MICROSOFT ENTRA ID: CSP (GDAP)

This gives the ability to integrate CSP Partner account under Azure Active Directory to help with Azure AD and MS Security Score information into ConnectSecure.

The default sync interval for Entra ID data is once per day (every 24 hours)

You can sync manually using the Sycn button:

image-20240909-172527.png

Table of Contents


Topic - Overview

Navigate to Global> Integrations and select Azure AD CSP integration there.

image-20240722-143643.png
  • This integration involves registering two applications in the Microsoft Partner Center created using Global Admin Role. One application to pull Customers' details (Single Tenant application) and another application to pull Customers' Azure AD details (Multi-Tenant application).

  • The registration of applications are to be done under MSP’s Partner Portal.

 


Single Tenant application

Refer to this video for the detailed steps documented below.

 


Creating Azure Application for Microsoft Partner Center

App Registration

  • Step 1c: Navigate to App Registration —> Click on + Add —> Click on App Registration.

Register an application page will need below information:

  1. Name - Any Name for the application. E.g. CyberCNS_Azure_CSP

  2. Select the Supported Account Types as Single Tenant.

  3. Redirect URL

    1. Under the select platform box select Web.

    2. The second box gives the URL link as https://authccns.mycybercns.com

Once all the information is entered correctly click on the Register Button.

  • Once the application is registered successfully, it will give a Pop-up Message as “Successfully created application <Application Name>”.

Step 1d: Copy the Application (Client) ID and Directory(Tenant) ID from here to be provided into the CyberCNS portal under Azure AD CSP Integration> Credentials>Azure Application for Microsoft Partner Center

Certificate and Secrets

  • Step 2a: To create a New Client Secret for this created application, Navigate to Certificate and Secrets> Client Secrets> New Client Secret.

  • Step 2c: Provide a Description of this new client secret

  • Provide until when this Client Secret can be used and then click on Add.

Partner need to renew the client secret once it expires and add it back to CyberCNS portal.

Once added an auto-generated Value will be seen. Copy the Value and use it as a Client Secret into CyberCNS Portal.

API Permissions

Below are the steps to add all required API permissions for the Azure AD application in a single shot, instead of adding them one by one.

  1. Create an application as per the integration of a single tenant.

  2. Once the application is created click on the "Manifest" option under Manage as shown below.

  1. This will open a JSON file.

  2. Replace the requiredResourceAccess key value with the JSON value given below and click on save. this will add all required API permissions in one go.

"requiredResourceAccess": [
{
"resourceAppId": "00000003-0000-0000-c000-000000000000",
"resourceAccess": [
{
"id": "4908d5b9-3fb2-4b1e-9336-1888b7937185",
"type": "Scope"
},
{
"id": "e1fe6dd8-ba31-4d61-89e7-88639da4683d",
"type": "Scope"
},
{
"id": "498476ce-e0fe-48b0-b801-37ba7e2685c6",
"type": "Role"
}
]
},
{
"resourceAppId": "fa3d9a0c-3fb0-42cc-9193-47c7ecd2edbd",
"resourceAccess": [
{
"id": "1cebfa2a-fb4d-419e-b5f9-839b4383e05a",
"type": "Scope"
}
]
}
],
API Permissions to be set manually:

Below are the permissions required for a CSP account. Make sure to have these API permissions(the below-mentioned API Permissions should have type as Application and Delegated) in place.

  • Step 3a: Navigate to API Permissions and select +Add a permission.

  • Under Request API Permissions, Select APIs my organization uses

  • Search for Microsoft Partner Centre (first option) and select it.

  • Step 3b: Once Microsoft Partner Centre is selected new page will open under Microsoft Partner Centre.

  • Under Delegated Permissions → Select permission → Search for user_impersonation click the check box and click on Add permissions.

Once the permissions are saved it will show a successful pop-up as “Successfully saved permissions for <Application_name>”.

  • Step 3c: Under API Permissions, Click on Microsoft Graph.

  • Search permission for the name Organization and select the Organization.Read.All permissions.

  • Search permission for the name User and select the User.Read permissions.

  • Once done, click on Update Permissions.

  • Step 3d: Once permissions are set, on the same page, please grant admin access by clicking on the Grant admin consent for Connect Secure and click on the Yes button

  • The Access will be granted and the status of the permissions can be seen as granted for Connect Secure.

  • Step 4a: Navigate to Enterprise Application> All Applications, search for the Application_name which is created & click on that Application_name.

  • Step 4b: Once opened, navigate to the Security Section on the left-hand side and select Permissions.

  • Under the Permissions, Click on Grant Admin Consent for Connect Secure.

  • On Granting the Consent it will redirect to the Microsoft User login screen.

