Now Hiring: Are you a driven and motivated 1st Line IT Support Engineer?

Configuration Details

Please note, the following steps walk through an example use case and the information that will need to be saved will be specific to your application.

Application Registration using Azure Portal
  • To setup the connector between SecurEnds and Azure AD, you need to register SecurEnds as an application within the Azure portal. Doing this will create the service principal object in your Azure AD tenant
  • After registration is complete, you then will be provided with the Tenant Id, Client Secret, and Client Id used within the configuration settings of the SecurEnds tool.
Step 1: Application Registration
  1. Sign into the Azure portal using your Azure account
  2. Select Azure Active Directory > App registration > New registration
  3. Provide a Name for the application
  4. Select the appropriate “Supported account types”
  5. Under Redirect URL, select “Web” as the application type, and (optionally) specify a redirect URL if your application requires it
  6. After setting the values, select Register. The application registration is created, and the Overview page is presented
  7. Copy the Application ID for use in your application code. This value is the Client ID in SecurEnds used for Azure connector configuration.
  8. Copy the Directory ID for use in your application code. This value is the Tenant ID in SecurEnds used for Azure connector configuration.
  9. You will need to generate a client secret/Key or Secret Value. This value is the Client Secret in SecurEnds used for Azure connector configuration.
    1. Select the Certificates & secrets 
    2. Select New client secret
    3. Provide a description for the secret, and an expires duration.
    4. The Client Secret/key will be displayed when these settings are saved and compulsory, copy the key to the clipboard, once you leave the page the key will not be visible.
    5. Copy the Secret Value for use in your application code.
  10. When done, select Add

NOTE: Grab the right Secret!

Azure Securends
Application (client) IDClient ID
Directory (tenant) IDTenant ID
Secret ValueClient Secret
Secret IDNot used
Use this chart to select the correct configuration detail during set up
Step 2: Azure Permissions

After registering SecurEnds as an application within the Azure portal, the next step is to make sure the application has the correct API permissions to access data within Microsoft Graph. To do this the user or administrator must grant the correct permissions via a consent process.

  1. From the Home screen select Azure Active Directory > App registration > Created App (under owned Applications) > API Permissions > Add Permissions
  2. Under Microsoft Graph, give the following types of permissions of Delegated and Application permissions. It should be everything short of read and write permissions.
    • Delegated permissions:
      • User.Read
      • User.Read.All
      • User.ReadBasic.All
      • Directory.AccessAsUser.All
      • Directory.Read.All
    • Application permissions:
      • User.Read.All
      • Directory.Read.All
  • Once added, click to grant admin consent for the permissions. Once complete, each permission will have a green checkmark as shown below

Powered by BetterDocs