Tutorial: Azure AD SSO integration with Sage Intacct - Microsoft Entra (2024)

  • Article
  • 7 minutes to read

In this tutorial, you'll learn how to integrate Sage Intacct with Azure Active Directory (Azure AD). When you integrate Sage Intacct with Azure AD, you can:

  • Control in Azure AD who has access to Sage Intacct.
  • Enable your users to be automatically signed-in to Sage Intacct with their Azure AD accounts.
  • Manage your accounts in one central location - the Azure portal.

Prerequisites

To get started, you need the following items:

  • An Azure AD subscription. If you don't have a subscription, you can get a free account.
  • Sage Intacct single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Azure AD SSO in a test environment.

  • Sage Intacct supports IDP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

Add Sage Intacct from the gallery

To configure the integration of Sage Intacct into Azure AD, you need to add Sage Intacct from the gallery to your list of managed SaaS apps.

  1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
  2. On the left navigation pane, select the Azure Active Directory service.
  3. Navigate to Enterprise Applications and then select All Applications.
  4. To add new application, select New application.
  5. In the Add from the gallery section, type Sage Intacct in the search box.
  6. Select Sage Intacct from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Configure and test Azure AD SSO for Sage Intacct

Configure and test Azure AD SSO with Sage Intacct using a test user called B.Simon. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sage Intacct.

To configure and test Azure AD SSO with Sage Intacct, perform the following steps:

  1. Configure Azure AD SSO - to enable your users to use this feature.
    1. Assign the Azure AD test user - to enable B.Simon to use Azure AD single sign-on.
    2. Create an Azure AD test user - to test Azure AD single sign-on with B.Simon.
  2. Configure Sage Intacct SSO - to configure the single sign-on settings on application side.
    1. Set up individual users in Intacct - to have a counterpart of B.Simon in Sage Intacct that is linked to the Azure AD representation of user.
  3. Test SSO - to verify whether the configuration works.

Follow these steps to enable Azure AD SSO in the Azure portal.

  1. In the Azure portal, on the Sage Intacct application integration page, find the Manage section and select Single sign-on.

  2. On the Select a Single sign-on method page, select SAML.

  3. On the Set up Single Sign-On with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Tutorial: Azure AD SSO integration with Sage Intacct - Microsoft Entra (1)

  4. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier (Entity ID) text box, type a unique identifier for your Sage Intacct company, such as https://saml.intacct.com.

    b. In the Reply URL text box, add the following URLs:

    Reply URL
    https://www.intacct.com/ia/acct/sso_response.phtml (Select as the default.)
    https://www-p02.intacct.com/ia/acct/sso_response.phtml
    https://www-p03.intacct.com/ia/acct/sso_response.phtml
    https://www-p04.intacct.com/ia/acct/sso_response.phtml
    https://www-p05.intacct.com/ia/acct/sso_response.phtml
  5. The Sage Intacct application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click Edit icon to open User Attributes dialog.

    Tutorial: Azure AD SSO integration with Sage Intacct - Microsoft Entra (2)

  6. In the Attributes & Claims dialog, perform the following steps:

    a. Edit Unique User Identifier (Name ID) and set source attribute to user.mail and verify Name identifier format is set to Email address and click Save

    b. Remove all default Additional claims attributes by clicking ... and Delete.

    Attribute NameSource Attribute
    Company NameSage Intacct Company ID
    name<User ID>

    Note

    Enter the <User ID> value should be same as the Sage Intacct User ID, which you enter in the Set up individual users in Intacct, which is explained later in the tutorial. Usually, this is the prefix of the email address. In this case, you can set the source as a transformation and use ExtractMailPrefix() on user.mail parameter.

    c. Click Add new claim to open the Manage user claims dialog.

    d. In the Name textbox, type the attribute name shown for that row.

    e. Leave the Namespace blank.

    f. Select Source as Attribute.

    g. From the Source attribute list, type or select the attribute value shown for that row.

    h. Click Ok

    i. Click Save.

    Repeat steps c-i to add both custom attibutes.

  7. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Edit to open the dialog. Click ... next to the Active certificate and select PEM certificate download to download the certificate and save it to your local drive.

    Tutorial: Azure AD SSO integration with Sage Intacct - Microsoft Entra (3)

  8. On the Set up Sage Intacct section, copy the Login URL as you will use it within Sage Intacct configuration.

    Tutorial: Azure AD SSO integration with Sage Intacct - Microsoft Entra (4)

In this section, you'll create a test user in the Azure portal called B.Simon.

