Registration Steps

<< Click to Display Table of Contents >>

Navigation:  Registering Collection Manager in Office365 >

Registration Steps

Registering CloudNine Collection Manager requires you to be logged in to the Azure Active Directory Admin Center.

For users that have previously registered a utility in Azure, a quick summary of steps is listed below.  Detailed information for the steps is linked in the summary below and can be found in subsections of this chapter.

 

The summary of steps for registering CloudNine Collection Manager are:

1.Add new app registration with:

a.Name “CloudNine Collection Manager”

b.Limit application to “this organizational directory only”

c.Redirect URI can be left empty. The current version does not support authentication flows that require the redirect URI.

d.After adding, Capture the tenant ID and the client ID.

2.Create a new client secret.

a.Set the expiration to one year.

b.Name “Client Secret 1”

c.After creating, Capture the client secret.

3.Add API permissions.

a.Application permission: Files.Read.All

b.Application permission: Mail.Read

c.Application permission: Calendars.Read

d.Application permission: Users.Read.All

4.Give Admin consent for the API permissions.

5.Add additional owners.

a.You may want to add the e-discovery Admin as an owner. Then they can regenerate the client secret and delete the app registration when done.

6.Make note of credential details needed by Collection Manager:

a.Tenant (directory) ID

b.Client (application) ID

c.Client Secret

d.Authority URL