Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (2024)

  • Article

In this tutorial, you'll learn how to integrate Mimecast with Azure Active Directory (Azure AD). When you integrate Mimecast with Azure AD, you can:

  • Control in Azure AD who has access to Mimecast.
  • Enable your users to be automatically signed-in to Mimecast with their Azure AD accounts.
  • Manage your accounts in one central location - the Azure portal.

Prerequisites

To get started, you need the following items:

  • An Azure AD subscription. If you don't have a subscription, you can get a free account.
  • Mimecast single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Azure AD SSO in a test environment.

  • Mimecast supports SP and IDP initiated SSO.

Add Mimecast from the gallery

To configure the integration of Mimecast into Azure AD, you need to add Mimecast from the gallery to your list of managed SaaS apps.

  1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
  2. On the left navigation pane, select the Azure Active Directory service.
  3. Navigate to Enterprise Applications and then select All Applications.
  4. To add new application, select New application.
  5. In the Add from the gallery section, type Mimecast in the search box.
  6. Select Mimecast from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Azure AD SSO for Mimecast

Configure and test Azure AD SSO with Mimecast using a test user called B.Simon. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mimecast.

To configure and test Azure AD SSO with Mimecast, perform the following steps:

  1. Configure Azure AD SSO - to enable your users to use this feature.
    1. Create an Azure AD test user - to test Azure AD single sign-on with B.Simon.
    2. Assign the Azure AD test user - to enable B.Simon to use Azure AD single sign-on.
  2. Configure Mimecast SSO - to configure the single sign-on settings on application side.
    1. Create Mimecast test user - to have a counterpart of B.Simon in Mimecast that is linked to the Azure AD representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Azure AD SSO

Follow these steps to enable Azure AD SSO in the Azure portal.

  1. In the Azure portal, on the Mimecast application integration page, find the Manage section and select single sign-on.

  2. On the Select a single sign-on method page, select SAML.

  3. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (1)

  4. On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, perform the following steps:

    a. In the Identifier textbox, type a URL using one of the following patterns:

    RegionValue
    Europehttps://eu-api.mimecast.com/sso/<accountcode>
    United Stateshttps://us-api.mimecast.com/sso/<accountcode>
    South Africahttps://za-api.mimecast.com/sso/<accountcode>
    Australiahttps://au-api.mimecast.com/sso/<accountcode>
    Offshorehttps://jer-api.mimecast.com/sso/<accountcode>

    Note

    You will find the accountcode value in the Mimecast under Account > Settings > Account Code. Append the accountcode to the Identifier.

    b. In the Reply URL textbox, type one of the following URLs:

    RegionValue
    Europehttps://eu-api.mimecast.com/login/saml
    United Stateshttps://us-api.mimecast.com/login/saml
    South Africahttps://za-api.mimecast.com/login/saml
    Australiahttps://au-api.mimecast.com/login/saml
    Offshorehttps://jer-api.mimecast.com/login/saml
  5. If you wish to configure the application in SP initiated mode:

    In the Sign-on URL textbox, type one of the following URLs:

    RegionValue
    Europehttps://eu-api.mimecast.com/login/saml
    United Stateshttps://us-api.mimecast.com/login/saml
    South Africahttps://za-api.mimecast.com/login/saml
    Australiahttps://au-api.mimecast.com/login/saml
    Offshorehttps://jer-api.mimecast.com/login/saml
  6. Click Save.

  7. On the Set up single sign-on with SAML page, In the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url and save it on your computer.

    Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (2)

Create an Azure AD test user

In this section, you'll create a test user in the Azure portal called B.Simon.

  1. From the left pane in the Azure portal, select Azure Active Directory, select Users, and then select All users.
  2. Select New user at the top of the screen.
  3. In the User properties, follow these steps:
    1. In the Name field, enter B.Simon.
    2. In the User name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Click Create.

Assign the Azure AD test user

In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Mimecast .

  1. In the Azure portal, select Enterprise Applications, and then select All applications.
  2. In the applications list, select Mimecast.
  3. In the app's overview page, find the Manage section and select Users and groups.
  4. Select Add user, then select Users and groups in the Add Assignment dialog.
  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
  6. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
  7. In the Add Assignment dialog, click the Assign button.

