Now Hiring: Are you a driven and motivated 1st Line IT Support Engineer?

Configuration Details

Please note, the following steps walk through an example use case and the information that will need to be saved will be specific to your application.

You will only need to follow the below steps if you don’t have Azure Active Directory set up.

If Azure Active Directory is already set up in your Azure Portal and/or configured as a connector in SecurEnds, you can use the Application (Client) ID, Tenant (Directory) ID, and Client Secret (Secret Value) from Azure Active Directory to setup your Office 365 connector.

Step 1: Application Registration

Get started with Office 365 Management APIs | Microsoft Docs

  1. Sign into the Azure portal using your Azure account
  2. Office 365 is not at the Azure Portal. It is one level below, registered as an App under Azure AD
  3. Select Azure Active Directory > App registration > New registration
  4. Provide a Name for the application
  5. Select the appropriate “Supported account types”
  6. Under Redirect URL, select “Web” as the application type, and (optionally) specify a redirect URL if your application requires it
  7. After setting the values, select Register. The application registration is created, and the Overview page is presented
  8. Copy the Application ID for use in your application code. This value is also referred to as the Client ID and will be used in the configuration settings within
  9. Copy the Tenant ID for use in your application code.
  10. To generate a client secret/Key, select the Certificates & secrets page then select New client secret
  11. Provide a description for the secret, and an expires duration.
  12.  The Client Secret/key will be displayed when these settings are saved and compulsory, copy the key to the clipboard, once you leave the page the key will not be visible.
  13. When done, select Add
Step 2: Azure Permissions

After registering SecurEnds as an application within the Azure portal, the next step is to make sure the application has the correct API permissions to access data within Microsoft Graph. To do this the user or administrator must grant the correct permissions via a consent process.

  1. From the Home screen select App registration > Created App (under owned Applications) > API Permissions > Add Permissions
  2. Under Microsoft Graph give the following Delegated and Application permissions. Totaling 7 permissions in all.
    • Delegated permissions:
      • User.Read
      • User.Read.All
      • User.ReadBasic.All
      • Directory.AccessAsUser.All
      • Directory.Read.All
    • Application permissions:
      • User.Read.All
      • Directory.Read.All
  • Once added, click to grant admin consent for the permissions. Once complete, each permission will have a green checkmark as shown below

Powered by BetterDocs