  • Provide user email used (MFA Enabled Global Administrator)

  • Click on Accept under permissions requested.

This completes adding Azure Application for Microsoft Partner Center.


Multi-Tenant application

Refer to this video for the detailed steps documented below.


Creating Azure Application for Azure Active Directory

  • Step 2a: Navigate to Azure Active Directory, Click on App Registration.

App Registration

  • Step 2b: Register an application will need below information:

  1. Name - Any Name for the application. E.g. CyberCNS_Azure_CSP

  2. Select the Supported Account Types as Multi Tenant.

  3. Redirect URL -

Once all the information is entered correctly click on the Register Button.

  • Once the application is registered successfully, it will give a Pop-up Message as “Successfully created application <Application Name>”.

  • Step 2c: Copy the Application (Client) ID and Directory(Tenant) ID from here to be provided into the CyberCNS portal under Azure AD CSP Integration>Credentials> Azure Application for Azure Active Directory.

Certificate and Secrets

  • To create a New Client Secret for this created application, Navigate to Certificate and Secrets> Client Secrets> New Client Secret.

  • Provide a Description for this new client secret

  • Provide until when this Client Secret can be used and then click on Add.

Partner need to renew the client secret once it expires and add it back to CyberCNS portal.

  • Step 2c: Once added an auto-generated Value will be seen. Copy the Value and use it as a Client Secret into the CyberCNS Portal.

API Permissions

Below are the steps to add all required API permissions for the Azure AD application in a single shot, instead of adding them one by one.

  1. Create an application as per the integration of multi-tenants.

  2. Once the application is created click on the "Manifest" option under Manage as shown below.

  1. This will open a JSON file.

  2. Replace the requiredResourceAccess key value with the JSON value given below and click on save. this will add all required API permission in one go.

"requiredResourceAccess": [
{
"resourceAppId": "00000003-0000-0000-c000-000000000000",
"resourceAccess": [
{
"id": "ebfcd32b-babb-40f4-a14b-42706e83bd28",
"type": "Scope"
},
{
"id": "e4c9e354-4dc5-45b8-9e7c-e1393b0b1a20",
"type": "Scope"
},
{
"id": "314874da-47d6-4978-88dc-cf0d37f0bb82",
"type": "Scope"
},
{
"id": "06da0dbc-49e2-44d2-8312-53f166ab848a",
"type": "Scope"
},
{
"id": "5f8c59db-677d-491f-a6b8-5f174b11ec1d",
"type": "Scope"
},
{
"id": "bc024368-1153-4739-b217-4326f2e966d0",
"type": "Scope"
},
{
"id": "e383f46e-2787-4529-855e-0e479a3ffac0",
"type": "Scope"
},
{
"id": "4908d5b9-3fb2-4b1e-9336-1888b7937185",
"type": "Scope"
},
{
"id": "02e97553-ed7b-43d0-ab3c-f8bace0d040c",
"type": "Scope"
},
{
"id": "741c54c3-0c1e-44a1-818b-3f97ab4e8c83",
"type": "Scope"
},
{
"id": "64733abd-851e-478a-bffb-e47a14b18235",
"type": "Scope"
},
{
"id": "e1fe6dd8-ba31-4d61-89e7-88639da4683d",
"type": "Scope"
},
{
"id": "a154be20-db9c-4678-8ab7-66f6cc099a59",
"type": "Scope"
},
{
"id": "d07a8cc0-3d51-4b77-b3b0-32704d1f69fa",
"type": "Role"
},
{
"id": "b0afded3-3588-46d8-8b3d-9842eff778da",
"type": "Role"
},
{
"id": "2f51be20-0bb4-4fed-bf7b-db946066c75e",
"type": "Role"
},
{
"id": "7ab1d382-f21e-4acd-a863-ba3e13f7da61",
"type": "Role"
},
{
"id": "5b567255-7703-4780-807c-7be8301ae99b",
"type": "Role"
},
{
"id": "98830695-27a2-44f7-8c18-0c3ebc9698f6",
"type": "Role"
},
{
"id": "b633e1c5-b582-4048-a93e-9f11b44c7e96",
"type": "Role"
},
{
"id": "498476ce-e0fe-48b0-b801-37ba7e2685c6",
"type": "Role"
},
{
"id": "230c1aed-a721-4c5d-9cb4-a90514e508ef",
"type": "Role"
},
{
"id": "483bed4a-2ad3-4361-a73b-c83ccdbdc53c",
"type": "Role"
},
{
"id": "bf394140-e372-4bf9-a898-299cfc7564e5",
"type": "Role"
},
{
"id": "df021288-bdef-4463-88db-98f22de89214",
"type": "Role"
}
]
}
],

API Permissions to be set manually:

Step 2d: Below are the permissions required for a CSP account. Make sure to have these API permissions(the below-mentioned API Permissions should have type as Application and Delegated) in place.

