters for each variable, ensure that the variables from Own are selected as the Default. You can remove other values to automatically select the default and avoid confusion.
    1. Click Save.
    2. In the Attribute & Claims section, click Edit.
    3. Under Required Claim, click Unique User Identifier (Name ID).
    4. In the Source attribute dropdown list, select user.email.
    5. Click Save.
    6. Scroll down to the Test single sign-on section and click Test. The application properties will be displayed.
    7. Copy the User access URL, paste it in your browser's address bar and hit the Enter key. You should be successfully logged in to Own.
    « Previous ArticleNext Article »


    Contact Us

    Sometimes you just want to talk to someone. Our customer support team is available by phone:
    Request a Technical Support Call Back