Configure Microsoft Entra ID as an IDP in N-central

Using Microsoft Entra ID (formerly Microsoft Azure AD) as your identity provider (IDP) in N-central lets you automatically sign users in when they are on your corporate devices connected to your corporate network. When enabled, users don't need to type in their passwords to sign in to Microsoft Entra ID, and usually, even type in their usernames. This feature provides your users easy access to your cloud-based applications without the need for any additional on-premises components.

You must have created a Microsoft Entra ID tenant (organization) before you can configure Microsoft Azure for SSO in N-central. See Configure-Microsoft Entra ID-for-use-in-N-central.html for instructions. You will need the IDs to complete the setup.

After you create a Microsoft Entra ID tenant and register N-central as an application in the Microsoft Entra ID portal, you must add Microsoft Azure as an SSO in N-central.

If your select you Identity Provider's Multi-factor Authentication (MFA), it will apply to all users you import. Disable the N-central built-in MFA if you choose to use your Identity Provider's MFA.

Do you use Conditional Access Policies? If so, read this this article first!

To configure Microsoft Entra ID as an IDP in N-central:

  1. Go to Administration > User Management > SSO Providers.
  2. Click Add and select Microsoft Azure AD.
  3. In the REGISTERING N-CENTRAL AS AN APPLICATION IN AZURE AD area, register N-central as an application in Microsoft Entra ID:
    1. In the Name: box, enter a name for the Microsoft Entra ID server.
    2. In the Domain: box, enter https://login.microsoftonline.com/.
    3. In the Directory (tenant) ID: box, enter the ID of the tenant that you created in Microsoft Entra ID.
    4. In the Application (client) ID: box, enter the ID of the application you registered in Azure.
  4. In the CLIENT CREDENTIALS area, select the type of secrets to use for authentication:

    • If you selected Certificate in Azure Key Vault (recommended), do the following:

      1. In the Key Vault URI or name: box, enter the Azure key vault URI or name you entered in Microsoft Entra ID.
      2. In the Key Vault certificate name box, enter the Key Vault certificate name you entered in Microsoft Entra ID .
      3. In the Secret value box, enter the secret key value that you noted in Microsoft Entra ID.
      4. The secret value is created when you configure Microsoft Entra ID for use in N-central. See steps 7 and 8 in Configure-Microsoft Entra ID-for-use-N-central.html.

    • If you selected, Client Secret, do the following:

      • In the Client Secret: box, enter the client secret.
  5. Click TEST CONNECTION to confirm that N-able N-central can successfully communicate with the Active Directory server.
  6. If you want to use the N-central MFA, select MFA in your N-central import settings.
  7. Click Save.
  8. Go to Link users to Microsoft Entra ID to apply SSO in N-central. You must have created your users locally before you can link them.