Example: SAML Based Authentication with Microsoft Active Directory (AD)
  • 11 Dec 2023
  • 1 Minute to read
  • Dark
    Light
  • PDF

Example: SAML Based Authentication with Microsoft Active Directory (AD)

  • Dark
    Light
  • PDF

Article Summary

The following example describes how to enable SAML based authentication in Axonius with Microsoft Active Directory AD (Microsoft Entra ID). The step-by-step example below uses Windows Server 2016, but the same logic can be applied to other versions of Microsoft Active Directory (AD) as well.

  1. Download the metadata file provided by Axonius in the link: https://<axonius_hostname>/api/login/saml/metadata/

  2. Log in to an Active Directory server as an administrator, and open the Active Directory Federation Services (AD FS) management tool. Click "Relying Party Trusts" and then "Add Relying Party Trust".

image.png

  1. Select "Claims Aware" and click "Start"

image.png

  1. Select "Import data about the relying party from a file" and select the metadata file. Then click "Next".

image.png

  1. Specify a display name for the application and click "Next".

image.png

  1. Choose an access control policy and click "Next".

image.png

  1. Click "Next" and Close.

image.png

  1. From the list of Relying Party Trusts, select the relying party trust we just created. Make sure that it is enabled, and then right click it and select "Edit Claim Issuance Policy".

image.png

  1. Click "Add Rule" and select the "Send LDAP Attributes as Claims" template, then click "Next".

image.png

  1. Fill in the details to send Axonius the id, first name and last name of any user that will sign in. Then, click "Finish" and "OK".

image.png

  1. Log in to Axonius as an administrator, navigate to System Setting Categories/Subcategories pane->GUI->Login, and Enable SAML based logins. Use the metadata URL for your domain:
    https://[[ADFS server name]]/FederationMetadata/2007-06/FederationMetadata.xml

Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.