  1. From the left pane in the Azure portal, select Azure Active Directory, select Users, and then select All users.
  2. Select New user at the top of the screen.
  3. In the User properties, follow these steps:
    1. In the Name field, enter B.Simon.
    2. In the User name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Click Create.

In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Sage Intacct.

  1. In the Azure portal, select Enterprise Applications, and then select All applications.
  2. In the applications list, select Sage Intacct.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
  7. In the Add Assignment dialog, click the Assign button.

Configure Sage Intacct SSO

  1. In a different web browser window, sign in to your Sage Intacct company site as an administrator.

  2. Go to Company, click the Setup tab, and click Company under the Configuration section.

    Tutorial: Azure AD SSO integration with Sage Intacct - Microsoft Entra (5)

  3. Click the Security tab, and then click Edit.

    Tutorial: Azure AD SSO integration with Sage Intacct - Microsoft Entra (6)

  4. In the Single sign on (SSO) section, perform the following steps:

    Tutorial: Azure AD SSO integration with Sage Intacct - Microsoft Entra (7)

    a. Select Enable single sign on.

    b. As Identity provider type, select SAML 2.0.

    c. In Issuer URL textbox, paste the value of Identifier (Entity ID), which you created in the Basic SAML Configuration dialog.

    d. In Login URL textbox, paste the value of Login URL, which you have copied from Azure portal.

    e. Open your PEM encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the Certificate box.

    f. Set Requested authentication content type to Exact.

    g. Click Save.

Set up individual users in Intacct

When SSO is enabled for your company, you can individually require users to use SSO when logging in to your company. After you set up a user for SSO, the user will no longer be able to use a password to log in to your company directly. Instead, that user will need to use single sign-on and be authenticated by your SSO identity provider as an authorized user. Any users who are not set up for SSO can continue to log in to your company using the basic sign-in page.

To enable SSO for a user, perform the following steps:

  1. Sign in to your Sage Intacct company.

  2. Go to Company, click the Admin tab, then click Users.

    Tutorial: Azure AD SSO integration with Sage Intacct - Microsoft Entra (8)

  3. Locate the desired user and click Edit next to it.

    Tutorial: Azure AD SSO integration with Sage Intacct - Microsoft Entra (9)

  4. Click the Single sign-on tab and type the Federated SSO user ID.

Note

This value is mapped with the Unique User Identifier found in Azure's Attributes & Claims dialog.

Tutorial: Azure AD SSO integration with Sage Intacct - Microsoft Entra (10)

Note

To provision Azure AD user accounts, you can use other Sage Intacct user account creation tools or APIs that are provided by Sage Intacct.

Test SSO

In this section, you test your Azure AD single sign-on configuration with following options.

  • Click on Test this application in Azure portal and you should be automatically signed in to the Sage Intacct for which you set up the SSO.

  • You can use Microsoft My Apps. When you click the Sage Intacct tile in the My Apps, you should be automatically signed in to the Sage Intacct for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Sage Intacct you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.

Tutorial: Azure AD SSO integration with Sage Intacct - Microsoft Entra (2024)

FAQs

How does Azure integrate with SSO ad? ›

To configure SSO in Azure AD:
  1. In the Azure portal, select Edit in the Basic SAML Configuration section on the Set up single sign-on pane.
  2. Select Save.
  3. In the SAML Certificates section, select Download for Certificate (Raw) to download the SAML signing certificate and save it to be used later.
4 days ago

Is Azure AD SSO free? ›

Azure AD licensing - SSO for pre-integrated enterprise applications is free.

Is Azure AD a SSO? ›

With Azure AD, users can conveniently access all their apps with SSO from any location, on any device, from a centralized and branded portal for a simplified user experience and better productivity.

How do you test Azure SSO? ›

To configure and test Azure AD SSO with Certify, perform the following steps:
  1. Configure Azure AD SSO - to enable your users to use this feature. ...
  2. Configure Certify SSO - to configure the single sign-on settings on application side. ...
  3. Test SSO - to verify whether the configuration works.
13 Sept 2022

What is ad SSO integration? ›

Azure Active Directory (Azure AD) provides an easy way for businesses to manage identity and access, both in the cloud and on-premises. Your users can use the same work or school account for single sign-on to any cloud and on-premises web application.