Configure Mimecast SSO

  1. In a different web browser window, sign into Mimecast Administration Console.

  2. Navigate to Administration > Services > Applications.

    Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (3)

  3. Click Authentication Profiles tab.

    Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (4)

  4. Click New Authentication Profile tab.

    Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (5)

  5. Provide a valid description in the Description textbox and select Enforce SAML Authentication for Mimecast checkbox.

    Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (6)

  6. On the SAML Configuration for Mimecast page, perform the following steps:

    Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (7)

    a. For Provider, select Azure Active Directory from the Dropdown.

    b. In the Metadata URL textbox, paste the App Federation Metadata URL value, which you have copied from the Azure portal.

    c. Click Import. After importing the Metadata URL, the fields will be populated automatically, no need to perform any action on these fields.

    d. Make sure you uncheck Use Password protected Context and Use Integrated Authentication Context checkboxes.

    e. Click Save.

Create Mimecast test user

  1. In a different web browser window, sign into Mimecast Administration Console.

  2. Navigate to Administration > Directories > Internal Directories.

    Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (8)

  3. Select on your domain, if the domain is mentioned below, otherwise please create a new domain by clicking on the New Domain.

    Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (9)

  4. Click New Address tab.

    Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (10)

  5. Provide the required user information on the following page:

    Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (11)

    a. In the Email Address textbox, enter the email address of the user like B.Simon@yourdomainname.com.

    b. In the Global Name textbox, enter the Full name of the user.

    c. In the Password and Confirm Password textboxes, enter the password of the user.

    d. Select Force Change at Login checkbox.

    e. Click Save.

    f. To assign roles to the user, click on Role Edit and assign the required role to user as per your organization requirement.

    Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (12)

Test SSO

In this section, you test your Azure AD single sign-on configuration with following options.

SP initiated:

  • Click on Test this application in Azure portal. This will redirect to Mimecast Sign on URL where you can initiate the login flow.

  • Go to Mimecast Sign-on URL directly and initiate the login flow from there.

IDP initiated:

  • Click on Test this application in Azure portal and you should be automatically signed in to the Mimecast for which you set up the SSO.

You can also use Microsoft My Apps to test the application in any mode. When you click the Mimecast tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mimecast for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Mimecast you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.

Tutorial: Azure AD SSO integration with Mimecast - Microsoft Entra (2024)

FAQs

How to setup Azure SSO to mimecast? ›

Configure Azure AD SSO
  1. In the Azure portal, on the Mimecast application integration page, find the Manage section and select single sign-on.
  2. On the Select a single sign-on method page, select SAML.
  3. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.
Nov 21, 2022

How to implement SSO using Azure AD? ›

To configure SSO in Azure AD: In the Azure portal, select Edit in the Basic SAML Configuration section on the Set up single sign-on pane. For Reply URL (Assertion Consumer Service URL), enter https://samltoolkit.azurewebsites.net/SAML/Consume . For Sign on URL, enter https://samltoolkit.azurewebsites.net/ .

How to configure SAML 2.0 for mimecast? ›

Configuration Steps
  1. Enter a Description for the new profile.
  2. Select the Enforce SAML Authentication for Administration Console option. ...
  3. Provider: Select Okta.
  4. Metadata URL: Copy and paste the following: ...
  5. Logout URL (OPTIONAL): Copy and paste the following: ...
  6. Optionally define which Authentication Context to use.

What is the difference between Microsoft SSO and Azure AD? ›

After the first sign-on, Azure AD provides the username and password to the application. Password-based SSO enables secure application password storage and replay using a web browser extension or mobile app.

How do I allow integrated Windows authentication in mimecast? ›

Open the Authentication Profile where you wish to enable Integrated Windows Authentication.
  1. Select to Allow Integrated Windows Authentication (Mimecast for Outlook Only).
  2. This will expose two new fields where the Client Access Server URL(s) are entered.
  3. If available, enter a secondary URL for redundancy.
Mar 11, 2023

What protocols does Azure Active Directory use for SSO? ›

Azure AD supports many standardized protocols for authentication and authorization, such as SAML 2.0, OpenID Connect, OAuth 2.0, and WS-Federation. Azure AD also supports password vaulting and automated sign-in capabilities for apps that only support forms-based authentication.

