Configuring Customer Central for Device Management
Register Customer Central as an Application in Microsoft Entra ID
A Microsoft Azure directory with a valid license for Microsoft Entra ID
A Microsoft Entra ID administrator account with the required role to create an application (for example, Cloud Application Administrator)
Customer Central must be registered as an application with Microsoft Entra ID to be able to connect to Entra ID services.
For details on this procedure, refer to Register an application with the Microsoft identity platform | Microsoft Learn.
When registering your application with Microsoft Entra ID, make sure you set up the following configuration:
-
Log on to the Microsoft Entra admin center (https://entra.microsoft.com/#home) and, if necessary, switch to the required directory.
-
Under Entra ID in the left menu, navigate to App registrations and click New registration.
-
Create the application as follows:
-
Enter a Name for the application.
-
Under Supported account types, select Accounts in this organizational directory only (<your directory> only - Single tenant).
-
Click Register.
-
-
After the initial registration is complete, make a note of the Application (client) ID and the Directory (tenant) ID.
Note: These IDs are required when configuring the connection to Entra ID in Customer Central. -
In the overview page for your application, click the link under Client credentials.
Alternatively, under Manage, select Certificates & secrets.
-
Click New client secret.
-
Add a client secret credential for your application with an identifiable Description and Expires after 180 days as recommended.
-
Click Add.
-
-
Under Manage , click Certificates & secrets.
-
Select the Client secrets tab.
-
Make a note of the Value for the application's secret.
Important: The Value displayed for the client secret credential corresponds to the Secret required when configuring the connection to Entra ID in Customer Central.This Value is only displayed when the secret is generated, so you must make sure to keep a copy of it.
-
-
Under Manage , select API Permissions.
Note: Leave the delegated User.Read permission as is.-
Click Add a permission.
-
Select Microsoft Graph.
-
Select Application Permissions.
-
Add the following permissions:
-
Group.Read.All
-
User.Read.All
-
UserAuthenticationMethod.ReadWrite.All
-
When complete, the Configured permissions should be as follows:
-
-
Once these permissions are set, click Grant admin consent for <your directory> and then Yes.
-
Make sure the status for the permissions is "Granted for <your directory>" with a green checkmark next to each.
Enable FIDO Provisioning
Before users in your organization can register and sign in to their Microsoft Entra account using (FIDO2) passkeys, you must enable the provisioning of the passkeys.
For details on this procedure, refer to Enable passkeys (FIDO2) for your organization | Microsoft Learn.
-
Return to the Microsoft Entra admin center home page and select Authentication Methods in the left menu.
-
Under Manage, select Policies.
-
In the Authentication method policies section, select the Passkey (FIDO2) built-in authentication method.
-
In the Enable and Target tab, toggle the policy to Enable.
-
In the Include tab, select All users or Select groups to define the users allowed to authenticate with this method.
-
Select the Configure tab and set the following parameters:
Section Setting Description GENERAL Allow self-service set up Set to Yes Enforce attestation Set to Yes if your organization wants to ensure that a FIDO2 security key model or passkey provider is genuine KEY RESTRICTION POLICY Enforce key restrictions Set to Yes only if your organization wants to only allow or disallow certain security key models or passkey providers (identified by their AAGUID) Restrict specific key Set to Allow only if your organization wants to only allow or disallow certain security key models or passkey providers (identified by their AAGUID) Important: If you change key restrictions and remove a previously allowed AAGUID, users who have registered an allowed device will no longer be able use it to sign in. -
Click Add AAGUID and add the AAGUID of your devices (for example, 2a55aee6-27cb-42c0-bc6e-04efe999e88a for the HID Crescendo 4000 device).
For the complete list of identifiers for the HID Crescendo FIDO devices, see AAGUID for Crescendo Devices.
-
Click Save.
Assign Users or Groups
Once you have completed the application and passkey configuration, you can now define the user population accessible for device management in Customer Central.
For details on this procedure, refer to Manage users and groups assignment to an application | Microsoft Learn.
-
Return to the Microsoft Entra admin center home page, expand Entra ID in the left menu and select Enterprise apps and then your application.
-
In the overview page, under Getting Started, click Assign users and groups.
Alternatively, under Manage, select Users and groups.
-
Click Add user/group.
-
Click None Selected.
-
Select the required users or groups you want to assign to the Device Management application and click Select.
-
When complete, click Assign.
Configure the Connection to Microsoft Entra ID
Before you can provision and enroll FIDO devices for your users, you must configure the connection between your Microsoft Entra ID application and Customer Central.
-
You have a valid license for the FIDO Provisioning service
To purchase new licenses or renew existing ones, contact your HID Account Manager.
-
You have created the application in Microsoft Entra ID and enabled passkey authentication for the service
-
You have assigned the users or groups to the service
-
You have the following information that was obtained when you created the application in Microsoft Entra ID:
-
The Directory (tenant) ID - the unique identifier that represents your organization's Microsoft Entra ID instance
This ID is used to identify which directory your Device Management application should communicate with and authenticate against.
-
The Application (client) ID - the unique identifier that Microsoft Entra ID assigned to your Device Management application when you registered it
This ID is used to identify your application when it authenticates with Microsoft Entra ID.
-
Secret - the Value of the client secret credential used by your Device Management application to identify itself when requesting a token
Note: This Value is only displayed when the secret is generated and cannot be displayed again.If you do not know the secret's value, you must generate a new secret.
-
-
Select Device Management
in the left menu.
-
Select Configurations under FIDO Device Management.
-
Click CONFIGURE.
-
Enter a Configuration Name for the configuration.
-
Enter the following information obtained in Register Customer Central as an Application in Microsoft Entra ID:
-
Directory (tenant) ID - the unique identifier that represents your organization's Microsoft Entra ID instance
-
Application (client) ID - the unique identifier that Microsoft Entra ID assigned to your Device Management application when you registered it
-
Secret - the Value of the client secret credential used by your Device Management application to identify itself when requesting a token
-
-
Click ADD.
Customer Central verifies that the configuration is correct and displays a success message when complete.
Customer Central is now connected to your Microsoft Entra ID application and your users are available for provisioning.
Test a Connection
-
Select Device Management
in the left menu.
-
Select Configurations under FIDO Management.
-
Click the menu icon
for the configuration and select Test Connection.
-
Success:
-
Failure - verify your configuration and try again
-
Edit a Configuration
-
Select Device Management
in the left menu.
-
Select Configurations under FIDO Management.
-
Click the menu icon
for the configuration and select Edit.
Note: The UPDATE button is unavailable until you have entered the required information.You can update the:
-
Configuration Name
-
Application (client) ID - the unique identifier that Microsoft Entra ID assigned to your Device Management application when you registered it
-
Secret - the Value of the client secret credential used by your Device Management application to identify itself when requesting a token
Note: This Value is only displayed when the secret is generated and cannot be displayed again.If you do not know the secret's value, you must generate a new secret.
-
-
Edit the configuration as required and click UPDATE.
Delete a Configuration
Complete or delete the requests before deleting the configuration.
-
Select Device Management
in the left menu.
-
Select Configurations under FIDO Management.
-
Click the menu icon
for the configuration and select Delete.
-
Enter permanently delete in the field and click CONFIRM.