How do I use SSO in Active Directory? ›

To enable Single Sign-On, from Policy Manager:
  1. Select Setup > Authentication > Authentication Settings. The Authentication Settings dialog box appears.
  2. Select the Single Sign-On tab.
  3. Select the Enable Single Sign-On (SSO) with Active Directory check box.

Does SSO require LDAP? ›

Note: Single sign-on is available with the Basic, Plus and Premium subscription plans. To get started, you need an LDAP identity provider (IdP) to handle the sign-in process and provide your users' credentials to TalentLMS. The information required by TalentLMS is: A unique identifier for each user.

What type of SSO does Azure use? ›

Azure Active Directory Seamless Single Sign-On (Azure AD Seamless SSO) automatically signs users in when they are on their corporate devices connected to your corporate network. When enabled, users don't need to type in their passwords to sign in to Azure AD, and usually, even type in their usernames.

Does Azure AD use OAuth or SAML? ›

Azure Active Directory (Azure AD) supports all OAuth 2.0 flows.

How do you troubleshoot SSO? ›

Troubleshoot single sign-on (SSO)
  1. In the Admin console, go to Security Set up single sign-on (SSO) with a third party IdP, and check the Set up SSO with third-party identity provider box.
  2. Provide URLs for your organization's sign-in page, sign-out page, and change password page in the corresponding fields.

What is SAML in Azure? ›

Security Assertion Markup Language (SAML) is an open standard for exchanging authentication and authorization data between an identity provider and a service provider. SAML is an XML-based markup language for security assertions, which are statements that service providers use to make access-control decisions.

Where is SSO in Azure? ›

In the Azure portal, on the ServiceNow application integration page, find the Manage section. Select single sign-on. On the Select a single sign-on method page, select SAML. On the Set up single sign-on with SAML page, select the pen icon for Basic SAML Configuration to edit the settings.

What is Microsoft SSO called? ›

Single sign-on is an authentication method that allows users to sign in using one set of credentials to multiple independent software systems. Using SSO means a user doesn't have to sign in to every application they use.

Which technologies enable SSO with Azure AD? ›

This means any Microsoft customer using a subscription of a commercial online service such as Azure, Office 365, Dynamics and Power Platform can enable SSO for all their cloud apps, even with Azure AD Free.

What is SSO example? ›

The user signs in only one time, hence the name of the feature (Single Sign-on). For example, if you log in to a Google service such as Gmail, you are automatically authenticated to YouTube, AdSense, Google Analytics, and other Google apps.

What is the difference between SSO and AD? ›

With SSO, a user logs in once, and gains access to all systems without being prompted to log in again at each of them. Active Directory (AD) is a directory service that provides a central location for network administration and security.

Is SSO same as Active Directory? ›

AD and SSO are very different; one is an on-prem directory service — the authoritative source of identities, the other a cloud-based, web app identity extension point solution that federates the identities from a core directory to web applications.

Does SSO require Active Directory? ›

Before you configure SSO for your network, verify that your network configuration supports all the necessary requirements. You must have an Active Directory server configured on your local network. Your Firebox must be configured to use Active Directory authentication.

What is the difference between Active Directory and Azure Active Directory? ›

AD is great at managing traditional on-premise infrastructure and applications. Azure AD is great at managing user access to cloud applications. You can use both together, or if you want to have a purely cloud based environment you can just use Azure AD.

Is LDAP same as SSO? ›

SSO is a method of authentication in which a user has access to many systems with a single login, whereas LDAP is a method of authentication in which the protocol is authenticated by utilizing an application that assists in obtaining information from the server.

How do I configure SSO? ›

To configure single sign-on on your own:
  1. Go to Admin Console > Enterprise Settings, and then click the User Settings tab.
  2. In the Configure Single Sign-On (SSO) for All Users section, click Configure.
  3. Select your Identity Provider (IdP). ...
  4. Upload your IdP's SSO metadata file. ...
  5. Click Submit.
26 Feb 2020

Does Azure AD use OAuth or SAML? ›

Azure Active Directory (Azure AD) supports all OAuth 2.0 flows.

Which technologies enable SSO with Azure AD? ›

This means any Microsoft customer using a subscription of a commercial online service such as Azure, Office 365, Dynamics and Power Platform can enable SSO for all their cloud apps, even with Azure AD Free.

