You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: docs/guides/device-gateway/agent.mdx
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -25,7 +25,7 @@ This guide will walk you through an example scenario using ngrok to set up a sec
25
25
26
26
Consider a situation where a network of smart factories is coming online, each with IoT-connected machines, telemetry sensors, and a real-time monitoring dashboard.
27
27
28
-
In this scenario, each factory's network blocks inbound connections, but the technicians need temporary access to the dashboard. The telemetry API and sensor database must remain permanently accessible from the company's cloud, and access to the dashboard must be authenticated via Azure AD.
28
+
In this scenario, each factory's network blocks inbound connections, but the technicians need temporary access to the dashboard. The telemetry API and sensor database must remain permanently accessible from the company's cloud, and access to the dashboard must be authenticated via Microsoft Entra ID.
29
29
30
30
Each factory would only need one ngrok agent running.
Copy file name to clipboardExpand all lines: docs/guides/other-guides/security-dev-productivity/security-dev-productivity.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -80,7 +80,7 @@ ngrok lets you configure authentication in different ways:
80
80
81
81
### Enterprise authentication and MFA
82
82
83
-
Use any OIDC-compliant provider—such as Okta, Microsoft Azure AD or AD
83
+
Use any OIDC-compliant provider—such as Okta, Microsoft Entra ID or AD
84
84
FS, Ping, and Auth0—to control access to public endpoints.
85
85
86
86
With the [`openid-connect` Traffic Policy
@@ -200,7 +200,7 @@ className="border rounded"
200
200
201
201
## Add SSO and MFA to the admin UI
202
202
203
-
With Dashboard SSO, you can restrict access to the ngrok administrative interface only for users authenticated in your identity providers — such as Okta, Azure AD, Ping, AD FS, and Auth0. The ngrok dashboard SSO works with any SAML provider, and can be used with your identity provider MFA — i.e., Windows Hello, Okta Verify, FIDO, and PingID — to ensure two-factor authentication (2FA) in compliance with your security requirements.
203
+
With Dashboard SSO, you can restrict access to the ngrok administrative interface only for users authenticated in your identity providers — such as Okta, Microsoft Entra ID, Ping, AD FS, and Auth0. The ngrok dashboard SSO works with any SAML provider, and can be used with your identity provider MFA — i.e., Windows Hello, Okta Verify, FIDO, and PingID — to ensure two-factor authentication (2FA) in compliance with your security requirements.
Copy file name to clipboardExpand all lines: docs/integrations/azure-ad/k8s.mdx
+17-17Lines changed: 17 additions & 17 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,11 +2,11 @@
2
2
description: Add ingress to any app running in Kubernetes, then restrict access to only users authorized through Microsoft Entra ID, using the ngrok Kubernetes Operator.
3
3
---
4
4
5
-
# Ingress to apps secured by Azure AD (Microsoft Entra ID) in Kubernetes
5
+
# Ingress to apps secured by Microsoft Entra ID in Kubernetes
6
6
7
7
:::tip TL;DR
8
8
9
-
To use the ngrok Kubernetes Operator with Azure AD (Microsoft Entra ID):
9
+
To use the ngrok Kubernetes Operator with Microsoft Entra ID:
10
10
11
11
1.[Create a cluster and deploy an example app](#create-cluster-deploy-example-app)
12
12
2.[Add the ngrok Kubernetes Operator](#add-the-ngrok-kubernetes-operator)
@@ -22,18 +22,18 @@ Microsoft Azure Active Directory (AD)—now known as [Microsoft Entra ID](https:
22
22
23
23
:::note
24
24
25
-
In October 2023, Microsoft Azure Active Directory (AD) was [renamed Microsoft Entra ID](https://learn.microsoft.com/en-us/entra/fundamentals/new-name) to "communicate the multicloud, multiplatform functionality" and "alleviate confusion with Windows Server Active Directory." This name change changes nothing about the product or its capabilities. We have used **Azure AD** up to this point due to the recency of the change, but will use **Entra ID** for the remainder.
25
+
In October 2023, Azure Active Directory (AD) was [renamed to Microsoft Entra ID](https://learn.microsoft.com/en-us/entra/fundamentals/new-name) to "communicate the multicloud, multiplatform functionality" and "alleviate confusion with Windows Server Active Directory." This name change changes nothing about the product or its capabilities. We have used **Microsoft Entra ID** up to this point due to the recency of the change, but will use **Entra ID** for the remainder.
26
26
27
27
:::
28
+
b
29
+
The ngrok Kubernetes Operator and Microsoft Entra ID integrate by letting you not only route public traffic to an app deployed on a Kubernetes cluster, but also restrict access only to users who you have authorized through Microsoft Entra ID.
28
30
29
-
The ngrok Kubernetes Operator and Entra ID integrate by letting you not only route public traffic to an app deployed on a Kubernetes cluster, but also restrict access only to users who you have authorized through Entra ID.
30
-
31
-
With this guide, you'll (optionally) create a new Kubernetes cluster and example deployment and install the ngrok Kubernetes Operator to securely route traffic through the [ngrok Cloud Edge](https://ngrok.com/product/cloud-edge). You'll then use the ngrok dashboard to enable Security Assertion Markup Language (SAML), using Entra ID as your identity provider, to authorize specific users with a single sign-on experience.
31
+
With this guide, you'll (optionally) create a new Kubernetes cluster and example deployment and install the ngrok Kubernetes Operator to securely route traffic through the [ngrok Cloud Edge](https://ngrok.com/product/cloud-edge). You'll then use the ngrok dashboard to enable Security Assertion Markup Language (SAML), using Microsoft Entra ID as your identity provider, to authorize specific users with a single sign-on experience.
32
32
33
33
:::caution This tutorial requires:
34
34
35
35
1. An [ngrok account](https://ngrok.com/signup) at the [**pay-as-you-go** or **custom**](https://ngrok.com/pricing) tiers.
36
-
2. A Microsoft Azure account with access to an existing Entra ID tenant or the ability to create a new tenant with an Entra ID P1 or P2 license.
36
+
2. A Microsoft Azure account with access to an existing Microsoft Entra ID tenant or the ability to create a new tenant with an Microsoft Entra ID P1 or P2 license.
37
37
3. A Kubernetes cluster, either locally or in a public cloud, with an app you'd like to be publicly accessible to specific users.
38
38
39
39
:::
@@ -154,7 +154,7 @@ Next, you'll configure and deploy the [ngrok Kubernetes Operator](https://github
154
154
155
155
## **Step 3**: Update your ngrok Edge to enable SAML {#update-your-ngrok-edge-to-enable-SAML}
156
156
157
-
Your Kubernetes-based app is now publicly accessible through the ngrok Cloud Edge—to restrict access to only authorized users with proper Entra ID credentials, you first need to enable SAML on your Edge.
157
+
Your Kubernetes-based app is now publicly accessible through the ngrok Cloud Edge—to restrict access to only authorized users with proper Microsoft Entra ID credentials, you first need to enable SAML on your Edge.
158
158
159
159
1. Navigate to the [**Edges** section](https://dashboard.ngrok.com/edges) of the ngrok dashboard and click on the Edge created by the ngrok Kubernetes Operator. The domain name should match your `NGROK_DOMAIN`, and you should see **Created by kubernetes-ingress-controller** in the edge's description.
160
160
@@ -176,11 +176,11 @@ Your Kubernetes-based app is now publicly accessible through the ngrok Cloud Edg
176
176
177
177
With SAML configured on your ngrok Edge, you can now configure Microsoft Entra ID to operate as your identity provider, often called **IdP**.
178
178
179
-
1. Access your [Entra ID tenant](https://portal.azure.com/#view/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/~/Overview) in the Azure console.
179
+
1. Access your [Microsoft Entra ID tenant](https://portal.azure.com/#view/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/~/Overview) in the Azure console.
180
180
181
181
1. Click **Enterprise applications** in the left-hand sidebar, then **+ New application**, and finally **+ Create your own application**. Give your app a name—for our example, `online-boutique` will work nicely, and make sure you've selected the **Integrate any other application you don't find in the gallery (Non-gallery)** option.
182
182
183
-

