Se rendre au contenu
Back to Single Sign-On (SSO)
Single Sign-On (SSO) SSO Sécurité

Configure Microsoft Azure AD SSO

Step-by-step guide to set up Azure AD / Entra ID for your organization

Overview

This guide walks you through configuring Microsoft Azure Active Directory (now called Microsoft Entra ID) as your SSO identity provider. Perfect for Microsoft 365 and Office 365 organizations.

Prerequisites:
  • Azure AD admin access (Global Administrator or Application Administrator role)
  • Scalelite Manager Pro subscription (Pro or Enterprise tier)
  • Your callback URL from the SSO Settings page

1Access Azure Portal

Go to portal.azure.com and sign in with your Azure AD admin account.

Portal
Home > Azure Active Directory > App registrations
App registrations
Register your applications to enable authentication

Navigate to Azure Active DirectoryApp registrationsNew registration.

2Register New Application

Fill in the application details:

Register an application

The user-facing display name for this application

⚠️ Copy this exact URL from your SSO Settings page

3Copy Application (Client) ID

After registration, you'll see the application overview. Copy the Application (client) ID:

Scalelite Manager Pro SSO
Application (client) ID and other details
✓ Application registered successfully
Scalelite Manager Pro SSO
a1b2c3d4-e5f6-7890-abcd-ef1234567890
12345678-90ab-cdef-1234-567890abcdef

4Create Client Secret

Navigate to Certificates & secrets and create a new client secret:

Certificates & secrets

Client secrets

Secret created successfully!
AbC~dEfGhIjKlMnOpQrStUvWxYz.1234567890
⚠️ Important: Copy and save this secret value immediately! It will not be displayed again after you leave this page.

5Configure in Scalelite Manager

Return to your SSO Settings page and click "Add Provider".

  1. Select "Azure AD" as the provider type
  2. Enter a name (e.g., "Company Microsoft SSO")
  3. Paste your Application (client) ID
  4. Paste your Client Secret value
  5. Optionally, restrict to specific email domains
  6. Click "Save Provider"

6Enable and Test

After saving, click "Enable" and test the SSO login by signing in with a Microsoft account from your organization.

Troubleshooting: If you see "AADSTS50011" error, verify the redirect URI in Azure matches your callback URL exactly, including https:// and no trailing slash.

Next Steps

  • Return to SSO Settings
  • Configure user assignment (optional - by default all users can sign in)
  • Set up Conditional Access policies in Azure AD for additional security

Was this article helpful?

Vous avez encore besoin d'aide ? Contacter l'assistance

Rechercher parmi les réunions, les enregistrements et les participants
Appuyez sur ESC pour fermer