Configure SCIM Connector for the Cloud Identity Engine
As part of the Cloud Identity Engine, Directory Sync connects to your directory to obtain user and group information for user identification and enforcement for group-based and user-based Security policy.
Configuring the System for Cross-Domain Identity Management ( SCIM ) protocol for Directory Sync in the Cloud Identity Engine allows you to customize what attributes Directory Sync collects from your directory. You can add or remove attributes in your directory portal to customize which attributes you want to share with the Cloud Identity Engine for user and group identification.
The SCIM gallery app does not support the userType attribute.
Configuring your directory to use the SCIM Connector with the Cloud Identity Engine requires completing all necessary steps in both the Cloud Identity Engine and in the portal for your specific SCIM client. If you encounter any issues with the SCIM Connector setup, learn how to Troubleshoot Cloud Identity Engine Issues .
Configure Azure Active Directory for SCIM Connector
.
Configure PingFederate for SCIM Connector
.
Configure Okta Directory for SCIM Connector
.
For Okta, Palo Alto Networks recommends using the Directory Name, but you can enter any name (up to 40 alphanumeric characters, including hyphens).
Before continuing to the next step and submitting the changes, make sure to save the token in a location where you can easily retrieve it to enter it in your SCIM client directory portal. If you submit the changes in the Cloud Identity Engine app before you generate and save the token, you must generate a new token in the Cloud Identity Engine app and enter the new token in the directory portal.
You must click Submit to create the configuration in the Cloud Identity Engine app before continuing the configuration in the IdP, then return to the Cloud Identity Engine app and complete a full sync of the entire directory before the configuration is complete.
After completing the steps in both the Cloud Identity Engine app and your directory portal, you can now use the SCIM Connector to collect attributes from your directory. To learn which attributes the SCIM Collector collects, see the Cloud Identity Engine Attributes .
Configure Azure Active Directory for SCIM Connector
You must also complete the required steps in the Azure Active Directory (AD) Portal to complete the SCIM Connector configuration. For more information, refer to the documentation for the Azure AD SCIM Connector .
Azure Active Directory (AD) SCIM provisioning requires that the group attribute displayName is unique. If more than one group uses the displayName attribute, the initial sync isn't successful and the data for the duplicate group names might only be partially retrievable. If you don't use the duplicate groups in Security policy, then you can proceed. If you use the duplicate group names in Security policy, you must resolve the issue by modifying the displayName attribute in your Azure Active Directory (AD) to ensure that it’s unique.
If you encounter an error when creating the application, refer to Troubleshoot Cloud Identity Engine Issues .
You must complete the setup in the Cloud Identity Engine before you can successfully Test Connection in the Azure Portal.
3.b
and
3.c
in the fields as indicated in the following table:
Copy from Cloud Identity Engine |
Enter in Azure Portal |
Base URL |
Tenant URL |
Authorization Method Bearer token |
Secret Token |
You must complete the setup in the Cloud Identity Engine before you can successfully Test Connection in the Azure Portal.
If you choose to
sync only specific groups
and those groups contain subgroups, add the parent group first, then add any child groups. If you do not manually add the child groups of any parent groups, the Cloud Identity Engine syncs only the parent group. You do not need to manually add users as the Cloud Identity Engine sync users in groups, just any child groups of parent groups where you want to sync both groups.
For optimal performance, Palo Alto Networks strongly recommends provisioning only the groups that you want to use the SCIM Connector. If you're using Prisma® Access with the Cloud Identity Engine, make sure that you provision any groups that you use in your Security policy to ensure it applies your Security policy correctly.
If the number of users and groups does not display, refer to Troubleshoot Cloud Identity Engine Issues .
You must successfully complete a full sync in the Cloud Identity Engine app to complete the SCIM Connector setup.
Configure PingFederate for SCIM Connector
Complete the following steps to configure the Cloud Identity Engine to use the SCIM Connector to connect to your PingFederate server. Be sure to complete all the steps in the PingFederate SCIM Connector documentation as well.
If the connection test isn't successful, verify that the hostname and email address are valid. Some directories, such as PingDirectory, format the User DN as cn=administrator . In this case, select Use LDAPS and use a different port number, such as 1636, instead of the default port number of 389.
You must edit the System ID to remove the LDAP- that precedes the Directory ID value before entering the value as the Directory ID in the Cloud Identity Engine app.
For the Directory Name , use the domain name that follows the username in the User column (for the example below, the Directory Name is the value after Administrator@ ).
If the SCIM Connector option isn’t available, confirm that you completed all substeps in the previous step correctly.
The range is recommended range is 1–5; for optimal sync time, Palo Alto Networks recommends 5 as the value for Max Threads .
Retention of nested group hierarchies from PingFederate servers through the SCIM Connector isn’t available. If your directory contains nested groups and you want to sync all of the child users and groups, you must select the method you want to use to ensure the Cloud Identity Engine correctly collects all users and groups in the parent group.
