Configure an IP Tag Cloud Connection
An IP-Tag Cloud Connection allows the Cloud Identity Engine to collect IP address-to-tag information from cloud service providers. To enforce a tag-based security policy that adapts to IP address changes, configure Dynamic Address Groups using the IP address-to-tag information.
To configure the Cloud Identity Engine to collect IP address-to-tag (also known as IP-tag) information for policy enforcement, configure a connection to your cloud service provider to synchronize the mappings. The identity management system provides the IP-tag information to the Cloud Identity Engine for processing, which then provides the information to the firewalls for policy enforcement.
To collect IP-tag information from your cloud service provider, you must grant the Cloud Identity Engine the required permissions.
If you use Strata Cloud Manager , you can view your IP-tag information using the unified interface and use it to create your tag-based security policy .
For each region, you can synchronize up to 60,000 IP-tag mappings from a cloud service in a monitoring configuration at one time. The Cloud Identity Engine sync only the new or modified mappings each time. You can view up to 32,000 IP-tag mappings per page.
You can also view all IP-tag information in the Cloud Identity Engine ( User ContextMappings and tags ).
—Connect to an Amazon Web Services (AWS) instance.
—Connect to a Microsoft Azure Active Directory instance.
—Connect to a Google Cloud Platform (GCP) instance.
To open your AWS administrator portal in a new window so you can create or edit any necessary ARNs, select the type of Cloud Formation Template (CFT) you want to configure and log in with your AWS credentials.
To enable monitoring using the current account, you only need to configure the application account prerequisites. If you want to use a different account, such as a service account or a cross-account role , to collect the data, you must configure the application account prerequisites, the security account prerequisites, and a role ARN for the account. For more information, refer to the Amazon documentation.
3. Enter your Access Key ID .
To learn how to obtain your access key ID and secret access key, refer to the AWS documentation.
4. Enter your Secret Access Key .
5. Reenter your secret access key to Confirm Secret Access Key .
6. (Optional) Enter a Role ARN Name and Role ARN Value .
To configure additional Role ARNs, click Add Role ARN for each Role ARN you want to include.
1. Enter your Client ID .
To learn how to obtain the client ID and client secret, refer to the Azure documentation .
2. Enter your Client Secret .
3. Enter your Tenant ID .
To learn how to obtain the tenant ID and subscription ID, refer to the Azure documentation.
4. Enter your Subscription ID .
1. Create credentials for a service account in your Google Cloud console, then download and save the JSON file in a safe location.
2. Click Browse files and click Open to navigate to the JSON file or drag and drop the GCP credential JSON file.
3. (Optional) Select the Region for the instance.
You can optionally Search for a region. If you don't select a region, the Cloud Identity Engine uses the us-west-2 region. You can select one region per instance.
( AWS and Google Cloud Platform only ) You can optionally select the Region before testing the connection. By default, the Cloud Identity Engine selects the US West region; if this region does not allow API requests, select a region that can allow API requests.
Even if the connection test isn't successful, you can still submit your configuration; until you resolve the connectivity issues, the configuration status is Not connected . You must resolve the connection issues for the configuration to successfully retrieve the IP address-to-tag mappings.
To collect and view your IP-Tag mappings, you must configure a
IP-Tag monitor configuration
.
There are four states for the connection to the cloud service provider:
For more information on the connection status, select Click to see details .
5. Set Up a New Monitor Configuration and select the monitor configuration for the cloud service provider that you configured for credential configuration in step
4
.
6. Enter a unique and descriptive Name for the configuration.
7. Select the Credential Configuration that you configured in step
4
.
8. ( AWS only ) Optionally select the Role ARN you want to use.
9. Select if you want to configure the connection for All Regions , All VPCs (AWS only) or All Project IDs (GCP only).
To select a specific region or virtual private cloud (VPC), deselect the All Regions or All VPCs check box and allow the list of regions or VPCs to populate, then select the region or VPC you want to include. To select a specific VPC, you must first select one or more regions or select all regions.
10. ( Azure only ) Select whether you want to Fetch Service Tags .
Azure Service tags simplify security for Azure virtual machines and Azure virtual networks because you can restrict network access to just the Azure services you want to use. A service tag represents a group of IP address prefixes for a particular Azure service. For example, a tag can represent all storage IP addresses.
