Importing Users from Microsoft Entra ID

Integrate Microsoft Entra ID with PAM360 and import users and user groups from Microsoft Entra ID. Through this integration, users can login to PAM360 using their Microsoft Entra ID credentials, in both Windows and Linux platforms. After integration into PAM360, the user details and user group structure is maintained exactly as it is in the Microsoft Entra ID platform.

Note: You can only import users who don't have multi-factor authentication (MFA) enabled in the Microsoft Entra ID portal.

Following are detailed steps to register PAM360 in the Azure portal and import users into PAM360:

  1. Registering PAM360 in Microsoft Entra ID Portal
  2. Steps to Import Users from Microsoft Entra ID
  3. 2.1 Importing Users from Microsoft Entra ID

    2.2 Specifying Appropriate User Roles

    2.3 Enabling Microsoft Entra ID Authentication

    2.4 Managing Microsoft Entra ID Synchronization Schedules

  4. Troubleshooting Tips

1. Registering PAM360 in Microsoft Entra ID Portal

To integrate PAM360 with Microsoft Entra ID and import users, PAM360 should first be added as a native client application in your Microsoft Entra ID portal. Follow the steps given below to register PAM360 as an application:

  1. Log in to your Microsoft Azure portal.

  2. Click App registrations from the Microsoft Azure home page.
  3. Click + New registration from the top bar.

  4. In the Register an application page, enter the following attributes:
    1. Enter Name as PAM360 or any name of your choice.
    2. Choose Supported account types - Accounts in this organizational directory only - Single tenant).
    3. Enter the Redirect URI of PAM360 application.
  5. Click Register. PAM360 will be added as an application in the Microsoft Entra ID portal.

  6. You will be taken to the page with the details of the newly registered PAM360 application.

  7. Click Authentication under Manage in the left pane. In the Authentication page, under Advanced settings, enable Allow public client flows by clicking Yes.

  8. Click API permissions under Manage in the left pane. In the API Permissions page, click +Add a permission.

    1. In the Request API Permissions page, , choose Microsoft Graph.
      1. Click Delegated Permissions and search for "read" in the Select Permissions search bar to populate relevant permissions. Select the option Directory.Read.All and click Add Permissions.
      2. Click Application Permissions and search for "read" in the Select Permissions search bar to populate relevant permissions. Select the options Directory.Read.All and click Add Permissions.
      3. Click Delegated Permissions and search for "access" in the Select Permissions search bar to populate relevant permissions. Select the options Directory.AccessAsUser.All and click Add Permissions.
  9. Now, click the Grant admin consent button under Grant Consent.
  10. In the pop up that opens, click Yes to grant consent for the requested permissions.

Once you have registered PAM360 with appropriate permissions, go to PAM360's web interface and start importing users using the steps detailed below.

2. Steps to Import Users from Microsoft Entra ID

  1. Log in to PAM360 and navigate to Admin >> Authentication >> Microsoft Entra ID.

Note: You can also import users by navigating to Users >> Add Users >> Import from Microsoft Entra ID. However, Microsoft Entra ID Authentication can only be enabled from Admin >> Authentication >> Microsoft Entra ID.

  1. On the Microsoft Entra ID Server Configuration page, perform the following sequence of steps:
    1. Import users from Microsoft Entra ID
    2. Specify appropriate user roles
    3. Enable Microsoft Entra ID authentication

2.1 Importing Users from Microsoft Entra ID

  1. Navigate to Users >> Add User >> Import From Microsoft Entra ID or Admin >> Authentication >> Microsoft Entra ID >> Import Now.
  2. In the pop-up that opens, perform the following actions:
    1. Click New Domain to add the Microsoft Entra ID domain from which users and user groups will be imported.
    2. Select Authentication mode as App-Only Access Token as User Access Token is no longer applicable from build 6000 onwards.
    3. Note: For the existing users, the User Access Token method will continue to work (without further imports or synchronization) until Microsoft deprecates its API services.

    4. Select Supply Credentials as Specify Client ID and Client Secret Manually if you do not have the Microsoft Entra ID credentials stored  as a resource in PAM360.
      1. Enter the Tenant ID and Client Secret in the respective fields.
      2. Enter the CLIENT ID generated on the Microsoft Entra ID server while registering PAM360 as a native client application in the Azure portal.
    5. Select Supply Credentials as Use an account stored in PAM360 if you have stored the Microsoft Entra ID credentials as a resource in PAM360.
      1. Choose the appropriate resource from the Resource Name drop-down field.
      2. Choose the appropriate account from the Account Name drop-down field.
    6. Users imported from Microsoft Entra ID will be automatically assigned the default role. To change this, select the desired role from the Role drop-down field. The selected role will be applied to all the users imported from the provided domain of the Microsoft Entra ID
    7. Note: The configurations applied during the initial import will be retained in subsequent schedules unless modified.

