top of page
Writer's pictureAnand P

Federate with Entra and Apple Business Manager

Apple Business Manager and Microsoft Entra ID offer a robust solution for enhancing business security through federated authentication. Organizations can strengthen security measures, simplify authentication, and safeguard their assets by integrating these platforms. This article explores the advantages and features of federated authentication in Apple Business Manager and how it can improve business security and a user-friendly experience. This integration allows individuals to use their Microsoft Entra ID credentials as Managed Apple IDs, simplifying the login process across Apple devices. Accessing these devices with a single set of login details enhances convenience, and security measures are strengthened within the organization.


Additionally, the federated authentication system goes beyond device access by enabling users to easily sign in to their iCloud accounts using the same Microsoft Entra ID credentials. This eliminates the need for managing multiple login details, saving time and increasing user productivity. By ensuring a consistent and seamless login experience across various platforms and services, organizations can facilitate a smooth transition for their users.


How federation between ABM and Entra work?


Here, Microsoft Entra ID serves as the identity provider for Apple Business Manager authentication, supporting advanced security features such as certificate-based and two-factor authentication to enhance user access security. This integration allows IT departments to automate the creation of Managed Apple IDs on a large scale during enrollment. Azure AD acts as the identity provider in federated authentication, managing login credentials and authentication for Apple Business Manager.


Through federated authentication, Azure AD credentials are transferred to the company's Apple Business Manager account using Security Assertion Markup Language (SAML). This process automatically generates Managed Apple IDs for employees, simplifying their login process. Just-in-time (JIT) account creation is the core of federated authentication, eliminating the need for manual account creation by administrators and reducing the number of logins for users during device setup.


You have the option to utilize federated authentication to connect Apple Business Manager with the following:

  1. Google Workspace

  2. Microsoft Entra ID

  3. Your identity provider (IdP)

Note: You can connect to either Google Workspace, Microsoft Entra ID, or your IdP, but only one option can be linked at a time.

For federated authentication and syncing, your Apple devices must meet these minimum OS requirements:

  1. iOS 15.5

  2. iPadOS 15.5

  3. macOS 12.4

  4. VisionOS 1.1


Next, we will discuss the process of Federating Entra ID with the Appel Business Manager. To accomplish this, we must Add and Verify a domain, federate the domain, and test the federations. Let's go through this step by step.


Add and Verify a Domain


To initiate the federation process, we must add the domain and verify that the domain belongs to our organization.


Step 1: Log in to Apple Business Manager https://business.apple.com/ navigate to your name at the bottom left corner and tap on preferences



Step 2: Click "Add Domain," enter the domain name you wish to verify, and then click "Add Domain."



Step 3: Verify the domain by clicking on Verify, then copy the TXT value and create the necessary TXT record in your DNS settings.


Once the verification is complete, you will notice a green checkmark next to the domain name.


Federate and enable a domain


After adding and verifying the domain, we will proceed with setting up the federation between the Apple Business Manager and Entra.


After completing the domain verification process, you will proceed to Step 2. Alternatively, you can start again from Step 1 at a later time or by choosing setup or edit when signing in as a user.


Step 1: Click on the login name located at the bottom left, then choose "Manage Apple Account" and click on "Manage."


Step 2: Tap on "Turn on Sign in with Microsoft Entra ID." Then tap on "Sign in with Microsoft" and log in using your Admin account to proceed with the verification process. Once the federation is completed, tap on "Continue."


During this process, you will encounter a "Consent request" that must be approved to create an Entra AD Enterprise Application. Simply click on Accept.

Step 3: Click on "manage" for the federated domain and enable "Sign in with Microsoft Entra ID" to finalize the procedure.



Note: Once this task is finished, it will not be possible for users to create new personal Apple IDs on the domain you set up. This may impact the functionality of other Apple services that you utilize.


Users who have established a personal Apple ID using the verified domain before the domain verification will receive a notification from Apple via email and on any devices linked to their iCloud account. They are given a 60-day window to change their Apple IDs. Failure to do so within this period will result in Apple automatically assigning a temporary username. The preferred Apple ID will subsequently become available for the organization.


Next, we will test the user experience or federation


To verify the federation between ABM and Entra, you can create an account and sign in to any Apple service to ensure that the federation process was successful. In my case, I am using www.icloud.com. When I enter the email address for my federated account, the authentication process will redirect the request to login.microsoftonline.com.



