IT Training Modules - Classroom Tasks

IT Training Module 10 Homepage
Home | How To | The Learn Sandbox | Azure Virtual Machine | Manage AD Identities | AD SSO integration with uniFLOW Online | Manage Subscriptions and RBAC | Implement Virtual Networking | Implement Inter-Site Connectivity | Manage Azure Storage | Manage Virtual Machines | Implement Monitoring | Download Presentations |

Azure AD SSO integration with uniFLOW Online

Prerequisites
To get started, you need the following items:

1.    An Azure AD subscription. If you don`t have a subscription, you can get a free account.
2.    uniFLOW Online tenant.

Scenario description
In this tutorial, you configure and test Azure AD SSO in a test environment.

3.    uniFLOW Online supports SP initiated SSO.

Add uniFLOW Online from the gallery
To configure the integration of uniFLOW Online into Azure AD, you need to add uniFLOW Online from the gallery to your list of managed SaaS apps.

4.    Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
5.    On the left navigation pane, select the Azure Active Directory service.
6.    Navigate to Enterprise Applications and then select All Applications.
7.    To add new application, select New application.
8.    In the Add from the gallery section, type uniFLOW Online in the search box.
9.    Select uniFLOW Online from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Azure AD SSO for uniFLOW Online

Configure and test Azure AD SSO with uniFLOW Online using a test user called B.Simon. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in uniFLOW Online.
To configure and test Azure AD SSO with uniFLOW Online, perform the following steps:
10.    Configure Azure AD SSO - to enable your users to use this feature.
Create an Azure AD test user - to test Azure AD single sign-on with B.Simon.
Assign the Azure AD test user - to enable B.Simon to use Azure AD single sign-on.
11.    Configure uniFLOW Online SSO - to configure the single sign-on settings on application side.
Sign in to uniFLOW Online using the created test user - to test user sign-in on the application side.
12.    Test SSO - to verify whether the configuration works.

Configure Azure AD SSO

Follow these steps to enable Azure AD SSO in the Azure portal.
13.    In the Azure portal, on the uniFLOW Online application integration page, find the Manage section and select single sign-on.
14.    On the Select a single sign-on method page, select SAML.
15.    On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.
16.    On the Basic SAML Configuration section, perform the following steps:

a. In the Identifier (Entity ID) text box, type a URL using one of the following patterns:

Identifier
https://.eu.uniflowonline.com

https://.uk.uniflowonline.com

https://.us.uniflowonline.com

https://.sg.uniflowonline.com

https://.jp.uniflowonline.com

https://.au.uniflowonline.com

b. In the Sign on URL text box, type a URL using one of the following patterns:

Sign on URL
https://.eu.uniflowonline.com

https://.uk.uniflowonline.com

https://.us.uniflowonline.com

https://.sg.uniflowonline.com

https://.jp.uniflowonline.com

https://.au.uniflowonline.com

Note
These values are not real. Update these values with the actual Identifier and Sign on URL. Contact uniFLOW Online Client support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal or refer to the reply URL displayed in your uniFLOW Online tenant.

17.    uniFLOW Online application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, whereas nameidentifier is mapped with user.userprincipalname. uniFLOW Online application expects nameidentifier to be mapped with user.objectid, so you need to edit the attribute mapping by clicking on Edit icon and change the attribute mapping.
18.    In addition to above, uniFLOW Online application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.

Name               Source Attribute
displayname    user.displayname
nickname         user.onpremisessamaccountname

Note
20.    The user.onpremisessamaccountname attribute will contain a value only if your Azure AD users are synced from a local Windows Active Directory.
21.    On the Set up single sign-on with SAML page, In the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url and save it on your computer.
 
Create an Azure AD test user
In this section, you`ll create a test user in the Azure portal called B.Simon.

22.    From the left pane in the Azure portal, select Azure Active Directory, select Users, and then select All users.
23.    Select New user at the top of the screen.
24.    In the User properties, follow these steps:

a.    In the Name field, enter B.Simon.
b.    In the User name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
c.    Select the Show password check box, and then write down the value that`s displayed in the Password box.
d.    Click Create.

Assign the Azure AD test user
In this section, you`ll enable B.Simon to use Azure single sign-on by granting access to uniFLOW Online.

25.    In the Azure portal, select Enterprise Applications, and then select All applications.
26.    In the applications list, select uniFLOW Online.
27.    In the app`s overview page, find the Manage section and select Users and groups.
28.    Select Add user, then select Users and groups in the Add Assignment dialog.
29.    In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
30.    If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
31.    In the Add Assignment dialog, click the Assign button.

Note
To allow all users to access the application without manual assignment, go to the Manage section and select Properties. Then, change the User assignment required parameter to NO.