    8. Set the language for the users to be imported by choosing the desired language from the Language drop-down field.
    9. By default, Two-Factor Authentication (TFA) is enabled for the users imported from the Microsoft Entra ID. Toggle off the switch button beside the Two-Factor Authentication field to disable TFA for the users to be imported from Mircorsoft Entra ID.
    10. Notes:
      1. The role, language, and TFA fields are applicable only from PAM360 build 6700 and above.
      2. If TFA is disabled on the Two-Factor Authentication Settings page, users imported from Microsoft Entra ID during this period will have TFA disabled by default.
    11. To import specific users or user groups from Microsoft Entra ID, enter the required user name(s) in the comma-separated form in the Users to Import field or enter the required group name(s) in User Groups to Import field.
    12. Add a synchronization schedule to keep the PAM360 user database in sync with Microsoft Entra ID. In the Synchronization Interval field, enter the time interval at which PAM360 should query Microsoft Entra ID to maintain synchronization with the user database.
    13. Note: The imports configured with the synchronization interval will be added as a schedule on the Microsoft Entra ID Synchronization Schedules page.

    14. If you do not know the specific users or user groups that you want to import from Microsoft Entra ID, click Fetch Groups. PAM360 will list all the user groups in your Microsoft Entra ID domain. Use the checkboxes to select the required groups.
    15. After selecting the user group(s), assign user role and language, configure TFA for the selected user group(s), and then click Import to onboard the selected user group(s) into PAM360.
    16. If you have specified user(s) or user group(s) to import, skip the previous step and click Save to import the specified users or user groups from Microsoft Entra ID into PAM360.
    17. Once the import is complete, an import summary will be displayed indicating the number of users successfully imported and any that failed. Click Close to specify user roles for the users imported from Microsoft Entra ID.

2.2 Specifying Appropriate User Roles

After import, all the users imported from Microsoft Entra ID will be assigned the default user role. To delegate roles more effectively, in the Change Roles for Users dialogue box that opens, individually assign the respective user role using the Change Role button beside the desired user in the Actions column.

You can also assign specific roles to individual users imported from Microsoft Entra ID at any time by following these steps:

  1. Navigate to Admin >> Authentication >> Microsoft Entra ID and click Assign Roles Now.
  2. In the Change Roles for Users window, all the users imported from Microsoft Entra ID will be listed.
    1. Click the Change Role button beside the users for whom you wish to change the role.
    2. Choose an appropriate role from the drop-down menu.
  3. To change user roles in bulk, select the users using the checkboxes, click the Change Role button at the top, and choose an appropriate role from the drop-down menu. The changes will be saved as and when the roles are assigned.
  4. Note: Assign Administrator role to at least one user from the list of users imported from Microsoft Entra ID as administrator privileges are required to carry out user management and other system operations in PAM360.

2.3 Enabling Microsoft Entra ID Authentication

The third step is to enable Microsoft Entra ID authentication—enabling this will allow your users to login to PAM360 using their Microsoft Entra ID domain password. Note that this feature will work only for users who have already been imported to the local database from Microsoft Entra ID. Before enabling Microsoft Entra ID authentication, ensure that AD authentication is disabled.

  1. Navigate to Admin >> Authentication >> Microsoft Entra ID and click Enable Now under Enable Microsoft Entra ID Authentication as shown in this image.
  2. Once Microsoft Entra ID authentication is enabled, you can disable local authentication under Admin >> Settings >> General Settings >> User Management. Click here to learn more about that.

2.4 Managing Microsoft Entra ID Synchronization Schedules
(This procedure is applicable from build 7000)

Navigate to Admin >> Authentication >> Microsoft Entra ID >> View Synchronization Schedules. In the window that opens,

  1. Click the Edit/Delete icon beside the respective Microsoft Entra ID domain to edit or delete it.
  2. To edit or delete an existing synchronization schedule, click the Edit/Delete icon beside the respective Microsoft Entra ID schedule.
  3. To instantly import users from an existing schedule, click the Import Now icon beside the respective Microsoft Entra ID schedule.
  4. Additionally, You can perform these operations in bulk by selecting the desired schedules and clicking the Edit/Import/Delete button at the top pane.

3. Troubleshooting Tips

In PAM360, Microsoft Entra ID authentication will not work under two circumstances, which are explained below with possible solutions:

  1. Users in the Microsoft Entra ID portal have Conditional Access enabled, which prevents sending of auth token to PAM360, leading to authentication failure.
    Solution: Bypass this by disabling Conditional Access at both app-level and user level in the Microsoft Entra ID portal before enabling Microsoft Entra ID authentication in PAM360.
  2. The Microsoft Entra ID portal has Multi-Factor Authentication (MFA) enabled.
    Solution: Bypass this by disabling MFA in the Microsoft Entra ID portal.

In the place of Conditional Access and MFA, you can enable SAML Single sign-on in the Microsoft Entra ID portal. Click here to learn how to set up SAML authentication.

Top