Follow the Microsoft Cloud Identity Connector documentation to download and configure the Microsoft IdP Adapter, with the following details:

  1. Complete the steps in Deploying the integration files.
  2. Complete the steps in Registering PingFederate as an application in Azure with the following details:
    1. For Supported Account Types, select Single tenant or one of the Multitenant options.

      You can use Microsoft sign on for users with personal accounts or from other domains, but Azure AD Identity Protection risk levels will only be available for users from the "single tenant" domain.

  3. In Azure, grant risk permissions to your application as shown in the Configure API permissions section of Azure Active Directory Identity Protection and the Microsoft Graph PowerShell SDK in the Azure AD Identity Protection documentation.
  4. Complete the steps in Configuring an adapter instance and note your Tenant ID, Client ID, and Client Secret.

    You'll use these same credentials when configuring your Azure AD Identity Protection IdP Adapter in Configuring an adapter instance.

Set up the Azure AD Identity Protection Integration Kit by continuing to Deploying the integration files.