Does Azure AD SSO use SAML? ›

Azure AD: Enterprise cloud IdP that provides SSO and Multi-factor authentication for SAML apps. It synchronizes, maintains, and manages identity information for users while providing authentication services to relying applications.

How do I know if SSO is enabled in Azure AD? ›

To verify that you have enabled Seamless SSO correctly:
  1. Sign in to the Azure portal with the Hybrid Identity Administrator account credentials for your tenant.
  2. In the left menu, select Azure Active Directory.
  3. Select Azure AD Connect.
  4. Verify that Seamless single sign-on is set to Enabled.
May 4, 2023

Can Azure AD be used for SSO? ›

With Azure AD, users can conveniently access all their apps with SSO from any location, on any device, from a centralized and branded portal for a simplified user experience and better productivity.

How do I enable SSO for mimecast? ›

Navigate to Administration | Services | Applications | Authentication Profiles. Click the Authentication Profile to which you want to add SSO or create a New Authentication Profile. Choose the Mimecast Application you want to use SSO with and check the Enforce SAML Authentication Box for that app.

How do I assign an authentication profile to mimecast? ›

Configuring an Authentication Profile
  1. Log on to the Mimecast Administration Console.
  2. Navigate to Services | Applications.
  3. Click on the Authentication Profiles button.
  4. Either click on the: Authentication Profile to be changed. New Authentication Profile button.
  5. Click on the Save and Exit button.
Mar 11, 2023

How do you implement mimecast? ›

To add the Mimecast IP ranges to your inbound gateway:
  1. Navigate to Inbound Gateway.
  2. Click on the Configure button. Enter Mimecast Gateway in the Short description. Use the Add button to enter the Mimecast Data Center IP for your Mimecast account region. ...
  3. Click on the Add Setting button to save the change.
Mar 11, 2023

What is Microsoft Entra? ›

Microsoft Entra is the product family name for all identity and network access solutions from Microsoft.

Does Azure SSO require MFA? ›

Yes. Azure AD Multi-Factor Authentication is required at sign-in. All users start out Disabled.

What is the difference between SSO and AD integration? ›

Comparing AD and SSO

Both solutions federate on-prem identities to cloud applications, filling a great need in modern identity management. Their core differences lie in the fact that AD FS exists on-prem while most modern SSO tools now live almost exclusively on the web.

How to setup Mimecast with office365? ›

Configuring Outbound Routing
  1. Log in to the Microsoft 365 Administration Console.
  2. Navigate to Mail Flow | Connectors.
  3. Click Add a Connector.
  4. Complete the New Connector dialog as follows: ...
  5. Select the Next button.
  6. Complete the New Connector dialog as follows: ...
  7. Click Next.
Mar 11, 2023

How to setup SAML with Azure Active Directory? ›

Set Azure AD as an identity provider for your site.
  1. In your Power Pages site, select Set up > Identity providers. ...
  2. Select + New provider.
  3. Under Select login provider, select Other.
  4. Under Protocol, select SAML 2.0.
  5. Enter a name for the provider; for example, Azure AD. ...
  6. Select Next.
  7. Under Reply URL, select Copy.
5 days ago

Can Azure be used for SSO? ›

Single sign-on with Azure AD

Enabling SSO with Azure Active Directory (Azure AD) means users can sign-in once to access their Microsoft apps and other cloud, SaaS, and on-premises apps with the same credential.

Top Articles
Latest Posts
Article information

Author: Melvina Ondricka

Last Updated:

Views: 5910

Rating: 4.8 / 5 (68 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Melvina Ondricka

Birthday: 2000-12-23

Address: Suite 382 139 Shaniqua Locks, Paulaborough, UT 90498

Phone: +636383657021

Job: Dynamic Government Specialist

Hobby: Kite flying, Watching movies, Knitting, Model building, Reading, Wood carving, Paintball

Introduction: My name is Melvina Ondricka, I am a helpful, fancy, friendly, innocent, outstanding, courageous, thoughtful person who loves writing and wants to share my knowledge and understanding with you.