Skip to main content

Check out Interactive Visual Stories to gain hands-on experience with the SSE product features. Click here.

Skyhigh Security

Configure Azure AD SSO with Salesforce

Use the following the steps to configure Azure AD Single Sign-On (SSO) with Salesforce.

Prerequisites

  • Access to Skyhigh CASB tenant and existing Salesforce managed service.
  • Access to Salesforce Sandbox or Production tenant.
  • An Azure AD account with Azure AD Premium Subscription. Activate the subscription from Azure free account.
  • Access to functional SSO setup between Salesforce and Azure AD. To configure Azure AD SSO integration with Salesforce, see Azure AD SSO.
  • Access to functional Skyhigh CASB reverse proxy for Salesforce.
  • Create the same user for Azure AD and Salesforce.

NOTE: If you have configured SSO between Salesforce and Azure AD, then make changes to the Salesforce and Azure AD SAML Proxy configuration to redirect the traffic to Skyhigh CASB Proxy.

Step 1: Configure Azure AD in the Microsoft Azure Portal

  1. Log in to the Microsoft Azure admin portal.
  2. Go to Azure Active Directory > Enterprise applications.
    clipboard_e5a994ea037d7579dc83341c671a5f2e8.png
  3. Select the SFDC Gallery SHN application and click Single Sign-On.
    clipboard_e1534306f43094f7fae26f7242056916e.png
  4. Under SFDC Gallery SHN Domain and URLs,  you need to modify the following URLs:
    1. Activate the Show advanced URL settings checkbox and add the Reply URL. To construct the Reply URL:
  5. Under User Attributes, select the user.userprincipalname from the User Identifier menu.
    • Activate the Show advanced certificate signing settings checkbox.
    • Select the Sign SAML assertion from the Signing Option menu.
    • Select the SHA-256 from the Signing Algorithm menu.
    • Enter the email in the Notification Email.
      clipboard_ef5b8af7fb95baaaa5f912694b808dc3b.png

Step 2: Configure SAML Proxy for Salesforce

Perform the following activities to configure SAML proxy for Salesforce.

Download IdP Certificate

  1. Log In to the Azure AD portal.
  2. Go to Azure Active Directory > Enterprise applications > SFDC Gallery SHN > Single sign-on.
    clipboard_ef6d682e763c7c8520ac338da5497a156.png
  3. Under SAML Signing Certificate, download the  Azure AD certificate and save it in your local folder. This is your IdP Certificate used to configure the proxy in Skyhigh CASB.

Download SP Certificate

  1. Log in to the Salesforce portal.
  2. Go to Setup > Security Controls > Single Sign-On Settings and edit the Azure AD SSO.
  3. Click the Request Signing Certificate and you are redirected to the Certificate and Key Detail page. 
    clipboard_e94892351c06cb42beb2528c0f40b23bb.png
  4. To download the Self Signed Certificate, click Download Certificate. This is your SP Certificate used to configure the proxy in Skyhigh CASB.

Configure SAML Proxy in Skyhigh CASB

  1. Log In to Skyhigh CASB and go to Settings > Service Management to configure the SAML setup for the existing Salesforce managed service.
  2. To configure SAML, click the existing Salesforce instance and select Setup > Proxy and under Configure SAML, click Configure.
  3. Under Upload Identity Provider Certificate, upload the IdP Certificate downloaded earlier and click Next.
  4. Under Provide Service Provider Certificate, upload the SP Certificate downloaded earlier and click Next.
  5. Under Download SAML Certificate, download the Proxy Certificate and save it in your local folder. The Proxy Certificate is used to configure SSO in the Salesforce portal.
  6. Go back to the Service Management page and select the Service > Existing Salesforce Instance.
  7. Click Actions > Edit Properties. Add the following properties and click Save.
    clipboard_eaca30f3fbdf3e3910e728c01b182712e.png

Step 3: Configure SSO in Salesforce Portal

NOTE: Log in to Salesforce directly. Do not log in through the proxy to perform the following activities.

  1. Log in to the Salesforce admin portal.
  2. Go to Setup > Security Controls > Single Sign-On Settings.
  3. Replace the existing IdP certificate (Azure AD Certificate) with Skyhigh CASB Proxy Certificate downloaded earlier to configure SAML Proxy.
    clipboard_e1680360155da97884b7a671e634053fb.png
  4. To redirect SP through the functional SSO or to log in through the Vanity Domain /My Domain, you need to modify the original Identity Provider Login URL with the new URL.

Step 4: Validate the Azure AD SSO with Salesforce via Proxy

IdP Initiated Login

  1. Log In to https://myapps.microsoft.com/ using the SSO user account. The user account should exist on both Salesforce and Azure AD.
    clipboard_e78f65f958644598653860c9b27e08da5.png
  2. Make sure the traffic is passing to Salesforce via proxy.
    clipboard_e0424ea781ae89e2c9f015e82819aaa9b.png

SP Initiated Login

You can validate and use the SP initiated login only if you configure My Domain for Salesforce. To enable My Domain/ Vanity Domain, configure SSO for Salesforce as described in Step 3.

  1. Go to your Salesforce custom URL. For example, https://rks-corp29-dev-ed.my.salesforce.com/.
  2. You are redirected to the custom login page as configured in the My Domain Authentication Settings.
    clipboard_e58cd27c081d02fd4c0325df4ecae8fdd.png
  3. Click the Single Sign-On configuration name given in the Salesforce portal. For example, Okta1. This initiates the request from Salesforce to the Azure AD (IdP). 
  4. Log In to the Azure AD to initiate the SAML request to the proxy. Once the proxy sends the SAML response to Azure AD,  you are logged into Salesforce Homepage.
    clipboard_e50721b49be6e8f75479acb4d68145c5e.png
  • Was this article helpful?