Difference between revisions of "Entra ID"

From Hornbill
Jump to navigation Jump to search
(Replaced content with "This document can now be found at its new location in the [https://docs.hornbill.com/ibridge-packages/welcome Hornbill Document Library]. file:hornbill-document-lib...")
Tag: Replaced
Line 1: Line 1:
<div style="border:1px solid #90C0FF; background:#D0E0FF; width:99%; padding:4px; margin-bottom:10px;">
+
This document can now be found at its new location in the [https://docs.hornbill.com/ibridge-packages/welcome Hornbill Document Library].
__NOTOC__[[Main Page|Home]] > [[Integration]] > [[Business Process Automation & Orchestration]] > [[Hornbill iBridge]] > Entra ID
 
</div>
 
{|style="width: 100%"
 
|- valign="top"
 
|style="width:73%"|
 
[[File:microsoft-square.png|left|x170px|link=https://www.microsoft.com/en-us/security/blog/2023/07/11/microsoft-entra-expands-into-security-service-edge-and-azure-ad-becomes-microsoft-entra-id/]]
 
==Microsoft Entra ID==
 
Entra ID, formerly Azure AD, is a cloud-based solution for centralizing and managing identities in Microsoft 365 and Azure. The Hornbill '''[[Cloud Automation]]''' integrations with Entra ID enables management of Users and Groups from within Hornbill workflows.
 
<br /><br />
 
'''Entra ID''' is a [[Hornbill_iBridge#Premium_Integrations|Premium Integration]][[File:Green_Dollar.png|12px|link=https://wiki.hornbill.com/index.php/Hornbill_iBridge#Premium_Integrations|Premium Integration]]
 
|style="width:2%"|
 
|
 
|style="width:25%; border-style: solid; border-width: 1px; border-color:#e6e6e6; background-color:#f2f2f2;"|
 
  
==Related Articles==
+
    [[file:hornbill-document-library.png|Hornbill Cloud|link=https://docs.hornbill.com/ibridge-packages/welcome]]
:* [[Hornbill iBridge]]
 
:* [[Hornbill_iBridge#Premium_Integrations|Premium Integrations]]
 
:* [[Hornbill_KeySafe|KeySafe]]
 
:* [[Cloud Automation]]
 
:* [[Business_Process_Designer|Business Process Designer]]
 
:* [[Auto Tasks]]
 
:* [[Runbooks]]
 
|}
 
 
 
==Authentication==
 
In order to integrate with Entra ID, you will first need to configure, and securely store the authentication credentials for the Entra ID accounts you want to use with the Hornbill platform.
 
 
 
You can store your '''Entra ID''' account authentication in '''[[Hornbill_KeySafe|KeySafe]]''', as below.
 
 
 
===Storing Credentials===
 
 
 
We have limited the permissions required for the Entra ID inegrations to the minimum required per operation type, and so there are three distinct keysafe key types to use when configuring integrations with Entra ID:  
 
 
 
====Key Type - Entra ID Group Management====
 
 
 
Keys of this type are used by all of the methods in '''Microsoft > Entra ID > Groups''', and can be configured as so:
 
 
 
* In '''[[Administration]]''', navigate to System > Security > KeySafe;
 
* Select on '''+''' and select '''Entra ID Group Management'''
 
* Give the Entra ID Group Management KeySafe key a Title (this is the name / identifier for the Entra ID Group Management account as you will see it when using the Integration Call node in your business process)
 
* Optionally add a description
 
* Select Create Key to save
 
* Once the Key is created, you will need to connect to Entra ID and your account, in order to authorize the Hornbill Entra ID Group Management Connector app access to the listed operations within your tenant. Click Connect and you will be redirected to Microsoft in a popup window
 
* Log in to your Entra ID account, and then you will be prompted to review the option you are authorising the Hornbill Entra ID Group Management Connector app to be allowed to perform operations using the chosen Microsoft account
 