When a user logs in to Apple services with their federated account, they will be able to see the account identified as "iCloud managed Apple Account" on their account page, as well as other information like organization details.



Setting up user accounts in ABM for the federated domain.


There are three methods for creating user accounts in ABM: manually creating users, the Just in Time provisioning method, and provisioning users in ABM by syncing users from Entra or other IDP


Manually generate users within ABM.


Administrators can create user accounts in ABM manually by inputting the first and last names. To do this, log in to ABM, go to the Users section, click on the Add button, choose the domain UPN suffix from the dropdown menu, select the suitable role, enter the email address (ensuring it matches the domain name), and then click on Save.


However, the procedure mentioned above is lengthy, and no administrator would choose to create accounts manually. In these cases, the directory sync feature can be used to sync users from Entra to ABM.


Just In Time provisioning


When a user logs in to Apple using a federated account, the process of Just-in-Time (JIT) provisioning can generate a Managed Apple ID for the user in the Apple Business Manager if they do not already possess one.


When the user starts an authentication request, they are directed to the appropriate identity provider (IdP) for authentication. Once the authentication is successful, the IdP sends a SAML assertion to the service provider, which includes the user's details like name, email, and roles. The service provider then checks if the user already has an account. If not, a new account is set up using the details from the SAML assertion, and the user is given access to the service.


Automate the provisioning of managed Apple IDs in ABM


Admins can provision users from Microsoft Entra or other Identity Providers by integrating with OpenID Connect (OIDC) or System for Cross-domain Identity Management (SCIM). This integration allows for the synchronization of user accounts to Apple Business Manager.


OpenID Connect (OIDC)


The integration of Apple Business Manager attributes, like roles, into the user account data imported from Azure AD is facilitated. The imported account data will be read-only until the disconnection from Azure AD, at which point the accounts will become manually configurable. This approach allows for the association of Apple Business Manager properties, such as roles, with user account data imported from Microsoft Entra ID. Initially, the user account details are imported in a read-only state and will remain so until the connection to Microsoft Entra ID is severed. Upon disconnection, these user accounts will transition into manual mode, enabling the modification of attributes within them.


System for Cross-domain Identity Management (SCIM)


The System for Cross-domain Identity Management (SCIM) is a standardized system designed to facilitate the seamless transfer of user identity details between cloud applications and service providers. SCIM leverages JSON, REST, and various authentication methods to simplify the processes of user account creation, updating, and deactivation. Moreover, SCIM automates account provisioning and de-provisioning via the Azure AD Provisioning service. Account information is initially added as read-only until disconnection from Azure AD, at which point accounts transition to manual. Users copied from Azure AD to ABM using SCIM are assigned the default role of Staff. While user groups from Azure AD are not synchronized with ABM, users have the option to establish new groups in ABM and assign users to them.


For guidance on setting up the automation of provisioning managed Apple IDs in ABM, please read this article: https://www.cloudtekspace.com/post/provision-managed-apple-ids-in-abm-with-entra-and-scim

Conclusion


To sum up, the combination of Apple Business Manager (ABM) and Microsoft Entra ID provides a complete solution for companies aiming to enhance security and simplify authentication procedures via federated authentication. By enabling users to utilize their Microsoft Entra ID credentials to access Apple devices and iCloud services, organizations can enjoy improved security measures and user-friendly access. This merging streamlines user administration by automatically generating Managed Apple IDs, decreasing administrative burdens, and boosting productivity with a seamless and secure login process.



2023-02-01_17-26-41.jpg
About Me

Thank you for taking the time to visit my website. My name is Anand P, and I work as a Senior Engineer in IT. This blog is dedicated to providing articles on various Microsoft technologies such as Intune, Azure AD, Microsoft Defender for Endpoint, Azure, EMS, M365, Security, and more. Most of the content on this blog is based on the solutions and issues I encounter in my everyday work, and I use this platform as a technical notebook to keep track of my findings. Please note that any views expressed in my posts on this site are solely my own. Also, any code, scripts, demos, or examples provided in the blog posts are only for illustration. I hope you find my blog posts informative and useful.

Never Miss a Post. Subscribe Now!

Thanks for submitting!

  • LinkedIn
  • YouTube

Copyright © 2024 by Cloud Tek Space.

bottom of page