Tenable FedRAMP Moderate: Microsoft Entra ID IdP
One of the most common IdPs used to configure SAML with Tenable FedRAMP Moderate is Microsoft Entra ID. The following steps guide you through the configuration process from start to finish.
Tenable Vulnerability Management FedRAMP Moderate
Tenable Web App Scanning FedRAMP Moderate
Manual configuration requires the following:
-
Reply URL: A custom URL provided by Tenable in the following format:
https://fedcloud.tenable.com/saml/login/PLACEHOLDER -
Identifier (Entity ID): A custom ID provided by Tenable during SAML configuration in the following format:
TENABLE_IO_PLACEHOLDERIf the customer requires more than one container, Tenable requires different SP Entity IDs for each container.
-
A certificate within the SAML metadata object that matches the data originally sent to Tenable.
Note: Tenable does not support the use of multiple certificates and only extracts the first certificate from the metadata object. If the object includes multiple certificates, you must specify which certificate to use if it is not the first one listed.
Microsoft Entra ID: Create Initial Application
To create an application in Microsoft Entra ID:
-
In your browser, navigate to the Azure Admin portal.
-
In the navigation menu, navigate to All services > Enterprise Applications.
The application gallery appears.
-
Click Create your own application.
The Create your own application window appears.
-
In the What's the name of your app? text box, type a name for your application.
-
In the What are you looking to do with your application section, select the Integrate any other application you don't find in the gallery radio button.
-
Click Create.
Microsoft Entra ID redirects you to the application overview page.
-
In the Getting Started section, click the Set up single sign on tile.
The Single Sign-on options appear.
-
Click the SAML tile.
The SAML-based Sign-on page appears.
-
On the Basic SAML Configuration tile, click the button.
Action items appear.
-
Click Edit.
The Basic SAML Configuration page appears.
-
In the Identifier (Entity ID) text box, type the following placeholder text:
TENABLE_IO_PLACEHOLDERNote: You will later replace PLACEHOLDER with a unique UUID for the SAML configuration. -
In the Reply URL text box, type the following placeholder text:
https://fedcloud.tenable.com/saml/login/PLACEHOLDERNote: You will later replace PLACEHOLDER with a unique UUID for the SAML configuration. This link is case-sensitive. -
Click Save.
You return to the SAML-based Sign-on page.
-
On the SAML Certificates tile, in the Federation Metadata XML section, click Download.
Your browser downloads the metadata.xml file.
Tenable FedRAMP Moderate SAML Configuration
Once you have downloaded your medata.xml file, you can use it to configure SAML in your Tenable FedRAMP Moderate application.
To set up the Tenable FedRAMP Moderate SAML configuration:
-
In your browser, navigate to your Tenable FedRAMP Moderate application (TVM FedRAMP Moderate or Tenable WAS FedRAMP Moderate).
-
In the upper-left corner, click the button.
The left navigation plane appears.
-
In the left navigation plane, click Settings.
The Settings page appears.
-
Click the SAML tile.
The SAML page appears.
-
In the action bar, click Create.
The SAML Settings page appears.
-
Do one of the following:
To provide configuration details by uploading the metadata.xml file from your IdP:-
In the first drop-down box, select Import XML.
Note: Import XML is selected by default.
-
The Type drop-down box specifies the type of identity provider you are using. Tenable FedRAMP Moderate supports SAML 2.0 (for example, Okta, OneLogin, etc.).
This option is read-only. -
Under Import, click Add File.
A file manager window appears.
-
Select the metadata.xml file.
The metadata.xml file is uploaded.
To manually create your SAML configuration using data from the metadata.xml file from your IdP:-
In the first drop-down box, select Manual Entry.
A SAML configuration form appears.
-
Configure the settings described in the following table:
Settings Description Enabled toggle A toggle in the upper-right corner that indicates whether the SAML configuration is enabled or disabled.
By default, the Enable setting is set to Enabled. Click the toggle to disable SAML configuration.
Type Specifies the type of identity provider you are using. Tenable FedRAMP Moderate supports SAML 2.0 (for example, Okta, OneLogin, etc.).
This option is read-only.Description A description for the SAML configuration. IdP Entity ID The unique entity ID that your IdP provides.
Note: If you want to configure multiple IdPs for a user account, create a new configuration for each identity provider with separate identity provider URLs, entity IDs, and signing certificates.
IdP URL The SAML URL for your IdP. Certificate Your IdP security certificate or certificates.
Note: Security certificates are found in a metadata.xml file that your identity provider provides. You can copy the content of the file and paste it in the Certificate box.
IdP Assigns User Role at Provisioning To assign a user role during provisioning, enable this toggle. In your SAML identity provider, add an attribute statement with userRoleUuid as the attribute name and the user role UUID as the attribute value. To obtain the UUID for a user role, go to Settings > Access Control > Roles.
