Configure access panel in Azure Active directory

We can enable and provide self service application access to end users.If an organization is using Office 365 applications and the user is licensed for them, then the Office 365 applications will appear on the user’s Access Panel.Microsoft and third-party applications configured with Federation-based SSO can be added into this access panel.

We can create multiple groups example like HR,Marketing and required apps both internal corporate apps and social media apps can be published.

In order to logon access panel we must be authenticated using organizational account in Azure AD.We can be authenticated to azure AD directly or federated authentication and consume this service.

For organizations that have deployed Office 365, applications assigned to users through Azure AD will also appear in the Office 365 portal 

The azure access panel is a web based portal which provides user with below features:

1)View and launch cloud apps.
2)Configure self service password reset.
3)Self manage groups.
4)See account details.
5)Modify MFA settings.

IT admin can be benefited and reduce first level calls by enabling below features:
1)Provide easy portal for users.
2)Launch cloud based, federated onprem apps.
3)Links to URLs.
4)Control access to corporate application.
5)Restrict access to Users by Groups ,device and location.

The portal can be accessed from https://myapps.microsoft.com Azure Admin Can configure the Access panel settings from the below url-

Login to Azure AD – https://portal.azure.com/

Navigate to URL – Azure AD – Enterprise Applications – All applications.

Select the application which we need to add – In below case LinkedIn – Click on Self-Service.

Below are the options we have at this moment:

Select the option allow users to request access to this application. – By enabling this option end users can view and request access to this application.


To which group the users must be added:

Require approval before granting access to this application:

Who is allowed to approve access to this application:

To which role users should be assigned to this application:

We have these option to add an app:

  1. App that your developing- Register an app you’re working on to integrate it with Azure AD.
  2. On prem app (app proxy)- Configure Azure AD Application Proxy to enable secure remote access.
  3. Non gallery app- Integrate any other application that you don’t find in the gallery
  4. Add from the Gallery – There are close to 3000 apps in gallery which can be added.

Example below of when adding an application we have the following options:

In below case we are adding twitter from the gallery- Custom name can be provided for the application.

Single sign on mode-we have 2 options:

  1. Federated SSO – Allow users to access apps with their organizational accounts applicable mostly for on premise apps published here, application you are developing and any application which is integrated with on premise IDP. Only one time login is required.
    After signing in, the user can launch applications from the Office 365 portal or the Azure AD MyApps access panel. 
  2. Password based Sign-on- Users must remember application-specific passwords and sign in to each application. 

Hide application from end user:

This option can be used if we would like to hide application from end user.

We have below option to hide office 365 apps from the access panel. Doing this will allow end users to see office 365 apps only from office 365 portal.

Further more end user settings features for access panel can be managed:

For on premise applications we need to configure federated single sign on and add them on the access panel.

Navigate to Azure AD – Click Enterprise Applications – Click all Applications – Select the application that needs Single sign on configuration

We have the below options:
SAML – Use SAML whenever possible. SAML works when apps are configured to use one of the SAML protocols.For SAML we need to provide the signon url, user attributes , claims , signing certificate

And then we need to provide the azure url in the application to link with azure AD. Here we are creating an relying party trust between the application and Azure AD for the SAML configuration to work.


Linked – Can be used for cloud and on premise apps.we can use this when the application have single sign-on implemented using another service such as Active Directory Federation Services or any other IDP solution.

Disabled – Use this option If your application is not ready and integrated for SSO. Users will need to enter the user name and password every time the application is launched.

End User review from browser –

User can navigate to http://myapps.microsoft.com/

The defaults office 365 apps will be shown if its not hidden.

After Clicking on Add app users can explore the apps added by admin from the admin portal. In our case it shows only LinkedIn since we added only LinkedIn.

If there is any approval process required as per admin config it goes for approval and post approval the application will be available for requested user.

As per the recent update Microsoft recommends to use In-tune Managed Browser My-apps integration for mobile scenarios.
This integration supports lots of additional cool stuff like home screen bookmark integration, azure ad app proxy integration.

The access panel will definitely help end users to access all office and their corporate applications all in one place without any confusion and will reduce the burden on the front line first level end user access requests.

Thanks & Regards

Sathish Veerapandian

7 thoughts on “Configure access panel in Azure Active directory

  1. Mohamed Abdul Rahim May 9, 2019 at 5:19 am Reply

    Hi, I am developing my own app with SAML SSO. I chose “Application you’re developing”. But I cannot find ‘Single sign-on’ in the left pane, under ‘Manage’. Please help on how to proceed.

    Like

    • sathishveerapandian June 1, 2019 at 9:54 am Reply

      In this case we need to register your app in enterprise applications or in app registrations. Also ensure that register on behalf is selected in the permissions tab in the enterprise applications for this custom app.

      Like

  2. cbsq02 May 28, 2020 at 9:21 pm Reply

    Hi, I am trying to allow administrators to manage users on the myapps panel but when clicking on Manage/Accounts I received the error “An unexpected error has occurred” and no users are show. Do you have an idea if I need to configure something or what is happening?

    Like

    • sathishveerapandian May 28, 2020 at 9:58 pm Reply

      Hi Can you relaunch the browser or open the session in private mode and see the results

      Like

  3. cbsq02 May 28, 2020 at 9:25 pm Reply

    Hi, I am trying to allow admin users to manage application users on myapps panel. I am getting the error “An unexpected error has occurred” when I go to myapps.microsoft.com => select application => Manage your application => Accounts.
    Is there a configuration missing? Do you now what is happening?
    Many thanks !!

    Like

  4. cbsq02 May 28, 2020 at 10:18 pm Reply

    Hi, Thanks for your response. I tried with no luck. I have tried with different user accounts and colleagues. Does it work for you? Unfortunately I cannot attach screenshots.

    Like

  5. sathishveerapandian May 31, 2020 at 6:50 pm Reply

    Can you check What admin role your account is having?

    Like

Leave a comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.