183
+

184
184
185
185
1. Click **Create** to build your enterprise app, which will take you to its Overview dashboard.
186
186
@@ -196,7 +196,7 @@ With SAML configured on your ngrok Edge, you can now configure Microsoft Entra I
196
196
197
197
1. In the **SAML Certificates** box, download the **Federation Metadata XML**.
198
198
199
-
## **Step 5**: Finish adding Entra ID authorization to your ngrok Edge {#finish-adding-entra-ID-authorization-ngrok-edge}
199
+
## **Step 5**: Finish adding Microsoft Entra ID authorization to your ngrok Edge {#finish-adding-entra-ID-authorization-ngrok-edge}
200
200
201
201
Time to head back to your ngrok dashboard to finish the SAML configuration.
202
202
@@ -208,23 +208,23 @@ Time to head back to your ngrok dashboard to finish the SAML configuration.
208
208
209
209
## **Step 6**: Test authorization to your app using Microsoft Entra ID {#test-authorization-using-microsoft-entra-id}
210
210
211
-
You've finished integrating the ngrok Kubernetes Operator and Microsoft Entra ID! Your app, whether the Online Boutique used throughout this guide or a custom deployment, is now publicly accessible only to those authorized with their Entra ID credentials. Time to test how it works:
211
+
You've finished integrating the ngrok Kubernetes Operator and Microsoft Entra ID! Your app, whether the Online Boutique used throughout this guide or a custom deployment, is now publicly accessible only to those authorized with their Microsoft Entra ID credentials. Time to test how it works:
212
212
213
213
1. Open an incognito/private window in your browser, or a different browser than you've used so far, and navigate again to your `NGROK_DOMAIN`. You should see a single sign-on screen from Microsoft.
214
214
215
215

