
Azure Active Directory (AD) integration enables Single Sign-On (SSO) and centralized identity management for users accessing A10 Control. This integration is based on the OpenID Connect (OIDC) protocol.
Only Organization Admins have permission to integrate Azure AD.
On the Registration an application page, configure the following:
|
Field |
Value |
|---|---|
|
Name |
A10Control-OIDC |
|
Supported account types |
As required by your organization. |
|
Redirect URI |
Web
|
Click Register.
The A10 Control application is registered in Azure AD.
After registration, navigate to the newly created app registration and note down:
|
Field |
Description |
|---|---|
|
Application (client) ID |
This value is used as the App Key when configuring Azure as an IDP in A10 Control. |
|
Directory (tenant) ID |
This value is used as the Issuer URL when configuring Azure as an IDP in A10 Control. |
Click Add and copy the generated secret.
openidprofileemailUser.ReadThese users will be included in the OIDC token and mapped to roles in A10 Control based on group membership.
Azure provides multiple methods to enable Multi-Factor Authentication (MFA), see Azure official documentation. The following steps describe how to enforce MFA for users accessing A10 Control by using Conditional Access policies:
Click + New Policy and configure the following:
|
Field |
Value |
|---|---|
|
Name |
A10 Control MFA Policy |
|
Users or Groups |
Select users/groups you want to enforce MFA for. |
|
Cloud apps |
Select the A10 Control-OIDC registered application. |
|
Conditions |
Optional: e.g., platform, location, risk level |
|
Access Controls |
Grant → Require multi-factor authentication |
Click Create.
MFA is now enforced during Azure AD login to A10 Control.
Include amr Claim in ID Token to allow Keycloak to detect whether MFA was used:
Add Group Claims to allow A10 Control to retrieve user group mappings:
Add a group claim for A10 Control, see Add a Scope, with the following values:
|
Field |
Value |
|---|---|
|
Groups to include |
|
|
Token types |
ID Token → Access Token |
|
Customization |
(Optional) Filter groups using a prefix (e.g., |
Click Add.
| NOTE: | These group claims is used by A10 Control to map users to specific roles via the Manage IDP Groups configuration. |
To create Azure AD access groups in A10 Control, see Manage Access Group. Ensure that the A10 Control access group name exactly matches the corresponding Azure AD group name (case-sensitive).
To map Azure AD access groups to IDP user groups in A10 Control, see Manage IDP Groups. This mapping ensures users are authorized based on their Azure AD group membership.
To add Azure AD as an IDP in A10 Control, see Manage User Auth.