How to use Entra ID (formerly Azure AD) single sign-on to log in to PRTG

 Originally published on February 14, 2022 by Shaun Behrens
Last updated on January 23, 2024 • 5 minute read

My colleague Sascha recently wrote a blog post about all the cool new features we added to Paessler PRTG monitoring software in 2021. One of the most-anticipated features – based on your requests before we implemented it and your feedback once we added it – was single sign-on (SSO) with Entra ID (formerly known as Azure Active Directory). What this new functionality does (as you might have already guessed) is let you utilize your Entra ID credentials to sign on to PRTG.

To get it up and running on your on-premises installation of PRTG requires a few steps, both in Entra ID and in PRTG, and so another colleague of mine, Souzana, put together a helpful tutorial video to show you how to do it. Watch the video here and read on below for a summary of the steps.

How to set up SSO with Entra ID (formerly Azure AD)

If you use Entra ID, you can specify that specific user groups can sign on to PRTG using their Entra ID credentials. Setting this up requires three steps:

  1. Configure Entra ID: You first need to register your app (in this case, PRTG) and perform some other tasks in Entra ID itself. Information from this step – such as the application client ID, the tenant ID, and client secret among other things – will be needed in PRTG.
  2. Configure SSO in PRTG: In this step, you’ll enable SSO and enter the details of your Entra ID configuration.
  3. Assign SSO to a PRTG user group: Finally, you’ll either create a new user group or specify an existing user group that will use Entra ID SSO to sign onto PRTG.

The video above explains these steps in detail. For a step-by-step guide, you can refer to our knowledge base article: How to integrate Azure Active Directory into PRTG.

By the way: if you're an Entra ID user, we also have sensors dedicated to monitoring other aspects of Azure, like your Azure SQL database, storage account and subscription costs. Take a look at our YouTube playlist of tutorials on our Azure sensors

Do you use Entra ID (formerly Azure AD) SSO in your environment? We’d love to hear your thoughts about this PRTG functionality in the comments below 👇