216
216
217
-
2. Enter credentials for a Microsoft account you assigned, either as an individual user or a group, to your enterprise application in Entra ID during [step 4](#create-an-enterprise-app).
217
+
2. Enter credentials for a Microsoft account you assigned, either as an individual user or a group, to your enterprise application in Microsoft Entra ID during [step 4](#create-an-enterprise-app).
218
218
219
-
Behind the scenes, ngrok requests your identity provider, Microsoft Entra ID, for authentication. Once you sign in, or are already logged in, Entra ID then returns a SAML assertion to ngrok, telling ngrok your authentication is confirmed and you have authorization to access the app.
219
+
Behind the scenes, ngrok requests your identity provider, Microsoft Entra ID, for authentication. Once you sign in, or are already logged in, Microsoft Entra ID then returns a SAML assertion to ngrok, telling ngrok your authentication is confirmed and you have authorization to access the app.
220
220
221
-
Entra ID will then redirect you back to your app!
221
+
Microsoft Entra ID will then redirect you back to your app!
222
222
223
223
## What's next?
224
224
225
-
You've now integrated the ngrok Kubernetes Operator with Microsoft Entra ID to restrict access to your app to only authenticated users. With ngrok operating as middleware, handling both ingress to your Kubernetes cluster and the handshake with an Entra ID as an identity provider, you can deploy and secure new apps in a multi-cloud environment using your existing Microsoft/Azure identity and access management settings.
225
+
You've now integrated the ngrok Kubernetes Operator with Microsoft Entra ID to restrict access to your app to only authenticated users. With ngrok operating as middleware, handling both ingress to your Kubernetes cluster and the handshake with an Microsoft Entra ID as an identity provider, you can deploy and secure new apps in a multi-cloud environment using your existing Microsoft/Azure identity and access management settings.
226
226
227
-
From an end user perspective, they only need to sign in once, using their Microsoft credentials, to authenticate themselves and access any number of applications you manage using Entra ID.
227
+
From an end user perspective, they only need to sign in once, using their Microsoft credentials, to authenticate themselves and access any number of applications you manage using Microsoft Entra ID.
Copy file name to clipboardExpand all lines: docs/integrations/azure-ad/sso-saml.mdx
+16-16Lines changed: 16 additions & 16 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,32 +1,32 @@
1
1
---
2
-
description: Use Microsoft Azure AD to secure access to ngrok tunnels
2
+
description: Use Microsoft Entra ID to secure access to ngrok tunnels
3
3
---
4
4
5
-
# Azure Active Directory SSO (SAML)
5
+
# Microsoft Entra ID SSO (SAML)
6
6
7
7
:::tip TL;DR
8
-
To have ngrok enforce Single Sign-On using SAML with Azure Active Directory (Azure AD):
8
+
To have ngrok enforce Single Sign-On using SAML with Microsoft Entra ID:
9
9
10
10
1.[Create an ngrok Edge](#create-edge)
11
-
1.[Create an Azure AD application](#create-app)
11
+
1.[Create a Microsoft Entra ID application](#create-app)
12
12
1.[Update the ngrok Edge with the IdP metadata](#update-ngrok-edge)
13
13
1.[Test your integration](#test-integration)
14
14
1.[Bonus: configure ngrok to enforce authorization based on Azure groups](#bonus)
15
15
16
16
:::
17
17
18
-
This article details how to configure Azure AD as an Identity Provider for your ngrok Edge. By integrating Azure AD with ngrok, you can:
18
+
This article details how to configure Microsoft Entra ID as an Identity Provider for your ngrok Edge. By integrating Microsoft Entra ID with ngrok, you can:
19
19
20
-
- Restrict access to ngrok tunnels to only users who authenticated via Azure AD
21
-
- Configure Azure AD and ngrok to enforce user and group authorization
22
-
- Use Azure AD's dashboard to facilitate access to ngrok applications
20
+
- Restrict access to ngrok tunnels to only users who authenticated via Microsoft Entra ID
21
+
- Configure Microsoft Entra ID and ngrok to enforce user and group authorization
22
+
- Use Microsoft Entra ID's dashboard to facilitate access to ngrok applications
23
23
24
24
## Requirements
25
25
26
-
To configure ngrok tunnels with Azure AD, you must have:
26
+
To configure ngrok tunnels with Microsoft Entra ID, you must have:
27
27
28
28
- an [ngrok Enterprise Account](https://ngrok.com/pricing) with an authtoken or admin access to configure edges with SAML
29
-
- a Microsoft Azure account with access to an Azure AD tenant
29
+
- a Microsoft Azure account with access to an Microsoft Entra ID tenant
30
30
31
31
## Step 1: Create an ngrok Edge {#create-edge}
32
32
@@ -36,7 +36,7 @@ To configure ngrok tunnels with Azure AD, you must have:
36
36
37
37
1. Click **New Edge**
38
38
1. Click **HTTPS Edge**
39
-
1. Click the **Pencil Icon** next to "no description". Enter _Edge With Azure Active Directory SSO_ as the Edge name and click **Save**
39
+
1. Click the **Pencil Icon** next to "no description". Enter _Edge With Microsoft Entra ID SSO_ as the Edge name and click **Save**
40
40
41
41
1. Configure the SAML module for this Edge:
42
42
@@ -52,11 +52,11 @@ To configure ngrok tunnels with Azure AD, you must have:
52
52
53
53
1. Click **Save**
54
54
55
-
1. Note that ngrok has now generated values for the fields in the Service Provider section. You will need to configure Azure AD with these values later
55
+
1. Note that ngrok has now generated values for the fields in the Service Provider section. You will need to configure Microsoft Entra ID with these values later
56
56
57
-
## Step 2: Create an Azure AD application {#create-app}
57
+
## Step 2: Create an Microsoft Entra ID application {#create-app}
58
58
59
-
1. Go to your [Azure AD tenant in Azure](https://portal.azure.com/#view/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/~/Overview)
59
+
1. Go to your [Microsoft Entra ID tenant in Azure](https://portal.azure.com/#view/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/~/Overview)
60
60
61
61
1. Create an enterprise application
62
62
@@ -85,7 +85,7 @@ To configure ngrok tunnels with Azure AD, you must have:
85
85
86
86
## Step 3: Update the ngrok Edge with the IdP metadata {#update-ngrok-edge}
87
87
88
-
1. Back in the ngrok dashboard for your Edge's SAML configuration, upload the XML file generated by Azure AD
88
+
1. Back in the ngrok dashboard for your Edge's SAML configuration, upload the XML file generated by Microsoft Entra ID
89
89
90
90

