Tutorial: Microsoft Entra single sign-on (SSO) integration with Amplitude
In this tutorial, you'll learn how to integrate Amplitude with Microsoft Entra ID. When you integrate Amplitude with Microsoft Entra ID, you can:
- Control in Microsoft Entra ID who has access to Amplitude.
- Enable your users to be automatically signed-in to Amplitude with their Microsoft Entra accounts.
- Manage your accounts in one central location.
Prerequisites
To get started, you need the following items:
- A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
- Amplitude single sign-on (SSO) enabled subscription.
Scenario description
In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Amplitude supports SP and IDP initiated SSO.
- Amplitude supports Just In Time user provisioning.
Note
Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
Add Amplitude from the gallery
To configure the integration of Amplitude into Microsoft Entra ID, you need to add Amplitude from the gallery to your list of managed SaaS apps.
- Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
- Browse to Identity > Applications > Enterprise applications > New application.
- In the Add from the gallery section, type Amplitude in the search box.
- Select Amplitude from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.
Configure and test Microsoft Entra SSO for Amplitude
Configure and test Microsoft Entra SSO with Amplitude using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Amplitude.
To configure and test Microsoft Entra SSO with Amplitude, perform the following steps:
- Configure Microsoft Entra SSO - to enable your users to use this feature.
- Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
- Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
- Configure Amplitude SSO - to configure the single sign-on settings on application side.
- Create Amplitude test user - to have a counterpart of B.Simon in Amplitude that is linked to the Microsoft Entra representation of user.
- Test SSO - to verify whether the configuration works.
Configure Microsoft Entra SSO
Follow these steps to enable Microsoft Entra SSO.
Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
Browse to Identity > Applications > Enterprise applications > Amplitude > Single sign-on.
On the Select a single sign-on method page, select SAML.
On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.
On the Basic SAML Configuration section, if you wish to configure the application in IDP initiated mode, perform the following steps:
a. In the Identifier text box, type the URL:
https://amplitude.com/saml/sso/metadata
b. In the Reply URL text box, type a URL using the following pattern:
https://analytics.amplitude.com/saml/sso/<UNIQUE_ID>
Note
The Reply URL value is not real. You will get the Reply URL value later in this tutorial.
Click Set additional URLs and perform the following step if you wish to configure the application in SP initiated mode:
In the Sign-on URL text box, type the URL:
https://analytics.amplitude.com/sso
On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.
On the Set up Amplitude section, copy the appropriate URL(s) based on your requirement.
Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
- Sign in to the Microsoft Entra admin center as at least a User Administrator.
- Browse to Identity > Users > All users.
- Select New user > Create new user, at the top of the screen.
- In the User properties, follow these steps:
- In the Display name field, enter
B.Simon
. - In the User principal name field, enter the [email protected]. For example,
[email protected]
. - Select the Show password check box, and then write down the value that's displayed in the Password box.
- Select Review + create.
- In the Display name field, enter
- Select Create.
Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Amplitude.
- Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
- Browse to Identity > Applications > Enterprise applications > Amplitude.
- In the app's overview page, find the Manage section and select Users and groups.
- Select Add user, then select Users and groups in the Add Assignment dialog.
- In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
- If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.
- In the Add Assignment dialog, click the Assign button.
Configure Amplitude SSO
In a different web browser window, sign in to your Amplitude company site as an administrator
Click on the Plan Admin from the left navigation bar.
Select Microsoft Entra Metadata from the SSO Integration.
On the Set Up Single Sign-On section, perform the following steps:
a. Open the downloaded Metadata Xml from Azure portal in notepad, paste the content into the Microsoft Entra Metadata textbox.
b. Copy the Reply URL (ACS) value and paste it into the Reply URL textbox of Basic SAML Configuration.
c. Click Save
Create Amplitude test user
In this section, a user called B.Simon is created in Amplitude. Amplitude supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Amplitude, a new one is created after authentication.
Note
If you need to create a user manually, contact Amplitude support team.
Test SSO
In this section, you test your Microsoft Entra single sign-on configuration with following options.
SP initiated:
Click on Test this application, this will redirect to Amplitude Sign on URL where you can initiate the login flow.
Go to Amplitude Sign-on URL directly and initiate the login flow from there.
IDP initiated:
- Click on Test this application, and you should be automatically signed in to the Amplitude for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you click the Amplitude tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Amplitude for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.
Next steps
Once you configure Amplitude you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.