You are here: Ajera Help (A-Z) > Microsoft Entra ID Single Sign-On (SSO) > About Single Sign-On with Microsoft Azure Active Directory

About Single Sign-On with Microsoft Entra ID (formally Azure) Active Directory

Microsoft Entra ID AD’s single sign-on feature lets Ajera users log on to Ajera using their Windows usernames and passwords instead of using separate Ajera usernames and passwords. To set up single sign-on, an Ajera administrator must complete the following configuration steps, described in more detail in this guide.

Note: You will still use your Ajera username and password when logging into the Mobile Time and Mobile Expense app.

Important Considerations Regarding SSO Model

Currently, the most common single sign-on model used by Ajera customers is to synchronize users and passwords to Windows Entra ID Active Directory.

An alternative method is to set up Windows Entra ID Active Directory to federate back to your local Active Directory via ADFS (Active Directory Federation Services) to authenticate users via your on-premises Active Directory. With this model, you do not need to synchronize users and passwords to Windows Entra ID Active Directory.

Support for Multi-Factor Authentication

Windows Entra ID Active Directory supports multi-factor authentication.

Configure Single Sign-On using Entra ID AD

To set up single-sign on, an Ajera administrator must complete the following steps:

  1. Sign up for Microsoft Entra ID AD account.
  2. Configure Entra ID AD Connect.
  3. Add and Configure the Deltek Ajera Application.
  4. Set Up the Entra ID Integration in Ajera.
  5. Log in Using Windows Authentication.
  6. Unable to Log In Using Windows Authentication

 

 

© 2023 Deltek Inc. All rights reserved.