Does Azure AD support SAML? ›

Azure AD: Enterprise cloud IdP that provides SSO and Multi-factor authentication for SAML apps. It synchronizes, maintains, and manages identity information for users while providing authentication services to relying applications.

How do I deploy Azure SSO? ›

To deploy Seamless SSO, follow these steps.
  1. Step 1: Check the prerequisites. Ensure that the following prerequisites are in place: ...
  2. Step 2: Enable the feature. Enable Seamless SSO through Azure AD Connect. ...
  3. Step 3: Roll out the feature. ...
  4. Step 4: Test the feature. ...
  5. Step 5: Roll over keys.
11 Mar 2022

What is difference between SAML and SSO? ›

SAML 2.0 (Security Assertion Mark-up Language) is an umbrella standard that covers federation, identity management and single sign-on (SSO).
...
What is SAML?
Use case typeStandard to use
Access to applications from a portalSAML 2.0
Centralised identity sourceSAML 2.0
Enterprise SSOSAML 2.0
2 more rows
3 Jul 2017

Is SAML the same as SSO? ›

SAML enables Single-Sign On (SSO), a term that means users can log in once, and those same credentials can be reused to log into other service providers.

Is OAuth same as SSO? ›

To Start, OAuth is not the same thing as Single Sign On (SSO). While they have some similarities — they are very different. OAuth is an authorization protocol. SSO is a high-level term used to describe a scenario in which a user uses the same credentials to access multiple domains.

Does SSO require LDAP? ›

Note: Single sign-on is available with the Basic, Plus and Premium subscription plans. To get started, you need an LDAP identity provider (IdP) to handle the sign-in process and provide your users' credentials to TalentLMS. The information required by TalentLMS is: A unique identifier for each user.

What type of SSO does Azure use? ›

Azure Active Directory Seamless Single Sign-On (Azure AD Seamless SSO) automatically signs users in when they are on their corporate devices connected to your corporate network. When enabled, users don't need to type in their passwords to sign in to Azure AD, and usually, even type in their usernames.

What is Microsoft SSO called? ›

Single sign-on is an authentication method that allows users to sign in using one set of credentials to multiple independent software systems. Using SSO means a user doesn't have to sign in to every application they use.

What is the difference between SAML and OAuth? ›

SAML supports Single Sign-On while also supporting authorization by the Attribute Query route. OAuth is focused on authorization, even if it is frequently coerced into an authentication role, for example when using social login such as “sign in with a Facebook account”.

What authentication protocol does Azure Active Directory use? ›

Azure Active Directory B2C (Azure AD B2C) provides identity as a service for your apps by supporting two industry standard protocols: OpenID Connect and OAuth 2.0.

Is SAML considered MFA? ›

MFA using SAML configuration

SAML can also be used to configure MFA between different devices. In an enterprise where we have different SPs used by multiple hosts. By using SAML we can enforce MFA in any of the below ways. MFA for all.

How do I configure SSO? ›

To configure single sign-on on your own:
  1. Go to Admin Console > Enterprise Settings, and then click the User Settings tab.
  2. In the Configure Single Sign-On (SSO) for All Users section, click Configure.
  3. Select your Identity Provider (IdP). ...
  4. Upload your IdP's SSO metadata file. ...
  5. Click Submit.
26 Feb 2020

What is difference between SSO and seamless SSO? ›

Single sign on (SSO) is an authentication method that lets you use a single username and password to access multiple applications. Seamless SSO occurs when a user is automatically signed into their connected applications when they're on corporate desktops connected to the corporate network.

What is the difference between Azure and Active Directory? ›

Azure AD provides managed identities to run other workloads in the cloud. The lifecycle of these identities is managed by Azure AD and is tied to the resource provider and it can't be used for other purposes to gain backdoor access. Active Directory doesn't natively support mobile devices without third-party solutions.

Top Articles
Latest Posts
Article information

Author: Patricia Veum II

Last Updated:

Views: 6322

Rating: 4.3 / 5 (44 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Patricia Veum II

Birthday: 1994-12-16

Address: 2064 Little Summit, Goldieton, MS 97651-0862

Phone: +6873952696715

Job: Principal Officer

Hobby: Rafting, Cabaret, Candle making, Jigsaw puzzles, Inline skating, Magic, Graffiti

Introduction: My name is Patricia Veum II, I am a vast, combative, smiling, famous, inexpensive, zealous, sparkling person who loves writing and wants to share my knowledge and understanding with you.