Move to N-able Login with Entra ID
N-central supports multiple authentication methods to suit different IT environments. Whether you're using local user accounts, LDAP/Active Directory or have already started with N-able Login, this section will guide you towards a more secure and modern authentication setup using N-able Login with Microsoft Entra ID.
This section helps you:
-
Follow clear steps to enable N-able Login with Entra ID based on your current authentication method
-
Integrate with Microsoft Entra ID for federated Single Sign-On (SSO)
Each path leads to the same goal, a unified, cloud-based authentication experience with strong security controls, including optional Multi-Factor Authentication (MFA) and role-based access mapped through your identity provider.
Current authentication | Path to N-able Login with Entra ID |
---|---|
Local |
Federate N-able Login with Entra ID (optional) |
Custom (OpenID Connect) | Enable N-able Login |
LDAP/Microsoft AD | LDAP
Federate N-able Login with Entra ID (optional) Microsoft Active Directory Federate N-able Login with Entra ID (optional)
|
This section helps you:
-
Understand your current authentication method
-
Choose the right migration path
-
Follow clear steps to enable N-able Login
-
Optionally integrate with Microsoft Entra ID for federated Single Sign-On (SSO)
Each path leads to the same goal, a unified, cloud-based authentication experience with strong security controls, including optional Multi-Factor Authentication (MFA) and role-based access mapped through your identity provider.
Testing Matters Before switching to N-able Login with Entra ID for all users, it's essential to test thoroughly. This ensures N-able Login with Entra ID works reliably, group-based roles are applied correctly, and no users are locked out. Testing gives you confidence in your configuration and helps you avoid service disruptions during the transition. See Test N-able Login with Entra for details.
Target state
The target state and long term goal is to move to N-able Login with Entra ID (OIDC-based SSO).
Administrators authenticate using their Microsoft Entra ID account through N-able Login, with optional MFA and group-based role mapping.
Starting points
Before you transition to N-able Login with Entra ID, it’s important to understand where your environment is starting from. N-central supports multiple authentication methods, and your current setup determines how you’ll move toward the modern, secure standard of federated identity.
This section outlines the three most common starting points in N-central:
-
Path 1 Local N-central Users - Accounts created directly in N-central, managed locally.
-
Path 2 LDAP/Active Directory - Authentication delegated to an on-premises directory via LDAP.
-
Path 3 Already Using N-able Login - You’ve enabled N-able Login but haven’t yet federated with Microsoft Entra ID.
Each starting point has a clear path toward the goal: using N-able Login with Entra ID, which enables Single Sign-On (SSO), Multi-Factor Authentication (MFA), and centralized user management through Microsoft’s identity platform.
Transition steps overview
Once you’ve identified your starting point, the next step is to follow the transition path that leads to N-able Login with Entra ID. These transition steps are tailored to your current configuration and ensure a secure and controlled migration without disrupting user access.
Each path involves enabling N-able Login as the preferred authentication method in N-central, then optionally federating with Microsoft Entra ID to support Single Sign-On (SSO) and centralized identity management.
The steps typically include:
-
Enabling N-able Login in your N-central instance
-
Configuring federated login with Microsoft Entra ID using OpenID Connect (OIDC)
-
Testing authentication and user role mapping
By following these steps, you strengthen security, simplify user management, and align your environment with N-able’s long-term identity and access strategy.
Path 1: Local N-central users
You currently use user accounts created directly in N-central.
Path
-
Enable N-able Login in N-central.
-
(Optional) Configure Entra ID federation.
Path 2: LDAP/Active Directory (On-Prem)
You use on-prem AD via LDAP authentication in N-central.
Path
-
Review current AD/LDAP user roles.
-
Enable N-able Login in N-central.
-
Register N-central as an OIDC app in Entra ID.
-
Map Entra ID group claims to roles in N-central.
Path 3: Already using N-able Login
You're already using N-able Login for authentication, but not yet federated with Entra ID.
Path
-
In Microsoft Entra Admin Center, register N-central as an OIDC app.
-
Configure claims and redirect URIs.
-
In N-central, enter OIDC settings under Authentication.
-
Test login and role mapping via Entra ID. See Test N-able Login with Entra for details.
Benefits of N-able Login with Entra ID
-
Single Sign-On (SSO) with Microsoft accounts
-
Optional Multi-Factor Authentication (MFA)
-
Centralized identity and access management
-
Group-based access control
-
Improved security and auditability