91
91
@@ -140,7 +140,7 @@ For this step, we assume you have an app running locally (i.e. on localhost:3000
140
140

141
141
142
142
1. Click **Save**
143
-
1. Go to your group page and copy the object Id (Azure AD returns group object Ids in the group claim)
143
+
1. Go to your group page and copy the object Id (Microsoft Entra ID returns group object Ids in the group claim)
Copy file name to clipboardExpand all lines: docs/integrations/azure-logs-ingestion/event-destination.mdx
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -128,11 +128,11 @@ You now have a **Data Collection Rule** properly configured for ngrok events, al
128
128
129
129
These steps were adapted from the [Create a Microsoft Entra Application](https://learn.microsoft.com/en-us/azure/azure-monitor/logs/tutorial-logs-ingestion-portal?source=recommendations#create-microsoft-entra-application) docs from Microsoft.
130
130
131
-
1. Navigate to the search bar and type in **Entra ID**.
131
+
1. Navigate to the search bar and type in **Microsoft Entra ID**.
132
132
133
133
2. Select the **Microsoft Entra ID** under **Services**, not the Marketplace item.
134
134
135
-

135
+

136
136
137
137
3. Navigate to **Manage -> App registrations** on the sidebar.
138
138
@@ -146,7 +146,7 @@ These steps were adapted from the [Create a Microsoft Entra Application](https:/
146
146
147
147

148
148
149
-
You have now created an **Entra ID App Registration**, which is a service user construct that grants roles/access to services like ngrok.
149
+
You have now created an **Microsoft Entra ID App Registration**, which is a service user construct that grants roles/access to services like ngrok.
150
150
151
151
## **Step 5**: Assign IAM permissions to the Application for the DCR {#dcr-iam}
152
152
@@ -197,7 +197,7 @@ In order to create an event destination in your ngrok Dashboard, we will need to
197
197
- the DCR stream name
198
198
- the DCE log ingestion URI
199
199
200
-
1. To gather the first three fields, we will navigate back to **Entra ID**. Search for **Entra** in the top search bar and select the **Entra ID** service.
200
+
1. To gather the first three fields, we will navigate back to **Microsoft Entra ID**. Search for **Entra** in the top search bar and select the **Microsoft Entra ID** service.
201
201
202
202
2. Navigate to **Manage -> App registrations** in the sidebar, and select the application you created in [**Step 4**](#entra-application).
0 commit comments