  • Navigate to API Permissions and select +Add a permission.

  • Under Request API Permissions, Select Microsoft Graphs under Microsoft APIs

  • Click on Delegated permissions & Application permissions appropriately and search for the below permissions to add.

  • Once permissions are set, on the same page, please grant admin access by clicking on the Grant admin consent for Connect Secure and click on Yes button

  • Navigate to Enterprise Application> All Applications, search for the Application_name which is created & click on that Application_name.(Application created for multi tenant)

  • Once opened, navigate to the Security Section on the left hand side and select Permissions.

  • Under the Permissions, Click on Grant Admin Consent for Connect Secure.

  • On Granting the Consent it will redirect to the Microsoft User login screen.

  • Provide user email used (MFA Enabled Global Administrator)

  • Click on Accept under permissions requested.

This completes adding Azure Application for Azure Active Directory.


Integrate in ConnectSecure Portal

Global Settings → Integrations

  • Navigate to Global Settings() > Integrations and choose Microsoft Entra ID CSP (GDAP) from the integrations listed.

Add Credentials

  • It will lead to add credentials for your Azure AD CSP. Provide details as requested.

Add New Azure AD CSP Credentials

  • Click on + to add more Azure AD CSP credentials .

  • Choose a Name for the credentials for your reference.

  • By default Azure CSP Authentication Endpoint will be Global Service, it can be changed by dropdown if the Microsoft login mail id is associated with .us or .com (US government/ Global Service)

  • Provide Tenant ID - This is the Tenant ID from the created applications. (This is same for both the applications created- Single tenant and Multi-Tenant).

  • Provide Client ID and Client Secret for created Azure application for Microsoft Partner Center (Single Tenant).

  • Provide Client ID and Client Secret for created Azure application for Azure Active Directory(Multi-Tenant).

  • Click on Save to save these credentials successfully. This will lead to the Microsoft login page asking for consent.

  • Once the login is successful, the Azure AD Credentials will be stored successfully.

  • A user having an MFA Enabled, Global Administrator role/permissions are required to be used for login.

  • Using the above method you can add multiple credentials.

Company Mapping

  • In Company Mapping, choose the added Azure AD Credential of your choice from the dropdown

  • Click on +Add to map the company.

One of below two options could be selected

  • Import Companies from Azure AD:- To import multiple companies from Azure AD at a time. This will create a new company under CyberCNS for every company imported from Azure AD.

  • Map Existing Company to an Azure AD company:- To map an existing company into CyberCNS to the Azure AD company.

Import Companies from Azure AD

  • To import multiple companies from Azure AD, choose Import Companies from Azure AD, and click on Next.

  • Multiple companies can be added to the user interface so the Azure AD data to be synced to the appropriate companies selected.

  • Click on Save to import all the selected Azure AD companies.

  • There is an option to Delete the company mapping using the Action column. Any company mapping can be deleted if needed.

Map Existing Company to an Azure AD Company

  • As shown in the below image, to map existing company, select the Existing company and Azure AD company by using a dropdown Choose Source Company ( Company within ConnectSecure portal) and Choose Destination Company (Choose Company under Azure AD CSP list) or with the search bar as per the requirement.

  • Once the company is selected click on ‘Add' to select the company to map the selected Azure AD companies.

  • Click on “Please click HERE to provide consent” to provide consent on behalf of the company under selected companies.

  • By clicking here will redirect you to the Microsoft user login screen. Please use the global admin account for that tenant, to provide consent to successfully add the company and sync the data into ConnectSecure.

  • Optionally, there is a Copy Tenant admin consent link available under Action column for the selected company.

  • After clicking on Accept, please close the Microsoft login window.(If it again pop-ups as login to the account)

  • Once the companies are added as required, Click on Finish to complete the action.

  • There is an option to Delete the company mapping using the Action column. Any company mapping can be deleted if needed.

FAQ

  • When Azure AD credentials and Company Mapping are added, the two tabs Azure Active Directory and Microsoft Secure Score will be enabled under the Company view> Company that have the mapping.

  • Please wait for the sync to complete to get the data under Azure Active Directory and Microsoft Secure Score section.

  • Under Azure Active Directory> Sync Now can help you sync the data at any point of time.

  • Once Sync now is selected, the Jobs > Azure Active Directory jobs section will show a job for sync in progress. Once it is completed, the data will be successfully shown under Azure Active Directory and Microsoft Secure Score.

This completes Azure Active Directory CSP Integration documentation.