* Accept the review and you will be returned to your Keysafe key
 
 
 
====Key Type - Entra ID User Management====
 
 
 
Keys of this type are used by all of the methods in '''Microsoft > Entra ID > Users''', '''except for Reset Password''', as this operation requires additional rights. See '''Key Type - Entra ID Authentication Management''' below for more information. The key can be configured as so:
 
 
 
* In '''[[Administration]]''', navigate to System > Security > KeySafe;
 
* Select on '''+''' and select '''Entra ID User Management'''
 
* Give the Entra ID User Management KeySafe key a Title (this is the name / identifier for the Entra ID User Management account as you will see it when using the Integration Call node in your business process)
 
* Optionally add a description
 
* Select Create Key to save
 
* Once the Key is created, you will need to connect to Entra ID and your account, in order to authorize the Hornbill Entra ID User Management Connector app access to the listed operations within your tenant. Click Connect and you will be redirected to Microsoft in a popup window
 
* Log in to your Entra ID account, and then you will be prompted to review the option you are authorising the Hornbill Entra ID User Management Connector app to be allowed to perform operations using the chosen Microsoft account
 
* Accept the review and you will be returned to your Keysafe key
 
 
 
====Key Type - Entra ID Authentication Management====
 
 
 
Keys of this type are used by the '''Reset Password''' method in '''Microsoft > Entra ID > Users''' as this operation requires additional rights outside of those needed for the other User operations. The key can be configured as so:
 
 
 
* In '''[[Administration]]''', navigate to System > Security > KeySafe;
 
* Select on '''+''' and select '''Entra ID Authentication Management'''
 
* Give the Entra ID Authentication Management KeySafe key a Title (this is the name / identifier for the Entra ID Authentication Management account as you will see it when using the Integration Call node in your business process)
 
* Optionally add a description
 
* Select Create Key to save
 
* Once the Key is created, you will need to connect to Entra ID and your account, in order to authorize the Hornbill Entra ID Authentication Management Connector app access to the listed operations within your tenant. Click Connect and you will be redirected to Microsoft in a popup window
 
* Log in to your Entra ID account, and then you will be prompted to review the option you are authorising the Hornbill Entra ID Authentication Management Connector app to be allowed to perform operations using the chosen Microsoft account
 
* Accept the review and you will be returned to your Keysafe key
 
 
 
===Revoking Access===
 
 
 
If at any point you wish to revoke the Hornbill platform's access to any of the above accounts, just hit the '''Revoke''' button in the relevant KeySafe key(s).
 
 
 
'''NOTE''': This will revoke the rights of any existing Entra ID integration calls in your Business Processes/Custom Buttons/Auto Tasks/Runbooks that are using the revoked Entra ID account, so you will need to edit these accordingly.
 
<br/>
 
 
 
==Cloud Automation Operations==
 
 
 
You can automate the use of the operations listed below using '''[[Cloud Automation|Cloud Automations]]''' from within the '''[[Business_Process_Designer|Business Process Designer]]''', '''[[Auto Tasks]]''', '''[[Custom Buttons]]''' or '''[[Runbooks]]'''.
 
 
 
* Groups
 
:* Create
 
:* Delete
 
:* License - Add
 
:* License - Remove
 
:* Membership - Add User
 
:* Membership - Check
 
:* Membership - Remove User
 
:* Owner - Retrieve Details
 
:* Reset Unseen Count
 
* Users
 
:* Create
 
:* Delete
 
:* Get
 
:* License - Add
 
:* License - Remove
 
:* Reset Password
 
:* Search by Email
 
:* Update
 
 
 
Read more about using the '''[[Integration Call]]''' from the Related Articles section, and learn how to work with input and output parameters for each of the Entra ID operations.
 
 
 
[[Category:Integration]]
 

Revision as of 18:21, 18 January 2024

This document can now be found at its new location in the Hornbill Document Library.

   Hornbill Cloud