Cisco Cisco Email Security Appliance X1050 Technical Manual

Page of 10
Contents
Introduction
Prerequisites
Configure Certificate Values 
Configure Microsoft Azure AD
Create custom Web application
Configure custom Web application
Create the Manifest
Finding the Tenant ID
Final review of values to be saved
Configure Mailbox Settings on ESA
Introduction
This document describes how to setup and configure Microsoft Azure AD and Office 365 to work
with Cisco Email Security Appliance (ESA).
Prerequisites
The information in this document is based on these software and hardware versions:
AsyncOS for Email Security 9.9.5-039 (Bellagio), or newer.
This document also requires the following:
 account subscription (Please make sure that your 
includes access to email, such as an Enterprise E3 or Enterprise E5 account.)
 account
Both the Office 365 and Microsoft Azure AD accounts are tied properly to an active
user@domain.com email address, and you are able to send and receive emails via that
domain and account.
Access to Windows PowerShell, usually administered from a Windows Server.
Domain active Public/Private certificate and the private key used to sign the certificate, or the
ability to create a Public/Private certificate and ability to save the private key used to sign the
certificate.
Configure Certificate Values 
Log-in to Windows, and using PowerShell complete the following commands to map and obtain
$keyid$base64Thumbprint, and $base64Value:
$cer = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2
1.
$cer.Import('C:\path_to_cert\PEM_certificate.crt')
2.
$bin = $cer.GetRawCertData()
3.
$base64Value = [System.Convert]::ToBase64String($bin)
4.