Skip to main content

Exabeam Security Operations PlatformExabeam Security Operations Platform Administration Guide

Set up Microsoft Entra ID (formerly Azure) as your Identity Provider

If you use Microsoft Entra ID as a third-party Single Sign-On (SSO) provider, you can integrate your Microsoft Entra ID with Exabeam to ensure a secure login experience.

Note

Examples throughout these instructions may reflect the earlier name of Azure. 

Add the Exabeam Application in Microsoft Entra ID

Before you set up the IdP settings in Exabeam, you must add an Exabeam Application in Microsoft Entra ID. The attributes and SAML settings that you define will be needed for your Exabeam configuration.

  1. Create your own application for Exabeam as an Enterprise application in the Microsoft Entra admin center.

    azure-create-own-application.png

    For full instructions, see the Microsoft Entra ID Quickstart: Add an enterprise application.

  2. Configure Single Sign-On as the authentication method for your Enterprise application. 

    azure-create-own-application-saml.png

    During the setup, you will:

    1. Supply placeholder links for the Identifier (Entity ID) and Reply URL (Assertion Consumer Service URL).

      azure-create-own-application-links2.png

      You will later return to the configuration to replace the links after you complete the Exabeam-side configuration.

    2. Edit or add the attribute statements that Microsoft Entra ID will share with Exabeam.

      Microsoft Entra ID Name

      Value

      Unique User Identifier (Name ID)

      Warning

      Do not use this field. Instead, create a new Username field. If any field is missing, Add new claim and define it.

      FirstName

      user.givenname 

      LastName

      user.surname 

      Email

      user.mail 

      Username

      user.mail or an alternate definition if you do not use email for your username.

    3. Configure a group claim to define the user's group membership information that you want to use in the application.

      azure-create-own-application-attributes-add.png

      Set the Group Claims to Groups assigned to the application (see Source attributes and then set that to Group ID). 

  3. Configure group mapping for the new application.

    Set up groups to limit access to the Exabeam Security Operations Platform to only the users who need it. For each group that you create, make sure to assign the Exabeam application to that group. 

    azure-assign-groups.png

    Note

    Note the Object ID of the group. You will need the unique identifier when you configure group mapping in Exabeam. 

  4. Test the integration to ensure that users can successfully sign in to the application using Microsoft Entra credentials.

  5. If testing is successful, deploy the integration to make it active.

Add Microsoft Entra ID as the IdP in Exabeam

  1. Add a Third-Party Identity Provider for Microsoft Entra ID.

    During this workflow, you will enter information about the Exabeam Application that you set up in Microsoft Entra ID. It is recommended to have both the Exabeam IdP configuration and the Microsoft Entra admin center open at the same time.

    The following table identifies the fields that are relevant to configure Microsoft Entra ID as the IdP: 

    Exabeam Field

    Microsoft Entra ID Inputs

    Identity provider name 

    Microsoft Entra ID

    SAML Entity ID 

    Identifier (Entity ID). 

    Login URL 

    Sign-On URL. 

    Upload IdP Certificate 

    Copy or download the certificate from the SAML certifications section of the app configuration in Microsoft Entra ID. 

    Logout URL and Logout Redirect URL

    These fields are optional in the Exabeam Security Operations Platform and will be automatically generated if left blank, however if you want redirect links, input those.

    Query Attributes 

    Match the attributes exactly to the Claim Name you specified in Microsoft Entra ID.

    azure-exabeam-query-attributes.png
  2. Configure the Exabeam properties in Microsoft Entra ID.

    After you complete the setup, the Exabeam Security Operations Platform displays a summary of your IdP settings.

    exabeam-idp-config-okta-settings-for-okta.png

    Update the app configuration Microsoft Entra ID to supply the Entity ID as the Identifier (Entity ID) and Assertion consumer URL as the Reply URL (Assertion Consumer Service URL)

  3. Configure and enable group mapping in the Exabeam Security Operations Platform.

    exabeam-group-mapping-okta.png

    Supply the Object ID you noted earlier from Microsoft Entra ID when you created the group. 

    azure-group-object-id.png
    azure-exabeam-groups-enable.png

    For more information on this step, see Step 5

  4. Test your login in to the Exabeam Security Operations Platform to make sure your users can now access using their Microsoft Entra ID credentials.