Configure uniFLOW Online SSO

32.    In a different web browser window, sign in to uniFLOW Online website as an administrator.
33.    From the left navigation panel, select Extensions tab. 
34.    Click Identity Providers.
35.    Click Configure identity providers
36.    Click on Add identity provider.
37.    On the ADD IDENTITY PROVIDER section, perform the following steps:
 
a. Enter the Display name Ex: AzureAD SSO.
b. For Provider type, select WS-Federation option from the dropdown.
c. For WS-Federation type, select Azure Active Directory option from the dropdown.
d. Click Save.

38.    On the General tab, perform the following steps:
 
a. Enter the Display name Ex: AzureAD SSO.
b. Select Identity provider as Enable AzureAD SSO.
c. Select the From URL option for the ADFS Federation Metadata.
d. In the Federation Metadata URL textbox, paste the App Federation Metadata URL value, which you have copied from the Azure portal.
e. Select Automatic user registration as Activated.
f. Click Save.

Note
Reply URL is automatically pre-filled and cannot be changed.

Sign in to uniFLOW Online using the created test user

39.    In a different web browser window, go to the uniFLOW Online URL for your tenant.
40.    Select the previously created identity provider to sign-in via your Azure AD instance.
41.    Sign in using the test user.

Test SSO
In this section, you test your Azure AD single sign-on configuration with following options.
42.    Click on Test this application in Azure portal. This will redirect to uniFLOW Online Sign-on URL where you can initiate the login flow.
43.    Go to uniFLOW Online Sign-on URL directly and initiate the login flow from there.
44.    You can use Microsoft My Apps. When you click the uniFLOW Online tile in the My Apps, this will redirect to uniFLOW Online Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Versatile user and identity management
As a standard component of every print and scan management solution, identity management is part of the security proposition. uniFLOW Online incorporates straightforward and secure handling of user and respective user data.
User import and registration
To provide flexibility and keep administration down, there are several options available for importing users into uniFLOW Online; administrators can select their preferred choice. uniFLOW Online can be connected to existing data directories to import users from Office 365 or an active directory. Other options include manual user creation or import from a CSV or XML file. Alternatively, users can self-register to uniFLOW Online; a list of permitted domains is created to allow users to register with their company email address.

Multiple identity providers
uniFLOW Online does not provide its own identity management or store any user credentials such as passwords. Instead, it uses a claims-based approach to identify users, accepting login credentials from multiple identity providers. Users can therefore identify themselves by using the trusted identity provider used for other business IT services which keeps the IT resources and learning process to a minimum.
The default provider is Microsoft Azure Active Directory. Alternatively, administrators can use Active Directory Federation Services (ADFS) to integrate with Microsoft Office 365 or their own, locally hosted Active Directory. The provider type OpenID will integrate with AuthO, Okta, OneLogin™, Ping Identity® and others. In addition, it is possible to make use of shared web identity providers including Google™, Yahoo!® or Windows Live™ ID. Provided the customer’s local Active Directory is connected, any password changes or user additions are automatically updated and recognized in uniFLOW Online.

Passwordless user accounts
Users no longer need to recall complex usernames and passwords every time they log in; they can sign on via a one-time email link. This simple login and registration process is now the default user login method for all new tenants.
 
1. A user enters his email address in the login window
 
2. If the email is correct, a login link is sent to the user’s email account
 
3. The mail contains a one-time link, valid for 60 minutes
 
4. The link logs the user directly into uniFLOW Online

uniFLOW Online offers multiple user applications which need to be registered to a user’s account. The same registration process, via a one-time email link, applies to all applications such as the uniFLOW SmartClient, the uniFLOW Online Print & Scan app or the Chrome™ extension. The simplified, passwordless user login simplifies the log in process and reduces the initial IT setup efforts.
Enabling easy user self-sign up

During the setup process, administrators prescribe the permitted email domains then users can create their own account simply by entering their email address. Users will only need to know the tenant URL and their standard email address to sign in.
Central user management with Microsoft Azure Active Directory

Managing users centrally via Microsoft Azure Active Directory means IT administrators don’t need to manage users in uniFLOW Online and other parallel systems.
Previously users were pulled from Microsoft Azure Active Directory into uniFLOW Online which meant that users had to be updated and deleted manually in uniFLOW Online. User provisioning facilitates automatic synchronization of all users in uniFLOW Online, together with attributes and identities. The technology is based on the SCIM 2.0 framework.
 
Management of users can be conducted manually, on-demand or in incremental cycles. Administrators can carry out the following management actions: create users in uniFLOW Online, remove users from uniFLOW Online, update identities and attributes and enable/ disable users.
 From  
Next steps
Once you configure uniFLOW Online you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.

Footer