To determine the channel number, use the ./provmgr.sh --show-channels command.
Configure Okta Directory for SCIM Connector
You must also complete the required steps in the Okta Administrator Dashboard to complete the SCIM Connector configuration. For more information, refer to the documentation for the Okta Directory .
The SCIM Connector for Okta directory supports the following capabilities:
3.b
as the Base URL .
3.c
as the API Token .
If the test is not successful, verify that you successfully submitted your configuration in the Cloud Identity Engine app in step
3.d
.
The configuration isn’t complete until you’ve successfully completed a full sync for the entire directory.
Configure a Custom Okta App Integration for SCIM Connector
Palo Alto Networks strongly recommends using the Okta gallery app to
Configure Okta Directory for SCIM Connector
. If you want to use a custom Okta app integration, complete the following steps.
3.b
as the SCIM connector base URL .
3.c
and Save your changes.
Verify that this step is complete before continuing to the next step. Until the log results display in the Okta Administrator Dashboard, a full sync cannot successfully complete for the directory in the Cloud Identity Engine app.
The configuration is not complete until you have successfully completed a full sync for the entire directory.
Configure a CIE Directory
To configure a local directory for the Cloud Identity Engine, use the CIE Directory by completing the following steps.
Creating the directory takes some time, so wait until the Directories page displays before proceeding.
The Cloud Identity Engine supports up to 200 users for the CIE Directory.
To add multiple users simultaneously, you can click Add User multiple times.
You can also optionally copy (
) the password.
You must enter a password for the user before you can add the user to the directory.
) that you want to add the user or users.
As your directory needs change, manage and update the directory information.
) information for a user then Confirm the updates and Submit the changes.
There is no confirmation for the deletion.
Manage the Cloud Identity Engine App
After you have configured the Cloud Identity Engine, you can add, rename, or delete tenants and collect any custom attributes in your directory, as well as view a list of the default attribute formats. You can also view the comprehensive information that the Cloud Identity Engine collects.
To ensure consistent security policy enforcement, you can configure segments for granular data sharing across your network You can also configure context-based groups that update membership automatically based on criteria that you select.
If you use Device-ID and third-party devices to identify IoT devices on your network, you can use the Cloud Identity Engine to share device mappings with your Prisma Access Nodes.
If you use dynamic address groups for your tag-based security policy , you can use the Cloud Identity Engine to collect and redistribute mappings across your network to help ensure consistent policy enforcement.
Cloud Identity Engine Tenants
When you activate the Cloud Identity Engine, it automatically creates a tenant . Each tenant can collect attributes from multiple directory types for multiple domains in a single region. If you want to collect attributes for multiple regions, create multiple tenants in the Cloud Identity Engine app. You can also create multiple tenants to segment or isolate specific attributes.
Create Cloud Identity Engine Tenants
If you want to isolate your directory data, or allow different Palo Alto Networks cloud applications and services to access different sets of directory data, you can create multiple Cloud Identity Engine tenants in the hub.
You can enter up to 255 alphanumeric characters.
The Hub lists new tenants at the bottom of the list of tenants.
View Cloud Identity Engine Tenants
Tenants display in the order in which they were created, with the most recently created tenant at the bottom of the list.
Synchronize Cloud Identity Engine Tenants
There are two ways that the Cloud Identity Engine synchronizes changes to your directory attributes:
By default, the Cloud Identity Engine app synchronizes the directory attributes:
The time to synchronize data depends significantly on the number of changes, the size of the directory, and the amount of group nesting.
To refresh your Cloud Identity Engine tenant with any recent changes in your directory before that time, you can select how you want to synchronize changes to the attributes for your configured domains.
Synchronize All Attributes
Synchronizing all attributes (a full sync) is recommended if you are experiencing issues or lose connectivity.
For on-premises directories, all agents and domains for the tenant must be active for the sync to complete successfully.
For an on-premises Active Directory, click Full Sync .
The synchronization starts immediately and a confirmation message ( Sync started ) displays. The sync may take some time to complete, so make sure you click Full Sync only once. If a synchronization is currently in progress when you try to synchronize, a warning message ( Sync in progress ) displays at the top of the screen.
After completing a full sync, you must wait at least 90 seconds before initiating another full sync.
Synchronize Directory Changes
You can sync just the changes to your directory, which is much faster than a full sync of your directory. By default, the Cloud Identity Engine syncs changes for most attributes every five minutes unless a sync is already in progress.
The Sync Status on the Directories page may incorrectly indicate Success while an incremental sync is still in progress. The synchronization automatically captures any changes made in the directory but it is not possible to initiate another sync while a sync is currently in progress.
For Azure Active Directory (Azure AD) and Okta, the Cloud Identity Engine syncs attributes for users and groups every five minutes; for Azure AD, a sync for devices occurs daily if the previous device sync required less than 24 hours to complete. If completing the device sync required more than 24 hours, the next sync occurs at the interval of the duration for the previous device sync (for example, if the previous device sync required 26 hours, then the next sync would occur 26 hours from the previous successful sync).
The Sync Changes option is not available for Google Directory.
For an on-premises Active Directory, click Sync Changes .
The sync may take some time to complete, so make sure you click Sync Changes only once. We recommend a full sync of your directory if you lose connectivity or are experiencing issues. To sync the entire directory,
Synchronize All Attributes
in a full sync. If a full sync is in progress, you cannot sync changes. After a full sync completes in the Cloud Identity Engine app, the firewall must also complete a full sync.
Set Synchronization Interval
This sync option is available for Google Directory only.
After you select an interval, a confirmation message displays at the top of the screen.
Synchronize CDUG Changes
This sync option is available for Google Directory only.
The synchronization starts immediately and a confirmation message ( Sync started ) displays. If a synchronization is currently in progress when you try to synchronize, a warning message ( Sync in progress ) displays at the top of the screen.
Rename Cloud Identity Engine Tenants
If you want to change the name of a Cloud Identity Engine tenant after you create it, you can rename it in the Cloud Identity Engine app.
A pop-up displays to allow you to edit the name of the tenant.
You cannot change the region. If you need to change the region for an tenant, create a new tenant .
A confirmation message displays to indicate that the tenant was successfully renamed.
Delete Cloud Identity Engine Tenants
If you no longer need to use an tenant, you can delete it as long as no other application is using it. If the tenant is currently used by another app, an error message displays when you try to delete the tenant.
Delete Domains or Directories from Cloud Identity Engine Tenants
The procedure for deleting a domain from the Cloud Identity Engine varies depending on whether you are deleting a domain for an Active Directory (AD) configuration or for a cloud-based directory.
Delete Active Directory Domains
To delete a domain from your Cloud Identity Engine tenant, first delete it from the agent configuration then delete it from the Cloud Identity Engine app on the hub.
You must delete the domain from the Cloud Identity agent configuration before you delete it from the Cloud Identity Engine app. Otherwise, it will be re-added on the next synchronization.
Delete Cloud-Based Directories
Cloud Identity Engine Attributes
An attribute is a unique identifier, such as a Distinguished Name, that correlates to a specific object in the directory, which can be a user, a computer, or another network entity. If your directory uses custom attributes that do not use the following formats, specify the custom formats in the Cloud Identity Engine app (see Collect Custom Attributes with the Cloud Identity Engine ).
Verify that your attributes are valid before attempting to sync the attributes. If one or more attributes are not valid, the initial sync is not successful.
On-Premises Active Directory
You can collect the following types of default attributes and their associated Active Directory fields:
User Attributes
Directory Sync Attribute |
Directory Field |
Admin Count |
adminCount |
Common-Name |
cn |
CompanyName |
companyName |
Country |
co |
Department |
department |
Distinguished Name |
dn |
Groups |
memberOf |
Last Login |
lastLogon |
LastLogonTime |
lastLogonTimestamp |
Location |
l |
MSDSAllowedDelegatedTo |
msDS-AllowedToDelegateTo |
MSDSAllowedToActOnBehalfOfOtherIdentity |
msDS-AllowedToActOnBehalfOfOtherIdentity |
MSDSSupportedEncryptionTypes |
msDS-SupportedEncryptionTypes |
If you do not configure a value for the Mail attribute, the Cloud Identity Engine uses the value of the User Principal Name . |
|
Manager |
manager |
NETBIOS Name |
nETBIOSName |
Name |
displayName |
Object Class |
objectClass |
Primary Group ID |
primaryGroupID |
SAM Account Name |
sAMAccountName |
SID |
objectSid |
SID History |
sIDHistory |
Service Principal Name |
servicePrincipalName |
Title |
title |
Unique Identifier |
objectGUID |
User Principal Name |
userPrincipalName |
UserAccountControl |
userAccountControl |
WhenChanged |
whenChanged |
WhenCreated |
whenCreated |
Organizational Unit (OU) Attributes
Directory Sync Attribute |
Directory Field |
Canonical Name |
canonicalName |
Common-Name |
cn |
Distinguished Name |
dn |
Name |
displayName |
Object Class |
objectClass |
Unique Identifier |
objectGUID |
When Changed |
whenChanged |
WhenCreated |
whenCreated |
Group Attributes
Directory Sync Attribute |
Directory Field |
Admin Count |
adminCount |
Common-Name |
cn |
Distinguished Name |
dn |
Group Type |
groupType |
Groups |
memberOf |
|
|
Member |
member |
Name |
name |
Object Class |
objectClass |
SAM Account Name |
sAMAccountName |
SID |
objectSid |
Unique Identifier |
objectGUID |
WhenChanged |
whenChanged |
WhenCreated |
whenCreated |
Container Attributes
Directory Sync Attribute |
Directory Field |
Canonical Name |
canonicalName |
Common-Name |
cn |
Distinguished Name |
dn |
Domain |
domain |
Name |
displayName |
Object Class |
objectClass |
Unique Identifier |
objectGUID |
WhenChanged |
whenChanged |
WhenCreated |
whenCreated |
Computer Attributes
Directory Sync Attribute |
Directory Field |
Admin Count |
adminCount |
Common-Name |
cn |
Distinguished Name |
dn |
Groups |
memberOf |
HostID |
_hostId |
Host Name |
dNSHostName |
Last Login |
lastLogon |
LastLogonTime |
lastLogonTimestamp |
MSDSAllowedDelegatedTo |
msDS-AllowedToDelegateTo |
MSDSAllowedToActOnBehalfOfOtherIdentity |
msDS-AllowedToActOnBehalfOfOtherIdentity |
MSDSSupportedEncryptionTypes |
msDS-SupportedEncryptionTypes |
NETBIOS Name |
nETBIOSName |
Name |
displayName |
OS |
operatingSystem |
OSServicePack |
operatingSystemServicePack |
OSVersion |
operatingSystemVersion |
Object Class |
objectClass |
Primary Group ID |
primaryGroupID |
SAM Account Name |
sAMAccountName |
SID |
objectSid |
SID History |
sIDHistory |
Serial Number |
serialNumber |
Service Principal Name |
servicePrincipalName |
Unique Identifier |
objectGUID |
User Principal Name |
userPrincipalName |
UserAccountControl |
userAccountControl |
WhenChanged |
whenChanged |
WhenCreated |
whenCreated |
Azure Active Directory
You can collect the following types of default attributes and their associated Active Directory fields:
User Attributes
Directory Sync Attribute |
Directory Field |
BusinessPhones |
businessPhones |
CompanyName |
companyName |
Country |
country |
Department |
department |
EmployeeId |
employeeId |
FaxNumber |
faxNumber |
Given Name |
givenName |
Groups |
memberOf |
IsResourceAccount |
isResourceAccount |
LastPasswordChangeDateTime |
lastPasswordChangeDateTime |
Location |
officeLocation |
If you do not configure a value for the Mail attribute, the Cloud Identity Engine uses the value of the User Principal Name . |
|
Manager |
manager |
MobilePhone |
mobilePhone |
Name |
displayName |
OnPremisesDistinguishedName |
onPremisesDistinguishedName |
OnPremisesDomainName |
onPremisesDomainName |
OnPremisesExtensionAttributes |
onPremisesExtensionAttributes |
OnPremisesImmutableId |
onPremisesImmutableId |
OnPremisesLastSyncDataTime |
onPremisesLastSyncDateTime |
OnPremisesProvisioningErrors |
onPremisesProvisioningErrors |
OnPremisesSamAccountName |
onPremisesSamAccountName |
OnPremisesSyncEnabled |
onPremisesSyncEnabled |
OtherMails |
otherMails |
PasswordPolicies |
passwordPolicies |
PasswordProfile |
passwordProfile |
PostalCode |
postalCode |
PreferredLanguage |
preferredLanguage |
SignInSessionsValidFromDateTime |
signInSessionsValidFromDateTime |
State |
state |
StreetAddress |
streetAddress |
Sur Name |
surname |
Title |
jobTitle |
Unique Identifier |
objectGUID |
UsageLocation |
usageLocation |
User Principal Name |
userPrincipalName |
UserAccountControl |
accountEnabled |
UserType |
userType |
createdDateTime |
createdDateTime |
onPremisesSecurityIdentifier |
onPremisesSecurityIdentifier |
onPremisesUserPrincipalName |
onPremisesUserPrincipalName |
Role Assignments Attributes
The Cloud Identity Engine only collects these attributes if you select the Collect Roles and Administrators (Administrative roles) option when you set up your Azure directory.
Directory Sync Attribute |
Directory Field |
Description |
description |
Is Builtin |
isBuiltIn |
Is Enabled |
isEnabled |
Name |
displayName |
Role Permissions |
rolePermissions |
Template Id |
templateId |
Unique Identifier |
objectGUID |
Group Attributes
Directory Sync Attribute |
Directory Field |
Classification |
classification |
DeletedDateTime |
deletedDateTime |
Description |
description |
Group Type |
groupTypes |
Groups |
memberOf |
|
|
Mail Nick Name |
mailNickname |
MailEnabled |
mailEnabled |
Member |
member |
Name |
displayName |
OnPremisesDomainName |
onPremisesDomainName |
OnPremisesLastSyncDateTime |
onPremisesLastSyncDateTime |
OnPremisesProvisioningErrors |
onPremisesProvisioningErrors |
OnPremisesSecurityIdentifier |
onPremisesSecurityIdentifier |
OnPremisesSyncEnabled |
onPremisesSyncEnabled |
RenewedDateTime |
renewedDateTime |
SAM Account Name |
onPremisesSamAccountName |
SID |
securityIdentifier |
SecurityEnabled |
securityEnabled |
Unique Identifier |
objectGUID |
Visibility |
visibility |
createdDateTime |
createdDateTime |
Computer Attributes
Directory Sync Attribute |
Directory Field |
ComplianceExpirationDateTime |
complianceExpirationDateTime |
Device ID |
deviceId |
Groups |
memberOf |
IsCompliant |
isCompliant |
IsManaged |
isManaged |
LastLogonTime |
approximateLastSignInDateTime |
Manufacturer |
manufacturer |
MdmAppId |
mdmAppId |
Model |
model |
Name |
displayName |
OS |
operatingSystem |
OSVersion |
operatingSystemVersion |
ProfileType |
profileType |
Serial Number |
deviceId |
SystemLabels |
systemLabels |
TrustType |
trustType |
Unique Identifier |
objectGUID |
UserAccountControl |
accountEnabled |
createdDateTime |
createdDateTime |
Application Attributes
Directory Sync Attribute |
Directory Field |
App Id |
appId |
App Roles |
appRoles |
Application TemplateId |
applicationTemplateId |
Description |
description |
DisabledByMicrosoftStatus |
disabledByMicrosoftStatus |
Identifier Uris |
identifierUris |
Name |
displayName |
Unique Identifier |
objectGUID |
createdDateTime |
createdDateTime |
web |
web |
SCIM Directory
You can collect the following types of default attributes and their associated SCIM Connector fields:
User Attributes
The following section lists the default attributes for users that the directory provisions to Directory Sync using SCIM.
Directory Sync Attribute |
SCIM Field |
Common-Name |
name_formatted |
CompanyName |
addresses_work_formatted |
Country |
addresses_work_country |
Department |
enterprise_department |
EmployeeId |
enterprise_employeeNumber |
FaxNumber |
phoneNumbers_fax_value |
Given Name |
name_firstName |
Groups |
groups |
Location |
addresses_work_locality |
If you do not configure a value for the Mail attribute, the Cloud Identity Engine uses the value of the User Principal Name . |
emails_work_value |
MobilePhone |
phoneNumbers_mobile_value |
Name |
displayName |
PostalCode |
addresses_work_postalCode |
PreferredLanguage |
preferredLanguage |
PreferredName |
nickName |
StreetAddress |
addresses_work_streetAddress |
Sur Name |
name_familyName |
Title |
title |
Unique Identifier |
objectGUID |
User Principal Name |
userName |
UserType |
userType The SCIM gallery app does not support the userType attribute. |
createdDateTime |
meta_created |
Group Attributes
The following section lists the default attributes for groups that the directory provisions to Directory Sync using SCIM.
Group names for the displayName attribute must be unique. For more information, refer to Troubleshoot Cloud Identity Engine Issues .
Directory Sync Attribute |
SCIM Field |
Description |
displayName |
Group Type |
groupTypes |
Member |
members |
Name |
displayName |
Unique Identifier |
objectGUID |
createdDateTime |
meta_created |
Okta Directory
You can collect the following types of default attributes and their associated Okta Directory fields:
User Attributes
Directory Sync Attribute |
Okta Directory Fields |
City |
city |
CompanyName |
companyName |
Country |
countryCode |
Department |
department |
Distinguished Name |
dn |
EmployeeId |
employeeNumber |
Given Name |
firstName |
Groups |
memberOf |
Last Login |
lastLogin |
LastPasswordChangeDateTime |
passwordChanged |
If you do not configure a value for the Mail attribute, the Cloud Identity Engine uses the value of the User Principal Name . |
|
Manager |
managerDN |
MobilePhone |
mobilePhone |
Name |
displayName |
PostalCode |
zipCode |
PreferredLanguage |
preferredlanguage |
PreferredName |
nickName |
Primary Group ID |
primaryGroupID |
SID |
objectSid |
State |
state |
StreetAddress |
streetAddress |
Sur Name |
lastName |
Title |
title |
Unique Identifier |
objectGUID |
User Principal Name |
userName |
UserAccountControl |
status |
UserType |
userType |
createdDateTime |
created |
Group Attributes
Directory Sync Attribute |
Okta Directory Fields |
Description |
description |
Group Type |
groupTypes |
Groups |
memberOf |
Member |
member |
Name |
name |
SAM Account Name |
samAccountName |
SID |
objectSid |
Unique Identifier |
objectGUID |
createdDateTime |
created |
Application Attributes
Directory Sync Attribute |
Okta Directory Field |
App Id |
appId |
Client Uri |
client_uri |
Description |
description |
Name |
displayName |
Unique Identifier |
objectGUID |
Google Directory
To identify users and apply security policy, the Cloud Identity Engine collects the following attributes from Google Directory:
User Attributes
Directory Sync Attribute |
Google Directory Field |
BusinessPhones |
phones |
Country |
country |
Given Name |
givenName |
Groups |
memberOf |
LastLogonTime |
lastLoginTime |
Location |
locations.area |
If you do not configure a value for the Mail attribute, the Cloud Identity Engine uses the value of the User Principal Name . |
primaryEmail |
Name |
fullName |
OtherMails |
emails |
PreferredLanguage |
languages |
SID |
id |
State |
state |
StreetAddress |
streetAddress |
Sur Name |
familyName |
Title |
title |
Unique Identifier |
objectGUID |
User Principal Name |
userName |
UserAccountControl |
suspended |
UserType |
isAdmin |
createdDateTime |
creationTime |
Organizational Unit (OU) Attributes
Directory Sync Attribute |
Google Directory Field |
Description |
description |
Name |
name |
Unique Identifier |
objectGUID |
Group Attributes
Directory Sync Attribute |
Google Directory Field |
Group Type |
kind |
Groups |
memberOf |
|
|
Member |
member |
Name |
name |
SID |
id |
Unique Identifier |
objectGUID |
Computer Attributes
Directory Sync Attribute |
Google Directory Field |
Groups |
memberOf |
HostName |
dNSHostName |
Last Login |
lastLogon |
LastLogonTime |
lastLogonTimestamp |
NETBIOS Name |
nETBIOSName |
OS |
operatingSystem |
OSServicePack |
operatingSystemServicePack |
OSVersion |
operatingSystemVersion |
Primary Group ID |
primaryGroupID |
SID |
deviceId |
SID History |
sIDHistory |
Serial Number |
serialNumber |
Service Principal Name |
servicePrincipalName |
Unique Identifier |
objectGUID |
User Principal Name |
userPrincipalName |
UserAccountControl |
status |
On-Premises OpenLDAP
You can collect the following types of default attributes and their associated Active Directory fields:
User Attributes
Directory Sync Attribute |
OpenLDAP Directory Field |
Common-Name |
cn |
Country |
co |
Department |
department |
Distinguished Name |
dn |
Groups |
memberOf |
Last Login |
lastLogon |
LastLogonTime |
lastLogonTimestamp |
Location |
l |
If you do not configure a value for the Mail attribute, the Cloud Identity Engine uses the value of the User Principal Name . |
|
Manager |
manager |
Name |
displayName |
Object Class |
objectClass |
SAM Account Name |
sAMAccountName |
SID |
objectSid |
Title |
title |
Unique Identifier |
entryUUID OpenLDAP requires this attribute. |
User Principal Name |
userPrincipalName |
WhenChanged |
modifyTimestamp |
WhenCreated |
createTimestamp |
Organizational Unit (OU) Attributes
Directory Sync Attribute |
OpenLDAP Directory Field |
Canonical Name |
canonicalName |
Common-Name |
cn |
Distinguished Name |
dn |
Name |
displayName |
Object Class |
objectClass |
Unique Identifier |
entryUUID |
WhenChanged |
modifyTimestamp |
WhenCreated |
createTimestamp |
Group Attributes
Directory Sync Attribute |
OpenLDAP Directory Field |
Common-Name |
cn |
Distinguished Name |
dn |
Group Type |
groupType |
Groups |
memberOf |
|
|
Member |
uniqueMember |
Name |
name |
Object Class |
objectClass For OpenLDAP, the groups' objectClass must be groupOfUniqueNames . |
Unique Identifier |
entryUUID |
WhenChanged |
modifyTimestamp |
WhenCreated |
createTimestamp |
Container Attributes
Directory Sync Attribute |
OpenLDAP Directory Field |
Canonical Name |
canonicalName |
Common-Name |
cn |
Distinguished Name |
dn |
Domain |
domain |
Name |
displayName |
Object Class |
objectClass |
Unique Identifier |
entryUUID |
WhenChanged |
modifyTimestamp |
WhenCreated |
createTimestamp |
Computer Attributes
Directory Sync Attribute |
OpenLDAP Field |
Common-Name |
cn |
Distinguished Name |
dn |
Groups |
memberOf |
HostName |
dNSHostName |
Last Login |
lastLogon |
LastLogonTime |
lastLogonTimestamp |
NETBIOS Name |
nETBIOSName |
Name |
displayName |
OS |
operatingSystem |
OSServicePack |
operatingSystemServicePack |
OSVersion |
operatingSystemVersion |
Object Class |
objectClass |
Primary Group ID |
primaryGroupID |
SAM Account Name |
sAMAccountName |
SID |
objectSid |
Serial Number |
serialNumber |
Unique Identifier |
entryUUID |
User Principal Name |
userPrincipalName |
User Account Control |
userAccountControl |
WhenChanged |
modifyTimestamp |
WhenCreated |
createTimestamp |
Collect Custom Attributes with the Cloud Identity Engine
If your directory uses custom attributes, you must specify the custom attribute so that the Cloud Identity Engine can collect it. To view the default attribute formats, see Cloud Identity Engine Attributes .
The field is now editable.
Custom attributes cannot begin with an underscore ( _ ).
A green triangle displays in the upper left corner of the row to indicate the changes.
To use the original attribute value, select the custom attribute and Restore Default .
View Directory Data
In the Cloud Identity Engine app, you can use the Directory Data page to view data (depending on your directory type) about users, computers, groups, devices, containers, and organizational units that are collected from your directory. You can also use keywords to search the data for specific objects (such as users or groups) and view all the attributes of those objects to validate the data.
The Directories page provides a total count for the objects that the Cloud Identity Engine has collected from your directory. To review details for an object, click the total count in the column for the object to view the Directory Data page.
When you select an object, the number of results for that object displays below the domain name at the top of the page.
By default, up to 25 results display for the object. To view the rest of the data or a specific result, use the following methods.
Search terms are not case-sensitive.
Search results include delimiter characters for MongoDB and Unicode . For example, entering test-user as a search term includes results for test-user and test user but not testuser because the hyphen is a delimiter character.
) in the first column.
The Cloud Identity Engine currently supports retrieval of inventory information for enterprise applications, such as Name, Redirect URIs, and IDs. Viewing the membership assignment relationships between the retrieved apps and their corresponding users and groups is currently a beta feature.
) to copy the details to the clipboard.
If the directory contains nested groups, they display after you select the toggle. To restore the original Direct view, select the toggle again.
Nested group information is not available for attribute-based Cloud Dynamic User Groups.
Cloud Identity Engine User Context
As large enterprise networks continue to become increasingly distributed across cities, regions, and countries, enforcing least-privilege user access becomes increasingly challenging, especially as scale increases. User Context for the Cloud Identity Engine provides simplified granular control over the data that is shared across your security devices. It provides administrators with the flexibility to specify the data types (such as mappings and quarantine lists) each device sends and receives.
User Context for the Cloud Identity Engine requires PAN-OS 11.0.
The simplified deployment of User Context for information such as user mappings and tags minimizes time to enforcement. Centralizing visibility for users, tags, and mappings makes it easier to segment the data types based on user access needs. This method also increases scalability for Virtual Desktop users (VDI) using the Terminal Server agent.
To enforce policy, User Context provides IP address-to-username mappings , IP port to username mappings, user tags IP address tags, Host IDs, and quarantine list information to other firewalls and devices in your network through segments, which consist of firewalls that you specify. A segment can collect information as well as share information. A publishing segment sends the data from the firewalls and devices in that segment to the firewalls in the subscribed segment , which contains the firewalls that receive the data from the publishing segments.
Firewalls and Panorama can share multiple data types to one segment. On a firewall or Panorama, each data type can only be shared in one segment. Each Firewall or Panorama can receive data from up to 100 segments.
By selecting the data that is collected by a segment and where that data is shared, you have full control in ensuring that the information required to enforce least-privilege access is available on each enforcement device.
If you associate a firewall that you configure as a User-ID hub with a segment, the Cloud Identity Engine provides the data types based on the firewall that is subscribed or publishing the segment, not based on the virtual system. To ensure that both locally learned data and data that the User Context Cloud Service provides are available to all virtual systems, configure the User-ID hub firewall as a subscriber in the segment.
The magic link is provided by Palo Alto Networks by email.
You can access your Cloud Identity Engine instance by selecting Cloud Identity Engine .
If you use Panorama to manage Prisma Access in the same tenant service group (TSG) as the Cloud Identity Engine, associate Panorama with the Cloud Identity Engine to ensure that Panorama and Prisma Access can access the Cloud Identity Engine. This a requirement if you select TSG as the Scope Type when you Configure the Cloud Identity Engine Visibility Scope .
Assigning a segment to a firewall allows you to define which data the Cloud Identity Engine receives from or provides to that firewall. You can only assign segments to a firewall that uses PAN-OS 11.0; User Context does not support other source types.
Firewalls publish each data type to one segment. To share data between firewalls, you will need to configure a segment for each data type you want share.
You can select the following data types:
Publishing segments provide the specified data type that the Cloud Identity Engine collects from other firewalls to the segment containing the firewalls that you select.
You can subscribe up to 100 segments per firewall.
If the firewall traffic uses a management interface, create security policy rules to allow connectivity between the firewall and the User Context Cloud Service.
You can review the following data types:
Now that you’ve configured segments, you can use them to enable user- and group-based policy , authentication profiles and sequences, and other firewall-based tasks.
Create a Cloud Dynamic User Group
Cloud Dynamic User Groups simplify the creation of group-based Security policy by providing adaptable and granular group membership that updates automatically based on the criteria (also known as context or attributes) you specify. This allows you to create a policy that adapts to changes in user behavior, location, and other conditions where context plays a key role in determining access.
As work locations change and users take on different roles in an organization, determining user privileges based on attributes such as department or location is no longer sufficient. Cloud Dynamic User Groups provide a simplified and automated solution by allowing you to specify the context for group membership based on attributes that can change (such as location, department, or title), allowing you to create more responsive group-based policy.
If you're using a Cloud Dynamic User Group to Set Up an Authentication Profile , you must add the users in the Cloud Dynamic User Group to the SAML app integration in the Azure Portal. For more information, refer to step 3 in Configure Azure as an IdP in the Cloud Identity Engine .
You can also create static groups where membership remains constant until you manually add or remove members. For example, you can use static groups to quickly assign privileges or to isolate an account that’s exhibiting unusual or risky behavior based on specific events.
If you're using Microsoft Active Directory Identity Protection , you can use the risk assessment information to create Cloud Dynamic User Groups based on a user's risk level or anomalous user behavior, such as an unusual login location.
Using risk assessment information to create Cloud Dynamic User Groups requires the client credential flow for Azure AD . You must allow the following permissions in the Azure Portal to enable support for risk-based attributes:
For an existing Azure Active Directory (AD) configuration in the Cloud Identity, reconnect your directory to enable user risk information collection.
This automatically generates a Distinguished Name for the group that the Cloud Identity Engine, Prisma Access, and your firewalls use to identify the group. The Cloud Identity Engine appends _cdug to the name you enter to indicate that the group is a Cloud Dynamic User Group.
4
, select either the attributes you want to use to define the group or the users you want to add to the group.
The operators that are available depend on your context or attribute selection in the previous step.
To filter the list of possible group members, enter a search term and Apply Search and optionally select either Text Search or Substring Search .
The Add User button changes to Remove User when you select a user.
You can now use the Cloud Dynamic User Group to create group-based Security policy .
1.b
, verify that the Cloud Identity Engine can successfully collect the information by clicking the locked user icon and verifying that Collect User Risk displays with a green check mark.
If a sync for the removed group is currently in progress, the removed group could still display on the page. If this occurs, refresh the page and confirm the removed group no longer displays.
Configure Third-Party Device-ID
Third-Party Device-ID allows you to leverage information from third-party IoT detection sources to simplify the task of identifying and closing security gaps for devices in your network. Third-Party Device-ID enables Prisma Access to obtain and use information from third-party IoT visibility solutions through the Cloud Identity Engine for device visibility and control.
When you configure Third-Party Device-ID, the third-party IoT solutions can use an API to provide the Device-ID verdicts to a secure cloud-based infrastructure, the Third-Party Device-ID service, that provides the information to the Prisma Access Security Processing Nodes (SPNs).
The same verdicts display as IP address-to-device mappings in the Cloud Identity Engine, allowing you to confirm that the Device-ID verdicts are available to your Palo Alto Networks applications. After the Prisma Access SPNs receive the IP address-to-device mappings and the third-party IoT solution information is available in the Cloud Identity Engine, any matching device-based policy rules defined in Prisma Access are enforced.
The following diagram depicts how the Third-Party Device-ID service receives the device information from the third-party IoT solutions, which it then transmits as IP address-to-device mappings to the Cloud Identity Engine and the Prisma Access SPNs.
Before you begin the procedure, obtain a certificate signing request and its key for the vendor of each third-party IoT solution you want to use with Third-Party Device-ID from your network administrator.
If you have not already done so, configure the Cloud Identity Engine .
Because you can only select the region once and you can't change it after making a selection, verify your region before selecting it during Third-Party Device-ID activation.
Contact the administrator of the third-party IoT solution to obtain the CSR file.
You can only upload a CSR once for each configuration. If you need to update or change the configuration, you must create a new CSR.
To help prevent any security risk for the certificate or the API key, be sure to store both the signed certificate and the API key in a secure location.
The API key is a token that contains information about the third-party IoT solution and other required information, such as the identifier for the tenant and the token’s expiration.
If the API key becomes compromised, you must generate a new API key and import the new key to the third-party IoT solution management system.
To ensure that the third-party IoT solution can successfully communicate with the Third-Party Device-ID, you must upload both the signed certificate from the previous step and the API key. Create a configuration for each third-party vendor in your network that you want to use with Third-Party Device-ID. The configuration for each vendor must have a unique signed certificate and API key; don't use the same certificate or API key in more than one configuration.
You can search the IP address-to-device mappings by IP address by entering the IP address and clicking Apply Search .
You can't change the name of the configuration.
Now that your Third-Party Device-ID configuration is complete, you can:
For more information, refer to the Prisma Access documentation.