Tutorial: Microsoft Entra SSO integration with ClickTime

In this tutorial, you'll learn how to integrate ClickTime with Microsoft Entra ID. When you integrate ClickTime with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to ClickTime.
  • Enable your users to be automatically signed-in to ClickTime with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • ClickTime single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • ClickTime supports IDP initiated SSO.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of ClickTime into Microsoft Entra ID, you need to add ClickTime from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type ClickTime in the search box.
  4. Select ClickTime from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for ClickTime

Configure and test Microsoft Entra SSO with ClickTime using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ClickTime.

To configure and test Microsoft Entra SSO with ClickTime, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure ClickTime SSO - to configure the single sign-on settings on application side.
    1. Create ClickTime test user - to have a counterpart of B.Simon in ClickTime that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > ClickTime > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Set up Single Sign-On with SAML page, perform the following steps:

    a. In the Identifier text box, type the URL: https://app.clicktime.com/sp/

    b. In the Reply URL text box, type one of the following URLs:

    Reply URL
    https://app.clicktime.com/Login/
    https://app.clicktime.com/App/Login/Consume.aspx
  6. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Certificate (Base64) from the given options as per your requirement and save it on your computer.

    The Certificate download link

  7. On the Set up ClickTime section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to ClickTime.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > ClickTime.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure ClickTime SSO

  1. In a different web browser window, log into your ClickTime company site as an administrator.

  2. In the toolbar on the top, click Preferences, and then click Security Settings.

  3. In the Single Sign-On Preferences configuration section, perform the following steps:

    Security Settings

    a. Select Allow sign-in using Single Sign-On (SSO) with Microsoft Entra ID.

    b. In the Identity Provider Endpoint textbox, paste Login URL..

    c. Open the base-64 encoded certificate downloaded from Azure portal in Notepad, copy the content, and then paste it into the X.509 Certificate textbox.

    d. Click Save.

Create ClickTime test user

In order to enable Microsoft Entra users to log into ClickTime, they must be provisioned into ClickTime.
In the case of ClickTime, provisioning is a manual task.

Note

You can use any other ClickTime user account creation tools or APIs provided by ClickTime to provision Microsoft Entra user accounts.

To provision a user account, perform the following steps:

  1. Log in to your ClickTime tenant.

  2. In the toolbar on the top, click Company, and then click People.

    Screenshot shows the ClickTime tenant with Company and People selected.

  3. Click Add Person.

    Add Person

  4. In the New Person section, perform the following steps:

    Screenshot shows the Add Person section where you can add the information in this step.

    a. In the full name textbox, type full name of user like Britta Simon.

    b. In the email address textbox, type the email of user like brittasimon@contoso.com.

    Note

    If you want to, you can set additional properties of the new person object.

    c. Click Save.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, and you should be automatically signed in to the ClickTime for which you set up the SSO.

  • You can use Microsoft My Apps. When you click the ClickTime tile in the My Apps, you should be automatically signed in to the ClickTime for which you set up the SSO. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure ClickTime you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.