Note: This option only appears during intial configuration if the setup is manual. Otherwise, you must edit the configuration after initial setup to enable this option.IdP Resets User Role at Each Login To assign a role each time a user logs in, overwriting the current role with the one chosen in your IdP, enable this toggle. In your SAML identity provider, add an attribute statement with userRoleUuid as the attribute name and the user role UUID as the attribute value.
To obtain the UUID for a user role, go to Settings > Access Control > Roles.
Note: This option only appears during intial configuration if the setup is manual. Otherwise, you must edit the configuration after initial setup to enable this option.Group Management Enabled Enable this toggle to allow the Tenable One SAML configuration to manage user groups. You must enable this toggle for the Managed by SAML option to function successfully.
-
-
Click Save.
Tenable FedRAMP Moderate saves your SAML configuration and you return to the SAML page.
-
In the row for the SAML configuration you just created, click the button.
An actions menu appears.
-
Click Download SAML SP metadata.
Your browser downloads the metadata.xml file. You can now use this file for final configuration in your IdP.
Optional: Configure One or More User Groups to Automatically Add a User upon SAML Login
User groups allow you to manage user permissions for various resources in Tenable FedRAMP Moderate. When you assign users to a group, the users inherit the permissions assigned to the group. When you enable the Managed by SAML option for a user group, Tenable FedRAMP Moderate allows you to automatically add any user that logs in via SAML to that group.
Before you begin:
Ensure you've enabled the Group Management Enabled toggle when configuring the SAML settings within Tenable One.
To enable the Managed by SAML option:
-
In Tenable FedRAMP Moderate, in the upper-left corner, click the button.
The left navigation plane appears.
-
In the left navigation plane, click Settings.
The Settings page appears.
-
Click the Access Control tile.
The Access Control page appears.
-
Click the Groups tab.
The Groups page appears.
-
In the user groups table, click the user group to which you want to automatically add your SAML users.
The Edit User Group page appears.
-
In the General section, select the Managed by SAML check-box.
-
Click Save. Tenable FedRAMP Moderate saves your changes. Once you configure the related claim within your IdP, any time a user logs in via your SAML configuration, Tenable FedRAMP Moderate automatically adds them to the specified user group.
Microsoft Entra ID: Configure Final Application and Upload Metadata
Now that you have downloaded the completed metadata file from your Tenable FedRAMP Moderate application, you can upload that file to your Tenable application in Microsoft Entra ID.
-
In your browser, navigate to the Azure Admin portal.
-
In the navigation menu, navigate to All services > Enterprise Applications.
The application gallery appears.
-
Select the newly created application.
-
In the Getting Started section, click the Set up single sign on tile.
-
Click Upload Metadata file.
-
In your file manager, select the Service Provider metadata.xml file that you downloaded from your Tenable FedRAMP Moderate application.
Microsoft Entra ID imports the metadata from the file, including the Reply URL and Identifier specific to the SAML configuration.
-
Click Save.
Microsoft Entra ID saves your changes to the permanent application, and your SAML configuration is ready for use.
Optional: Finalize Configuration for Managed by SAML Group Option
If you configured the Managed by SAML option to automatically add any user that logs in via SAML to a user group, then you must configure a related group claim within the Microsoft Entra ID IdP.
To configure the IdP group claim:
-
In Microsoft Entra ID, navigate to the SAML-based Sign-on page.
-
On the User Attributes & Claims tile, click the button.
Action options appear.
-
Click Edit.
The User Attributes & Claims page appears.
-
Click Add a group claim.
The Group Claim preview appears.
-
Select the Groups assigned to the application radio button.
-
In the Source Attribute drop-down, select Group ID.
-
Select the Customize the name of the group claim checkbox.
-
In the Name text box, type groups.
-
Click Save. Any time a user logs in via your SAML configuration, Tenable FedRAMP Moderate automatically adds them to the specified user group in Tenable FedRAMP Moderate.
Pre-create Tenable FedRAMP Moderate Users
An administrator must create all users within the Tenable FedRAMP Moderate Application prior to their first login via SAML. If you do not complete this step for the user, they cannot log in to the Tenable FedRAMP Moderate FedCloud application using SAML.
To pre-create a user for use in your Tenable FedRAMP Moderate application:
-
Using an administrator account, log in to your Tenable FedRAMP Moderate application (TVM FedRAMP Moderate or Tenable WAS FedRAMP Moderate).
-
In the left navigation menu, click Settings.
The Settings page appears.
-
Click the Access Control tile.
The Access Control page appears.
-
Create a user as described in the Tenable Vulnerability Management FedRAMP Moderate User Guide.
Caution: The username for the user MUST match the user's email address provided within Okta. -
Configure roles, user permissions, and groups for the user as described in the Tenable Vulnerability Management FedRAMP Moderate User Guide.
-
Edit the user and disable the following toggles:
-
API Key
-
Username/Password
-
Two-Factor Required
Note: MFA can still be configured using your IdP to ensure maximum possible security.
-
-
Save your changes to the user.
Additional Resources
For more information on Microsoft Entra ID IdP configuration, see the following resources: