Learn About the Cloud Identity Engine
The Cloud Identity Engine provides both user identification and user authentication for a centralized cloud-based solution in on-premise, cloud-based, or hybrid network environments. The Cloud Identity Engine allows you to write security policy based on users and groups, not IP addresses, and helps secure your assets by enforcing behavior-based security actions.
It also provides the flexibility to adapt to changing security needs and users by making it simpler to configure an identity source or provider in a single unified source of user identity, allowing scalability as needs change.
By continually syncing the information from your directories, whether they are on-premise, cloud-based, or hybrid, ensures that your user information is accurate and up to date and policy enforcement continues based on the mappings even if the cloud identity provider is temporarily unavailable. To learn more about how the Cloud Identity Engine manages your data, please refer to the Cloud Identity Engine Privacy Datasheet .
To provide user, group, and computer information for policy or event context, Palo Alto Networks cloud-based applications and services need access to your directory information. The Cloud Identity Engine, a secure cloud-based infrastructure, provides Palo Alto Networks apps and services with read-only access to your directory information for user visibility and policy enforcement.
The components of the Cloud Identity Engine deployment vary based on whether the Cloud Identity Engine is accessing an on-premises directory (such as Active Directory) or a cloud-based directory (such as Azure Active Directory).
The authentication component of the Cloud Identity Engine allows you to configure a profile for a SAML 2.0-compliant identity provider (IdP) that authenticates users by redirecting their access requests through the IdP before granting access. You can also configure a client certificate for user authentication. When you configure an Authentication policy and the Authentication Portal on the Palo Alto Networks firewall, users must log in with their credentials before they can access the resource.
On-Premises Directory Configuration
To use the Cloud Identity Engine with an on-premises Active Directory or OpenLDAP-based directory, you need:
To collect attributes from your on-premises directory, install the Cloud Identity agent on an on-premises Windows server that meets the Cloud Identity Engine system requirements . The agent collects the attributes initially during tenant setup and then once every five minutes (based on the system time on the agent host) if a sync is not already in progress, syncing them with the Cloud Identity Engine so that your directory information is available to your Palo Alto Networks apps and services.
To collect attributes from your on-premises directory and synchronize them with the Cloud Identity Engine:
We strongly recommend that you configure TLS 1.3 for all Cloud Identity Engine traffic. Version 1.7.0 and later versions of the agent use the latest TLS version by default.
To ensure secure transmission for the attributes, the data is encrypted end-to-end during transmission to the Cloud Identity Engine and on the agent host. The Cloud Identity Engine locally encrypts all agent data and immediately removes the encrypted local data after transmission is complete.
To set up the Cloud Identity Engine, you will need to log in the Cloud Identity Engine app on the hub to generate a certificate to Authenticate the Agent and the Cloud Identity Engine and configure other aspects of the Cloud Identity Engine.
Cloud-Based Directory Configuration
To use the Cloud Identity Engine with a cloud-based directory such as Azure Active Directory (Azure AD), you must grant permission for the Cloud Identity Engine to access your directory when you Configure a Cloud-Based Directory for the Cloud Identity Engine. You do not need to install or configure a Cloud Identity agent to collect attributes from a cloud-based directory.
User Authentication with Identity Providers
To authenticate users, configure a profile for a SAML 2.0-compliant identity provider (IdP) such as Google, Azure, Okta, PingOne, or PingFederate in the Cloud Identity Engine.
On the firewall, configure an Authentication policy that requires users to log in using Authentication Portal to access resources such as the internet. When the firewall receives this type of request, it redirects the request to the Cloud Identity Engine, which reroutes the request to the IdP you configure.
After the user logs in successfully, the firewall grants access to the resource. The Cloud Identity Engine provides flexibility as a user identity management solution by allowing you to configure multiple types of IdPs and making it easier to scale them as needs change.
User Authentication with a Client Certificate
You can configure a client certificate using a certificate authority (CA) chain in addition to SAML 2.0 authentication or as an alternate method for user authentica
Configure Your Network to Allow Cloud Identity Agent Traffic
Depending on your network configuration and Cloud Identity Engine deployment type, allow the traffic for the agent (if you have an on-premises directory), your directory, and the Cloud Identity Engine.
The Cloud Identity agent version 1.7.0 and previous versions require direct reachability to the regional agent configuration endpoint and don't support proxy servers between the agent and the endpoint. If your network configuration uses a proxy server, you must update the Cloud Identity agent to version 1.7.1 or later.
Depending on which protocol you select when you configure the Cloud Identity agent , use one of the following App-IDs to allow traffic from the Cloud Identity agent to your domain controllers.
A single Cloud Identity agent can communicate with multiple domains. The service account you use to query the Active Directory must have permission to query all domains you configure on the agent. We recommend configuring multiple domain controllers for each domain so that if a domain controller is unavailable, the agent can try the next available domain controller.
To ensure agent redundancy for a domain, configure multiple agents for that domain. The server hosting the agent should be physically located near the domain controllers from which the agent will collect attributes. If the domain controllers are in different locations, we recommend that you configure multiple agents and install each agent on a host server that is physically located near the domain controllers from which the agent will collect attributes.
To obtain cross-domain memberships for groups with members from other domains in the forest, configure those domains on the Cloud Identity agent(s). In this scenario, you must configure the agent to connect to the domain controllers using the LDAP or LDAPS port (by default, 389 and 636 respectively).
When you configure the Active Directory in the Cloud Identity agent, do not configure the agent to use the Global Catalog port (3268 for LDAP or 3269 for LDAPS).
Ensure that your Azure Active Directory (Azure AD) does not contain any circular references, where a group is a direct or indirect member of itself (for example, Group 2 is a member of Group 1 and Group 1 is a member of Group 2). If your Azure AD contains circular references, the Cloud Identity Engine cannot accurately populate the membership of the groups and you must change the membership of the groups to remove the circular references. After removing the circular references, sync the attributes to verify that the Cloud Identity Engine can successfully collect the attributes.
To successfully sync the attributes from Azure AD, the Cloud Identity Engine automatically removes circular references. If you do not make any changes, the Cloud Identity Engine is still operational and other applications, such as Prisma Access, can successfully retrieve data from the Cloud Identity Engine, but the membership of the circular groups may not be correctly computed in Cloud Identity Engine. Therefore, we strongly recommend that you manually remove any circular references from the Azure AD to ensure the Cloud Identity Engine operates as expected.
Manage Cloud Identity Engine App Roles
App roles determine the privileges that users have and how they can use the Cloud Identity Engine app. For more information on roles, refer to the Common Services documentation. To configure a role:
Role |
Description |
View Only Administrator |
This role allows users to view all available data for the tenant in the Cloud Identity Engine, including detailed Active Directory (AD) data. |
Deployment Administrator |
This role provides access to deployment functionality and view-only access to other functions. This role allows users to view AD summary data but they can't view or query detailed AD data. |
MSP Superuser |
This role provides full viewing and editing privileges for all functions for all tenants in a multitenant hierarchy. Assign this role only to users or service accounts who need unrestricted access to the Managed Service Provider (MSP) portal. |
Superuser |
This role provides full viewing and editing privileges for all available functions system-wide. It includes all privileges for all other roles. Assign this role only to users or service accounts who need unrestricted privileges. |
If a user has multiple roles in the Managed Service Provider (MSP) portal, the user is granted the same privileges for the role that allows all granted privileges for all of the user's roles.
For example, if a user has the View Only Administrator role and the Deployment Administrator role for the Cloud Identity Engine, the Deployment Administrator role grants management privileges without the ability to view or query detailed data, while the View Only Administrator role grants privileges to view all Cloud Identity Engine data, including detailed data. To allow the privileges granted by both of these roles, a user who has both of these roles is granted the same privileges as a user with the Superuser role, which allows full viewing and editing privileges.
Configure the Cloud Identity Engine Visibility Scope
An individual firewall that you associate with the Cloud Identity Engine can belong to a Customer Support Portal ( CSP ) account as well as a Tenant Service Group ( TSG ). There is a one-to-many relationship between CSP accounts and TSGs. This means that a single CSP account can have many associated TSGs.
When you use the Cloud Identity Engine's Directory Sync or Cloud Authentication Service, your firewall can view and connect to all tenants associated with your CSP account. To isolate firewalls and ensure a particular firewall is only associated with and can only view specific tenants, you can configure the Visibility Scope.
When you configure the Visibility Scope, you can configure each tenant for CSP visibility or TSG visibility. When you configure a tenant for CSP visibility, that tenant is visible and available to firewalls that are a member of any TSG within that CSP account. If you configure a tenant for TSG visibility, the tenant is only visible and available to firewalls associated with that TSG.
In the diagram above, there are two firewalls (Firewall_1 and Firewall_2), each with a different configuration. Visibility and availability depends on the Visibility Scope for the tenant. In this example, there are two TSGs (TSG_1 and TSG_2) within a single CSP account (CSP_1). Each tenant has its own Cloud Identity Engine instance. Both firewalls are associated with CSP_1.
One of the firewalls is associated with TSG_1 and the other firewall is associated with TSG_2. In this example, the Cloud Identity Engine instance for TSG_1 uses the CSP Visibility Scope and the instance for TSG_2 uses the TSG Visibility Scope. As a result, on Firewall_1, only the instance for TSG_1 is visible. This is because Firewall_1 is associated with TSG_1 and TSG_2's Visibility Scope is configured so that only firewalls associated with TSG_2 can view and select Firewall_2.
Firewall_2 has visibility for both the Cloud Identity Engine instance for TSG_1 and the instance for TSG_2. This is because although Firewall_2 is associated with TSG_2, TSG_1's Visibility Scope is configured for CSP visibility, so any firewall associated with the CSP account can view and select Firewall_1.
If you use Panorama to manage Prisma Access in the same tenant service group (TSG) as the Cloud Identity Engine, associate Panorama with the Cloud Identity Engine to ensure that Panorama and Prisma Access can access the Cloud Identity Engine (for more information, refer to User Context, step 1.n ). This a requirement if you select TSG as the Scope Type .
Set Up the Cloud Identity Engine
After you activate the Cloud Identity Engine , complete the following steps to set up and configure the Cloud Identity Engine:
If you are using the tenant account view in the hub, association is not necessary for a tenant service group ( TSG ). For more information, refer to the Hub Getting Started guide.
After you activate the Cloud Identity Engine, select the directory type you want to configure:
onfigure an On-Premises Directory
After your activate your Cloud Identity Engine tenant, install and configure a Cloud Identity agent to communicate with your on-premises Active Directory or OpenLDAP-based directory, then generate a certificate to authenticate communication between the agent and the Cloud Identity Engi
Install the Cloud Identity Agent
Before installing the Cloud Identity agent, verify that the time on the agent host is correct and synced to a valid NTP server. If the time on the server host is incorrect, the Cloud Identity Engine may not be able to sync your directory attributes successfully.
After you activate your Cloud Identity Engine tenant, download the Cloud Identity agent from the Cloud Identity Engine app on the hub and install it on a supported directory server. Palo Alto Networks strongly recommends using TLS 1.3. If TLS 1.2 is not already enabled on the Windows server that will host the agent, install the update to enable TLS 1.2 before you install the agent.
Because the User-ID agent and the Cloud Identity agent require the same port, you must use a dedicated host for each agent type. Do not install both agent types on the same host.
For a list of supported servers, see the Cloud Identity Engine system requirements .
If you are also using the Terminal Server (TS) agent, we recommend that you do not install the Cloud Identity agent on the same host as the TS agent. If you must install both agents on the same host, you must change the default listening port on the TS agent.
The default location is C:\Program Files (x86)\Palo Alto Networks\Cloud Identity Agent\.
Starting the agent also starts the Cloud Identity Engine, which runs in the background on the server hosting the Cloud Identity agent until you stop the connection to the Cloud Identity Engine .
Next Steps
Configure the Cloud Identity Agent
Avoid configuring the agent for the first time during the daily certificate revocation list (CRL) reload time (9:00-10:00 PM/21:00-22:00 CDT for US or CEST for EU). If you configure the agent and the initial attribute sync occurs at this time but isn’t successful, wait a few minutes, then Synchronize All Attributes to ensure the attributes are synchronized with your tenant.
After you download the agent from the Cloud Identity Engine app and Install the Cloud Identity Agent on a supported Windows server, configure the agent to establish a connection with your Active Directory or OpenLDAP-based directory and the Cloud Identity Engine so that it can collect all of the attributes from the Active Directory during the initial setup.
OpenLDAP requires specific attributes. For more information, refer to the On-Premises OpenLDAP attributes.
In the Cloud Identity Engine app, you can optionally Synchronize Cloud Identity Engine Tenants instantly to ensure attribute and other directory changes are available in the Cloud Identity Engine.
The minimum required permissions for the service account are the ability to create LDAP bind requests (LDAP protocol version, the DN for the account, and the account credentials) and the IP address or domain for the directory.
You must complete this step if the server that hosts the agent doesn’t already have the CA certificate of the domain controller or the CA certificate from the issue of the domain controller’s certificate.
Don’t manually edit configuration files for the agent. Manually editing the agent configuration files might cause unexpected behavior.
Region |
Agent Configuration |
United States (US) |
agent-directory-sync.us.paloaltonetworks.com |
European Union (EU) |
agent-directory-sync.eu.paloaltonetworks.com |
United Kingdom (UK) |
agent-directory-sync.uk.paloaltonetworks.com |
Singapore (SG) |
agent-directory-sync.sg.paloaltonetworks.com |
Canada (CA) |
agent-directory-sync.ca.apps.paloaltonetworks.com |
Japan (JP) |
agent-directory-sync.jp.apps.paloaltonetworks.com |
Australia (AU) |
agent-directory-sync.au.apps.paloaltonetworks.com |
Germany (DE) |
agent-directory-sync.de.apps.paloaltonetworks.com |
United States - Government |
agent-directory-sync.gov.apps.paloaltonetworks.com |
India (IN) |
agent-directory-sync.in.apps.paloaltonetworks.com |
Switzerland (CH) |
agent-directory-sync.ch.apps.paloaltonetworks.com |
Spain (ES) |
agent-directory-sync.es.apps.paloaltonetworks.com |
Italy (IT) |
agent-directory-sync.it.apps.paloaltonetworks.com |
France (FR) |
agent-directory-sync.fr.apps.paloaltonetworks.com |
China (CN) |
agent-directory-sync.cn.apps.prismaaccess.cn This region is only accessible in the Cloud Identity Engine within the specified region. |
Poland (PL) |
agent-directory-sync.pl.apps.paloaltonetworks.com |
Qatar (QA) |
agent-directory-sync.qa.apps.paloaltonetworks.com |
Taiwan (TW) |
agent-directory-sync.tw.apps.paloaltonetworks.com |
Israel (IL) |
agent-directory-sync.il.apps.paloaltonetworks.com |
Indonesia (ID) |
agent-directory-sync.id.apps.paloaltonetworks.com |
South Korea (KR) |
agent-directory-sync.kr.apps.paloaltonetworks.com |
Saudi Arabia (SA) |
agent-directory-sync.sa.apps.paloaltonetworks.com |
Enter the proxy server’s IP address in <IP_Address>:<Port> format, where <IP_Address> represents the IP address of the proxy server and <Port> represents the port number.
To learn how to collect attributes from multiple domains, see Configure Domains for the Cloud Identity Engine .
If you don’t know the DN of the service account, enter the following command in the command prompt on the Active Directory server: dsquery user -name username (where username is the service account login name). Be sure to delete the quotation marks if you copy the DN from the command output.
The Bind Password is saved in encrypted format in the Windows credential store, not the configuration file. If you delete the LDAP configuration for the server and commit the changes, you must re-enter the password.
The default is 30 seconds and the range is from 1-60 seconds. When the timeout limit is reached, the agent attempts to connect to the next domain controller in the sequence for that domain.
The default is 15 seconds and the range is 1-120 seconds. If the timeout occurs, the search stops and the timeout error is included in the debug logs. If you Configure Cloud Identity Agent Logs to Information, any partial results retrieved by the Cloud Identity Engine are deleted. If the log level is set to Debug or higher, the results might not be deleted, but they aren’t used by the agent.
To ensure that the Cloud Identity Engine can calculate group membership correctly, use a value that doesn’t end in 65 if you must use a custom value for the MaxValRange attribute in your LDAP query policy rule.
You can configure up to 20 domains for each agent.
If you enter an FQDN, it must be the complete original FQDN for that IP address (for example, if the FQDN is example.hr.com , you must enter example.hr.com , not just example.com ).
Don’t configure the agent to use the Global Catalog port (3268 for LDAP or 3269 for LDAPS).
If you don’t enter a port number, the agent uses the following default ports:
OpenLDAP requires the Base DN; without the Base DN, directory searches can’t complete successfully.
When you enter the Base DN, use the domainComponent format (for example, DC=example, DC=com ).
The Cloud Identity Engine supports OpenLDAP groups with the following ObjectClass: groupsOfUniqueNames . When configuring another application (for example, GlobalProtect) with the Cloud Identity Engine for an OpenLDAP-based directory, specify the Common-Name as the Primary Name. By default, the Cloud Identity Engine uses the sAMAccountName.
When you add an on-premises directory, the Cloud Identity agent automatically attempts to complete a full synchronization of all domains, including existing domains, so confirm the agents are active and all configured domains are active before adding a new domain to the agent. If an inactive domain is no longer necessary, delete the domain from your configuration.
The agent will connect to your directory to collect the attributes and to the Cloud Identity Engine to share the attributes with the Palo Alto Networks cloud-based apps.
You can configure HA for the Cloud Identity Engine by configuring two or more agents to collect attributes from the same domain in the same tenant. The configuration for each agent must be identical. We recommend this configuration to ensure that if an agent is temporarily unavailable, any in-progress syncs complete successfully and service isn’t interrupted. If the Cloud Identity Engine fails to connect to an agent, it searches for the next available agent. The Cloud Identity Engine communicates with only one agent at a time and the agents don’t communicate with each other.
If the password contains any of the following non-alphanumeric characters, use an escape character to interpret it as a literal character:`*\~;(%?.:@/$%^*()!''"
The escape character depends on the shell or programming language you use to enter the command.
For example, if you are using Powershell version 7.4.2:
For example, if the new password is `*\~;(%?.:@/$%^*()!''" and you are using Powershell version 7.4.2, enter the following command: .\CloudIdAgentCLI.exe ldap_bind_password:"``*\~;(%?.:@/$%^*()!''`""
For more information on using non-alphanumeric characters in passwords, refer to the Microsoft documentation .
The log file location is the same as the installation location for the agent ( C:\Program Files (x86)\Palo Alto Networks\Cloud Identity Agent .
Next Steps
Authenticate the Agent and the Cloud Identity Engine
The Cloud Identity Engine and the Cloud Identity agent use a certificate for mutual authentication (i.e., the agent authenticates the service and the service authenticates the agent) over Transport Layer Security (TLS). If the certificate is valid, the agent connects to the Cloud Identity Engine. If the certificate is not valid, the Cloud Identity Engine rejects the connection.
To authenticate the Cloud Identity Engine and the Cloud Identity agent, generate a Cloud Identity Engine certificate using the Cloud Identity Engine app and import it to the Local Computer certificate store on the Windows server that hosts the agent. Each certificate expires three months from the issuance date. The Cloud Identity agent version 1.5.0 and later versions automatically renews the certificate before it expires.
Each agent must use a unique certificate to authenticate with the service. Only use the certificate for the agent in the selected tenant. Generate certificates on an as-needed basis and do not use the certificate for other services or share them between agents. You can generate up to 5 unused certificates and up to 100 total certificates per tenant. You can only use the certificate for the specified tenant and you can only associate the certificate with one agent.
The name must be between 5 and 128 alphanumeric characters.
The password must be between 12 to 25 characters. You will need to enter this password when you install the certificate on the agent host.
For more information on how to store certificates, see the following link .
After the agent authenticates with the Cloud Identity Engine, it provides the directory attributes to the service. The service then shares the attributes with the apps that you with the Cloud Identity Engine for visibility and policy enforcement. For more information, refer to Manage Cloud Identity Engine Certificates .
Next Steps
After you activate your Cloud Identity Engine tenant, configure a cloud-based directory, such as Azure Active Directory (Azure AD), Okta Directory, or Google Directory, to communicate with the Cloud Identity Engine.
To use the System for Cross-domain Identity Management (SCIM) provisioning to customize which attributes your Azure AD shares with the Cloud Identity Engine, you can configure the SCIM Connector.
If the connection between your directory and the Cloud Identity Engine is not active, you can reconnect your directory. If you no longer want to associate a directory with the Cloud Identity Engine, learn how to revoke the permissions for that directory.
Configure Azure Active Directory
When you configure an Azure Active Directory (AD) in the Cloud Identity Engine, it allows the Cloud Identity Engine to collect attributes for user identification, enabling consistent enforcement of your Security policy across your network.
After you configure your Azure AD, you can reconnect or edit the configuration or revoke permissions for directory removal. You can also use the client credential flow as an alternative to the CIE Enterprise app connection flow type or Configure SCIM Connector for the Cloud Identity Engine to specify which attributes the Cloud Identity Engine collects from your Azure AD. You can also Configure Azure as an IdP in the Cloud Identity Engine for user authentication.
Set Up Azure Directory
Configure an Azure Active Directory (Azure AD) in the Cloud Identity Engine to allow the Cloud Identity Engine to collect data from your Azure AD for policy rule enforcement and user visibility.
To configure an Azure AD in the Cloud Identity Engine, you must have at least the following role privileges in Azure AD:
For more information about roles in Azure AD, refer to the following link .
If you Configure Azure Using the CIE Enterprise App , the account you use must have the Global Administrator Role to set up Azure. However, the app itself uses the Cloud Application Administrator Role, not the Global Administrator Role.
As an alternative, you can also Configure SCIM Connector for the Cloud Identity Engine to select the attribute data you want to collect with the Cloud Identity Engine.
To further reduce sync time and minimize the amount of data collected by the Cloud Identity Engine, you can configure the Cloud Identity Engine to sync only specific groups from your directory by filtering the groups. Because SCIM is most suitable for small and frequent data requests, directory update intervals are restricted by Microsoft to once every 40 minutes. If you choose to filter the groups instead, directory updates can be as often as every 5 minutes. Choose the best option for your deployment based on your organizational and regulatory requirements.
For an Azure Active Directory (AD), the Cloud Identity Engine retrieves updates from the directory using the following schedule:
When you configure an Azure AD for the Cloud Identity Engine, log in, and grant the necessary permissions, Microsoft automatically onboards the Cloud Identity Engine Enterprise App into your Azure AD.
Configure Azure Using the CIE Enterprise App
To configure an Azure directory, use the CIE Enterprise app by completing the following steps.
The CIE Enterprise app automatically requests the privileges necessary to retrieve the directory information, including for any options you have selected. If you enable an option that requires additional privileges, you must reconnect the directory. For configurations that use the
CIE Enterprise app
, use the CIE Enterprise App onboarding URL in step
4.2
to ensure you grant the necessary privileges.
After onboarding the app into the directory, you can revoke privileges if they are not necessary for your configuration. Do not revoke privileges for options that you have selected for your configuration. If you revoke a privilege that is necessary for an option you have select or that is required for the Cloud Identity Engine by default, the sync cannot complete successfully.
To enable permissions that have been revoked, edit the directory configuration and complete steps
4.1
through
4.5
.
The following list provides the permissions for each additional information type.
For more information, refer to Create a Cloud Dynamic User Group .
By default, the Cloud Identity Engine enables this option for tenants who are associated with Cortex XDR.
1.2
as the Directory ID .
When you accept, Azure automatically enables the following required permissions, as well as the additional information type permissions listed in step
3
:
filter for groups
.
The filter supports spaces in the search query.
If you select additional attributes as match conditions, the Cloud Identity Engine initially attempts to find a match for the first condition, then continues to match based on the additional conditions you specify.
Configure Azure Using the Client Credential Flow
The Client Credential Flow option for Azure Active Directory (AD) in the Cloud Identity Engine allows you to use a service account to log in to your Azure AD in the Cloud Identity Engine. Using a service account is strongly recommended, as this is a more secure method for directory access and does not require the account to be associated with a specific user.
If this is the first time you have created a Cloud Identity Engine tenant, the Cloud Identity Engine app is not available in the Azure app gallery, so you must create a custom app.
If you already have an existing Azure AD configuration in the Cloud Identity Engine, you can easily migrate the existing configuration to use the client credential flow option by reconnecting your Azure AD to the Cloud Identity Engine, selecting the Client Credential Flow option, and testing the connection to verify the configuration.
The permissions listed above represent the minimum required permissions that use least privilege access. If you prefer a less granular scope that is simpler to implement, you can use these permissions instead:
6
.
7
.
When you add the secret, make sure to keep track of when the secret Expires . When the secret expires, you must configure the new secret in the Azure Portal and update the configuration in the Cloud Identity Engine app to replace the expired secret. Keep this in mind when selecting the expiry value for the secret. If you prioritize ease of configuration, select a longer expiration for the secret (the maximum value is 2 years). If security is of greater concern, select a shorter value for the secret’s expiration (the default is 6 months).
Required for migration If you are migrating an existing Azure AD configuration, select ActionsReconnect on the Directories page for the Azure AD you want to migrate. The Cloud Identity Engine automatically populates the necessary information so you can continue to step
9
(testing the connection).
If you select this option, you must grant additional permissions for the Cloud Identity Engine in the Azure AD Portal. For more information, refer to the documentation for Cloud Dynamic User Groups .
By default, the Cloud Identity Engine enables this option for tenants that are associated with Cortex XDR.
If you do not see the Collect Roles and Administrators (Administrative roles) option, reconnect your directory to select the option.
2.6
).
For beta users of this feature, the Cloud Identity Engine continues collecting enterprise application data for any directories configured in your tenant during the beta and no further configuration is required. If you configure a new directory, you must select whether you want to collect enterprise application data from the new directory.
3.4
:
During migration of an existing Azure AD configuration to the client credential flow, the Cloud Identity Engine automatically populates the Directory ID.
Copy from Azure Portal |
Enter in Cloud Identity Engine |
Directory (tenant) ID |
Directory ID |
Application (client) ID |
Client ID |
To reduce sync time and minimize the amount of data collected by the Cloud Identity Engine, you can configure the Cloud Identity Engine to sync only specific groups from your directory. To do this, you can Configure SCIM Connector for the Cloud Identity Engine or you can filter the groups. Because SCIM is most suitable for small and frequent data requests, directory update intervals are restricted to once every 40 minutes. If you choose to filter the groups instead, directory updates can be as often as every 5 minutes. Choose the best option for your deployment based on your organizational and regulatory requirements.
When you configure additional attributes, the Cloud Identity Engine initially attempts to find a match for the first criteria in the configuration, then continues to attempt to match based on the additional criteria you specify.
You can now use your Azure AD to enforce group-based policy with the Cloud Identity Engine.
Reconnect or Edit Azure Active Directory
The auth code flow method has been deprecated and is not available for new configurations, only existing configurations. For new configurations, refer to Configure Azure Using the CIE Enterprise App .
If this Azure AD configuration has never successfully connected to the Cloud Identity Engine, select ActionsEdit .
Palo Alto Networks strongly recommends the CIE Enterprise App connection flow type. Using the client credential connection flow type requires you to configure your Azure AD with the necessary permissions, so ensure you’ve completed all of the predeployment steps necessary to Configure Azure Using the Client Credential Flow before you configure this option.
If you select this option, you must grant additional permissions for the Cloud Identity Engine in the Azure AD Portal. For more information, refer to the documentation for Cloud Dynamic User Groups .
If you select this option, you must grant additional permissions for the Cloud Identity Engine in the Azure AD Portal. For more information, refer to step
9
.
You must have an administrative account for the directory to grant the following required permissions.
If this Azure AD configuration has never successfully connected to the Cloud Identity Engine, select Sign in with Azure .
6. Enter your email address or phone number then click Next .
7. Enter your password and Sign in .
8. Consent on behalf your organization to grant the permissions that the Cloud Identity Engine requires to get the metadata with the list of directories and Accept to confirm.
The button displays Logged In when the authentication is successful.
5
and you have already granted the Directory.Read.All scope, no further permissions are required. Otherwise, you must also grant the RoleManagement.Read.Directory scope to collect role and administrator information.
6
, you must grant the Application.Read.All scope.
You can use up to 15 lowercase alphanumeric characters (including hyphens, periods, and underscores) for the directory name in the Cloud Identity Engine. You don't need to change the name of the directory itself, only the name of the directory in the Cloud Identity Engine app.
If you are collecting data for the same domain from both an on-premises Active Directory (AD) and an Azure AD, Palo Alto Networks recommends that you create a separate Cloud Identity Engine tenant for each directory type. If you must use the same Cloud Identity Engine tenant and want to collect data from both an on-premises AD and an Azure AD, you must customize the directory name for the Azure AD (for example, by adding .aad to Customize Directory Name ) then Reconnect or Edit Azure Active Directory . Any applications that you associate with the Cloud Identity Engine use the custom directory name.
The custom directory name must match the corresponding directory name in any app that you associate with the Cloud Identity Engine. For example, if you are using the Cloud Identity Engine with Cortex XDR, the custom directory name in the Cloud Identity Engine must be the same as the directory name in Cortex XDR.
To reduce sync time and minimize the amount of data collected by the Cloud Identity Engine, you can configure the Cloud Identity Engine to sync only specific groups from your directory. To do this, you can Configure SCIM Connector for the Cloud Identity Engine or you can filter the groups. Because SCIM is most suitable for small and frequent data requests, directory update intervals are restricted to once every 40 minutes. If you choose to filter the groups instead, directory updates can be as often as every 5 minutes. Choose the best option for your deployment based on your organizational and regulatory requirements.
1. Select the group attribute you want to use as a filter.
2. Select how you want to filter the groups.
3. Enter the text you want to use to filter the groups.
4. (Optional) Configure an additional filter by clicking Add OR and repeating the previous three steps for each filter you want to include.
When you configure additional attributes, the Cloud Identity Engine initially attempts to find a match for the first criteria in the configuration, then continues to attempt to match based on the additional criteria you specify.
When you submit the configuration, the Cloud Identity Engine connects to your Azure AD and begins synchronizing attributes. The Sync Status column displays In Progress while the Cloud Identity Engine collects the attributes.
Revoke Cloud Identity Engine Permissions for Azure Active Directory
If you want to revoke the permissions for the Cloud Identity Engine to access your Azure Active Directory (AD), delete the directory in your Cloud Identity Engine tenant and delete the application from the Azure Portal.
To revoke permissions for an Azure AD from the Cloud Identity Engine, you must have at least the following role privileges in Azure AD: Application Administrator and Cloud Application Administrator. For more information about roles in Azure AD, refer to the following link .
When you confirm, the Cloud Identity Engine can no longer access this Azure AD.
Configure Okta Directory
The Cloud Identity Engine can integrate Okta Directory information. When you configure your Okta Directory as part of the Cloud Identity Engine, the Cloud Identity Engine uses Okta Directory to collect user and group attribute information for Security policy enforcement and for visibility into the users who access your network.
You must create an OpenID Connect (OIDC) app to configure an Okta directory for the Cloud Identity Engine, even if you’ve configured Okta for SAML. If you try to use the SAML app to configure an Okta directory instead of creating a new OIDC app, the initial sync might be successful, but any subsequent syncs fail because the refresh token from gallery applications does not support this configuration.
You can select one of two methods for the Cloud Identity Engine to use to connect to your Okta Directory:
Auth Code Flow
, which requires you to log in to make changes to the directory configuration in the Cloud Identity Engine
For an Okta directory, the Cloud Identity Engine retrieves updates from the directory using the following schedule:
Deploy Auth Code Flow for Okta Directory
To set up an Okta Directory in the Cloud Identity Engine, you must create a user then assign Admin Roles to that user to grant privileges for the Okta Directory in the Okta Administrator Dashboard ( SecurityAdministratorsAdminsAdd Administrator ). This is the account you’ll assign to the app in step
2.6
. This is also the same account you'll use to log in for step
8
when using the
Auth Code Flow
for your Okta Directory.
1.2
.
Palo Alto Networks recommends separating regions by aligning region-specific tenants with region-specific Okta accounts. However, for testing, if you have Cloud Identity Engine tenants in more than one region, add Sign-in redirect URIs for each region where you have a tenant.
Be sure to assign the app only to the administrator you created in the
first step
.
Using the refresh token is mandatory.
The Cloud Identity Engine requires this scope to read the following log events only:
The Cloud Identity Engine uses a filter to retrieve only these events, it does not receive any other events for this scope.
If you want the Cloud Identity Engine to collect enterprise application data so that it is included when you View Directory Data , you must grant consent to the okta.apps.read scope before you select the option in step
9
.
For beta users of this feature, the Cloud Identity Engine continues collecting enterprise application data for any directories configured in your tenant during the beta and no further configuration is required. If you configure a new directory, you must select whether you want to collect enterprise application data from the new directory and grant consent for the scope in step
5.2
.
4.2
.
4.1
.
The Client ID must begin with 0.
When the login is successful, Logged In displays. Palo Alto Networks recommends using the built-in authorization server. If you have more than one Okta authorization server, repeat the previous steps for each additional Okta Directory you want to add.
When the test is successful, Success displays.
By default, the Cloud Identity Engine uses the default domain name.
You can use up to 15 lowercase alphanumeric characters (including hyphens, periods, and underscores) for the directory name in the Cloud Identity Engine. You don't need to change the name of the directory itself, only the name of the directory in the Cloud Identity Engine app.
You can now use information from your Okta Directory in the Cloud Identity Engine when you configure a user- or group-based Security policy rule or with other Palo Alto Networks applications.
For optimal performance, the Cloud Identity Engine does not support the default Okta group " Everyone " because Okta does not recommend using this group to define policy rules.
Reconnect Okta Directory
If the connection between your Okta directory and the Cloud Identity Engine isn’t active or you want to make changes to your Okta directory configuration, you can reconnect your Okta directory to the Cloud Identity Engine.
You cannot change the Domain . If you need to change the domain, you must create a new Okta directory configuration in the Cloud Identity Engine.
You can use up to 15 lowercase alphanumeric characters (including hyphens, periods, and underscores) for the directory name in the Cloud Identity Engine. You don't need to change the name of the directory itself, only the name of the directory in the Cloud Identity Engine app. If your directory name contains more than 15 characters, you must change the directory name to contain a maximum of 15 characters.
Remove Okta Directory
If you no longer need to sync your Okta Directory with the Cloud Identity Engine, you can remove it from the Cloud Identity Engine.
Deploy Client Credential Flow for Okta
By granting a few read-only permissions for your Okta directory in advance, the Client Credential Flow option for Okta in the Cloud Identity Engine allows you to use a service account to log in to your Okta directory in the Cloud Identity Engine. Using a service account is strongly recommended, as this is a more secure method for directory access and does not require the account to be associated with a specific user.
You must obtain a new client ID and secret if you have an existing Okta directory configuration. The client ID and secret for the Okta directory auth code flow (the existing method) are not compatible with the API service integration that the client credential flow method uses.
The Okta API service integration automatically configures the following required API scopes:
The client secret displays only once, so make sure to copy it and store it securely before clicking Done .
You must edit the domain by removing the https:// before pasting it.
If you select this option, you must use the Palo Alto Networks Cloud Identity Engine (Application-enabled) to ensure the correct permissions.
Okta Managment Console Field |
Cloud Identity Engine App Field |
Okta Domain |
Domain |
Client ID |
Client ID |
Client Secret |
Client Secret |
You must test the connection to submit the configuration.
If you want to use a custom name for this directory in the Cloud Identity Engine, enter the custom name as the Directory Name (Optional) .
Configure Google Directory
When you configure your Google Directory in the Cloud Identity Engine, the Cloud Identity Engine can access your Google Directory information to identify users and enforce Security policy.
When the login is successful, Signed In displays.
When the test is successful, Success displays.
By default, the Cloud Identity Engine uses the default domain name.
You can use up to 15 lowercase alphanumeric characters (including hyphens, periods, and underscores) for the directory name in the Cloud Identity Engine.
When you submit the configuration successfully, the Cloud Identity Engine displays the Directories page.
You can now use information from your Google Directory in the Cloud Identity Engine when you configure a user- or group-based security policy rule or with other Palo Alto Networks applications.
Reconnect Google Directory
If the connection between the Cloud Identity Engine and your Google Directory is inactive, reconnect the Google Directory to the Cloud Identity Engine.
You can use up to 15 lowercase alphanumeric characters (including hyphens, periods, and underscores) for the directory name in the Cloud Identity Engine. You don't need to change the name of the directory itself, only the name of the directory in the Cloud Identity Engine app. If your directory name contains more than 15 characters, you must change the directory name to contain a maximum of 15 characters.
Remove Google Directory
If you no longer need to use Google Directory with the Cloud Identity Engine app, revoke permissions for the Cloud Identity Engine app and remove the Google Directory from the Cloud Identity Engine app.
Configure SCIM Connector for the Cloud Identity Engine
As part of the Cloud Identity Engine, Directory Sync connects to your directory to obtain user and group information for user identification and enforcement for group-based and user-based Security policy.
Configuring the System for Cross-Domain Identity Management ( SCIM ) protocol for Directory Sync in the Cloud Identity Engine allows you to customize what attributes Directory Sync collects from your directory. You can add or remove attributes in your directory portal to customize which attributes you want to share with the Cloud Identity Engine for user and group identification.
The SCIM gallery app does not support the userType attribute.
Configuring your directory to use the SCIM Connector with the Cloud Identity Engine requires completing all necessary steps in both the Cloud Identity Engine and in the portal for your specific SCIM client. If you encounter any issues with the SCIM Connector setup, learn how to Troubleshoot Cloud Identity Engine Issues .
Configure Azure Active Directory for SCIM Connector
.
Configure PingFederate for SCIM Connector
.
Configure Okta Directory for SCIM Connector
.
For Okta, Palo Alto Networks recommends using the Directory Name, but you can enter any name (up to 40 alphanumeric characters, including hyphens).
Before continuing to the next step and submitting the changes, make sure to save the token in a location where you can easily retrieve it to enter it in your SCIM client directory portal. If you submit the changes in the Cloud Identity Engine app before you generate and save the token, you must generate a new token in the Cloud Identity Engine app and enter the new token in the directory portal.
You must click Submit to create the configuration in the Cloud Identity Engine app before continuing the configuration in the IdP, then return to the Cloud Identity Engine app and complete a full sync of the entire directory before the configuration is complete.
After completing the steps in both the Cloud Identity Engine app and your directory portal, you can now use the SCIM Connector to collect attributes from your directory. To learn which attributes the SCIM Collector collects, see the Cloud Identity Engine Attributes .
Configure Azure Active Directory for SCIM Connector
You must also complete the required steps in the Azure Active Directory (AD) Portal to complete the SCIM Connector configuration. For more information, refer to the documentation for the Azure AD SCIM Connector .
Azure Active Directory (AD) SCIM provisioning requires that the group attribute displayName is unique. If more than one group uses the displayName attribute, the initial sync isn't successful and the data for the duplicate group names might only be partially retrievable. If you don't use the duplicate groups in Security policy, then you can proceed. If you use the duplicate group names in Security policy, you must resolve the issue by modifying the displayName attribute in your Azure Active Directory (AD) to ensure that it’s unique.
If you encounter an error when creating the application, refer to Troubleshoot Cloud Identity Engine Issues .
You must complete the setup in the Cloud Identity Engine before you can successfully Test Connection in the Azure Portal.
3.b
and
3.c
in the fields as indicated in the following table:
Copy from Cloud Identity Engine |
Enter in Azure Portal |
Base URL |
Tenant URL |
Authorization Method Bearer token |
Secret Token |
You must complete the setup in the Cloud Identity Engine before you can successfully Test Connection in the Azure Portal.
If you choose to
sync only specific groups
and those groups contain subgroups, add the parent group first, then add any child groups. If you do not manually add the child groups of any parent groups, the Cloud Identity Engine syncs only the parent group. You do not need to manually add users as the Cloud Identity Engine sync users in groups, just any child groups of parent groups where you want to sync both groups.
For optimal performance, Palo Alto Networks strongly recommends provisioning only the groups that you want to use the SCIM Connector. If you're using Prisma® Access with the Cloud Identity Engine, make sure that you provision any groups that you use in your Security policy to ensure it applies your Security policy correctly.
If the number of users and groups does not display, refer to Troubleshoot Cloud Identity Engine Issues .
You must successfully complete a full sync in the Cloud Identity Engine app to complete the SCIM Connector setup.
Configure PingFederate for SCIM Connector
Complete the following steps to configure the Cloud Identity Engine to use the SCIM Connector to connect to your PingFederate server. Be sure to complete all the steps in the PingFederate SCIM Connector documentation as well.
If the connection test isn't successful, verify that the hostname and email address are valid. Some directories, such as PingDirectory, format the User DN as cn=administrator . In this case, select Use LDAPS and use a different port number, such as 1636, instead of the default port number of 389.
You must edit the System ID to remove the LDAP- that precedes the Directory ID value before entering the value as the Directory ID in the Cloud Identity Engine app.
For the Directory Name , use the domain name that follows the username in the User column (for the example below, the Directory Name is the value after Administrator@ ).
If the SCIM Connector option isn’t available, confirm that you completed all substeps in the previous step correctly.
The range is recommended range is 1–5; for optimal sync time, Palo Alto Networks recommends 5 as the value for Max Threads .
Retention of nested group hierarchies from PingFederate servers through the SCIM Connector isn’t available. If your directory contains nested groups and you want to sync all of the child users and groups, you must select the method you want to use to ensure the Cloud Identity Engine correctly collects all users and groups in the parent group.
To determine the channel number, use the ./provmgr.sh --show-channels command.
Configure Okta Directory for SCIM Connector
You must also complete the required steps in the Okta Administrator Dashboard to complete the SCIM Connector configuration. For more information, refer to the documentation for the Okta Directory .
The SCIM Connector for Okta directory supports the following capabilities:
3.b
as the Base URL .
3.c
as the API Token .
If the test is not successful, verify that you successfully submitted your configuration in the Cloud Identity Engine app in step
3.d
.
The configuration isn’t complete until you’ve successfully completed a full sync for the entire directory.
Configure a Custom Okta App Integration for SCIM Connector
Palo Alto Networks strongly recommends using the Okta gallery app to