Set up Azure Active Directory (AD) for TrueContext Corporate Login/Single Sign-On

Available on the Enterprise tier only:

Essentials
Advanced
Enterprise

Contents

About

Single Sign-On (SSO) allows your users to use their credentials from a secure Identity Provider (IdP) to log in to the TrueContext app. This can save time and frustration by reducing the number of passwords your mobile users have to enter on a daily basis, without sacrificing security.

Azure Active Directory (Azure AD) is Microsoft’s cloud-based identity and access management service. Azure AD helps your employees sign in and access resources in:

  • External resources, such as Microsoft 365, the Azure portal, and thousands of other SaaS applications.
  • Internal resources, such as apps on your corporate network and intranet, along with any cloud apps developed by your own organization.

This article will detail all the steps required to set up a SSO integration for TrueContext in Azure AD.

Permissions Required

Setting this integration up requires access to the Azure portal and the TrueContext Team Administration pages in the web portal. Please ensure you have access to, and permission to modify, the settings on these portals before beginning this process.

Setup

  1. Sign in to your Azure account.
  2. In the left-hand navigation panes, select Active Directory, then Enterprise Applications from the sub-menu.

    2019-01-10-AzureADPF01.png

  3. Select New Application from the top left of the main window.

    2019-01-10-AzureADPF02.png

  4. Under Add your own app, select Non-gallery application, enter TrueContext in the right-hand navigation pane, and select Add.

    2019-01-10-AzureADPF03.png

  5. Select Configure single sign-on (required) from the next screen.

    2019-01-10-AzureADPF04.png

  6. On the Single sign-on screen, set the following values:

    2019-01-10-AzureADPF05.png

    • Single Sign-on Mode: SAML-based Sign-on

    • TrueContext Domain and URLs:

      Info:We’re now TrueContext.
      • Identifier: prontoforms.com/prod

        Note:If your IdP requires a unique entity ID for each of your TrueContext teams, contact support@truecontext.com. The Support team will start the process of setting you up with a unique entity ID per team.

      • Reply URL: https://live.prontoforms.com/saml/SSO

    • User Identifier: user.userprincipalname

  7. Once the above information has been entered, under Download, select Metadata XML and save the file. This is the Identity Provider (IdP) metadata that you will need later to configure TrueContext for SSO.

    2019-01-10-AzureADPF06-5.png

  8. Ensure Make new certificate active is selected, then select Save at the top of the middle navigation pane.

    2019-01-10-AzureADPF06.png

  9. When prompted to activate the rollover certificate active, select OK and wait for the application to be created.

    2019-01-10-AzureADPF07.png

  10. Select Azure Active Directory from the left-hand navigation pane, then Enterprise Application > All applications > TrueContext > Users and Groups. Select Add User.

  11. Select the appropriate users or groups that will be using SSO with TrueContext, then select Select at the bottom right of the navigation pane.

    2019-01-10-AzureADPF09.png

  12. Assign the selected groups/users to the application.

    2019-01-10-AzureADPF10.png

  13. Azure Active Directory is now ready to accept SSO connections from TrueContext. To configure TrueContext for SSO using SAML, please read: Set up corporate login (Single Sign-On)