It seems like your browser didn't download the required fonts. Please revise your security settings and try again.
Barracuda Email Gateway Defense
formerly Email Security

How to Configure the Barracuda Networks App in Azure AD

  • Last updated on

Note that Barracuda Email Security Service and Email Gateway Defense are interchangeable in the Campus documentation and Azure portal user interface for the Barracuda Networks app.

 

With Azure Active Directory (AD) Single Sign-On (SSO), users sign in once using their primary organizational account to securely access web and SaaS applications. SSO enables users to authenticate to applications using their single organizational account.

The SSO environment protects defined resources (websites and applications) by requiring the following steps before granting access:

  1. Authentication: Authentication verifies the identity of a user using login credentials.
  2. Authorization: Authorization applies permissions to determine if this user may access the requested resource.

Adding the Barracuda Networks app to Azure AD allows end-users to sign in using their Azure AD credentials. Once logged in, users can view their quarantine messages.

Add the Barracuda App 

To add the Barracuda Networks app in Azure AD:

  1. Log into the Azure portal as an admin for the directory.
  2. Select Azure Active Directory under Azure services.
  3. Select Enterprise applications in the left-hand menu.
  4. On the Enterprise applications - All applications pane, select New application.
  5. Type in "Barracuda" in the search box. Select Barracuda Email Security Service.
  6. Click Sign up for Barracuda Email Security Service.
    Note: The Add button is disabled by default. Clicking the link adds the Barracuda Networks app to your enterprise applications.

    addessapp.png 

     

  7. Check the Consent on behalf of your organization box. Click Accept.  

    addesspermissions1.png

     

    You are redirected to the Email Gateway Defense end user page where you are logged into Email Gateway Defense.

    Errors such as "Unable to log in. Domain does not exist." and "Invalid client" might appear if your domain does not yet exist on Email Gateway Defense. The Barracuda Networks app is still added successfully into your enterprise applications.

  8. To check that the app is added to your enterprise applications, go back to the Enterprise applications - All applications page and refresh the page. You should now see the app in the list.

Assign a User to the Barracuda Networks App

To assign a user to the Barracuda Networks app in Azure AD:

  1. Log into the Azure portal as an admin for the directory.
  2. Select Azure Active Directory under Azure services.
  3. Select Enterprise applications in the left-hand menu.
  4. On the  Enterprise applications - All applications  pane, you see a list of the apps you can manage. Select Barracuda Email Security Service.
  5. On the Barracuda Email Security Service - Overview pane, select Assign users and groups
  6. On the Barracuda Email Security Service - Users and groups  pane, select Add User.
  7. On the Add Assignment pane, select Users
    addusers.png

  8. On the Users pane, select one or more users and then click Select at the bottom.
  9. On the Add Assignment pane, click Assign. The assigned users now have the permissions to sign into the app on their Azure account.

Users with permissions to access the app can now log in and see the app in the My Apps portal. 

Access the Barracuda Networks App

To access the Barracuda Networks app in the Microsoft My Apps portal:

  1. Log into https://myapps.microsoft.com with your Azure AD credentials. 
    The  Apps page appears with the apps available for your account, including the app. 
    essapp.png

  2. Click the Barracuda Email Security Service app. 
  3. If prompted, click Accept to consent for the app to access your details.
    consent2.png 

    You are now logged into Email Gateway Defense and can see your Message Log page.