Skip to main content

Netskope Help

Netskope SSO with Azure AD

This document explains how to configure Azure Active Directory (AD) for Single Sign On (SSO) to the Netskope tenant. Netskope now offers a gallery application in Azure AD for both admin SSO and user provisioning via SCIM. This document covers configuring the Azure AD gallery application for Admin SSO.

Prerequisites

You need the following:

  • An Azure AD subscription that supports Enterprise Applications.

  • A Netskope tenant.

  • An Azure Active directory user with which to test functionality.

Workflow
  1. Create Enterprise Application and configure SSO in Azure AD.

  2. Configure SSO parameters between Netskope and Azure AD.

  3. Assign Users and/or Groups to the Netskope application in Azure AD.

  1. Log in to the Microsoft Azure Portal.

  2. Select Azure Active Directory.

    image1.jpeg
  3. Select Enterprise applications.

    image2.png
  4. Select New application.

    image3.jpeg
  5. Search for Netskope in the gallery.

    image4.jpeg
  6. Select Netskope Administrator Console.

    image5.png
  7. Enter a name for the application. Keep in mind that this is the name your users will see on their Access Panel.

    image6.jpeg
  8. Click Add.

  9. Click Get Started on the Set up single sign on tile.

    image7.jpeg
  10. Select SAML for the single sign-on method.

    image8.jpeg
  11. Click the pencil icon under Basic SAML Configuration.

    image9.jpeg
  12. You will need URLs and information from Netskope at this point. Proceed to the next section.

  1. Log in to your Netskope tenant and click Settings in the bottom left corner.

    image10.png
  2. Go to Administration and then SSO in the right pane:

    image11.jpeg
  3. Copy the string from Service Provider Entity ID under the Netskope Settings section. The string should be similar to Cdc7athjXYFU06mul. Paste this into the Identifier (Entity ID) field in the Azure portal. See image below.

    image12.jpeg
  4. Copy the URLs from Netskope according to image below:

    1. Assertion Consumer Service URL to Reply URL (Assertion Consumer Service URL

    2. Netskope Single Logout Service Request URL to Logout Url

    image13.jpeg
  5. Click Save.

    image14.jpeg
  6. Go to Permissions and click application registration.

    ADpermissions.png
  7. Click App roles and click Create app role.

    AD-App-Roles.png
  8. Enter a Display Name. For Allowed member types, select Users/Groups, and for Value, enter a role used in the Netskope tenant (Settings > Administration > Roles). The value cannot have blank spaces. Add a Description and enable the app role. When finished, click Apply. You can add roles for as many of the roles in the Netskope tenant as you'd like.

    AD-Edit-App-Role.png
  9. Go to Users and Groups and click Add user/group. Select users or group and then select a role. This role will be passed in the SAML assertion. When finished, click Assign.

    AD-Select-Role.png
  10. Go to Single Sign-On > SAML-based Sign-on, download the SAML Signing Certificate in Base64 format, and copy the Login URL, Azure AD Identifier, and the Logout URL.

    image24.jpeg
  11. Go back to the Netskope tenant, and under Settings > Administration > SSO > SSO/SLO Settings, select Edit Settings.

    image25.jpeg
  12. Check the boxes to Enable SSO and Sign SSO Authentication Request. See image below.

    image26.jpeg
  13. From the Azure Portal Netskope Administrator Console, copy the following info to Netskope.

    1. Login URL to IDP URL

    2. Azure AD Identifier to IDP Entity ID

    3. The certificate you downloaded in step 10 to IDP Certificate.

    4. Logout URL to IDP IDP SLO URL

  14. Check the boxes to Enable SLO and Sign SLO Request/Response.

  15. Click Submit.

  1. Go back to the Netskope Administrator Console Overview and select Users and groups:

    image27.jpeg
  2. Click Add user:

    image28.jpeg
  3. Click Users and groups and select the user(s) and group(s) who need access and then click Select.

    image29.png
  4. Click “Select Role”

    image30.png
  5. Select the User role and click “Select.”

    image31.png
  6. Click Assign.

    image32.png

This completes the setup. You can test by going directly to your tenant (tenantname.goskope.com) and verifying that SSO works. You can also try an Azure AD initated login as both should work.