11. Define the Polling Interval (in seconds) to specify how frequently the Cloud Identity Engine checks for new data.
The default is 60 seconds and the range is 60–1800 seconds.
12. If you want to share the mappings, select the segment you configured in step 1. Otherwise, if you want to create this configuration only for monitoring without sending mappings to any firewalls, select None .
If you need to change the segment after you submit the configuration, you must create a new configuration and select the segment you want to use.
13. Submit the configuration.
1. Select the Monitor & Status tab.
2. Use the filters to highlight the information you want to find.
The search query does not need to be an exact match for the name.
3. (Optional) To remove the filter, click Reset .
1. (Optional) To sync all new IP-tag mappings and use them in the security policy immediately or to resolve any discrepancies in the IP-tag mappings, click Full Sync .
The Sync Status displays the time and date of the last sync.
2. (Optional) To change the IP-Tag Collection configuration, click Edit .
3. (Optional) To remove the IP-Tag Collection configuration, click Delete and confirm the deletion.
When you confirm the deletion, the Cloud Identity Engine removes all IP-tag mappings from the cloud service provider and from any firewalls that collect the IP-tag mappings to enforce security policy.
1. Select the name of the configuration that you want to view from the IP-Tag Collection page.
2. On the Monitor & Status page, review the Connection Details to view information such as the connection status.
Options vary depending on your configuration type.
1. ( AWS only ) On the VPC tab, Search by VPC ID to view information for a specific VPC or select the number in the IPs column to view the IP addresses associated with the VPC ID in that row.
2. Select the Tag To IP tab and Search by Tag to view all IP addresses that contain the tag you specify.
You can view the results for an exact or partial match for your query. You can optionally limit the search to a specific region or select All Regions .
3. Select the number in the IPs column to view the IP addresses that the Cloud Identity Engine has collected for the selected Tag .
4. Search by IP Address then close the window or click Cancel after reviewing the IP addresses.
5. Select the IP To Tag tab to Search by IP Address .
For an AWS-based configuration, you can also search by VPC ID.
6. Click the number in the Tags column to view the tags associated with the IP Address of that row.
7. Search by Tag then close the window or click Cancel after reviewing the tags.
Configure Dynamic Privilege Access in the Cloud Identity Engine
Enabling Dynamic Privilege Access (DPA) allows you to isolate network resources so they are only accessible to users on a per-project basis.
Contact your Palo Alto Networks account representative to activate this functionality.
Complete the following steps to enable and configure DPA in the Cloud Identity Engine. For more information, refer to the Prisma Access documentation . The Prisma Access release notes have information on known issues for DPA.
Syncing new user groups for SAML applications in Azure may require up to 3 hours for the Cloud Identity Engine to complete the sync. Wait until the sync is complete before assigning projects to the new group.
The authentication type you configure in the Cloud Identity Engine is only for use with DPA authentication; don't use the same authentication type you use for DPA for another authentication type.
The Cloud Identity Engine supports Azure Active Directory (Azure AD) in this release. To use an existing Azure IdP configuration, select Authentication TypesActionsEdit .
If you edit the configuration for an existing Azure IdP authentication type, synchronize all attributes for the directory (also known as a full sync) after editing and submitting the configuration.
Select one of the following methods to obtain the information you need to configure for the Cloud Identity Engine to communicate with your identity provider:
Don't edit the Entity ID or use the Entity ID for other applications. You don't need to download the SP metadata if you use the Entity ID.
This step is mandatory for successful DPA configuration using SP metadata, even if you edit an existing Azure IdP configuration. The SP metadata provides the Entity ID, the Reply URL (Assertion Customer Service URL) and the Logout URL; you must manually enter the Sign on URL.
If you want to configure the authentication type so you can obtain the necessary information and you don't want to enter the metadata now, you can choose to Do It Later . This option allows you to generate the data you need to enter in the IdP for the next steps; however, you must enter the metadata before submitting the configuration to successfully use the authentication type with the Cloud Identity Engine.
2
, complete the necessary steps to configure the SAML application.
This step is mandatory to confirm the configuration. If you don't click Get URL before clicking Test SAML Setup , the test isn't successful.
Refer to steps 6-7 in Configure Azure as an IdP in the Cloud Identity Engine for more information.
Select the username attribute that uses the Name ( /identity/claims/name: ) format. If you do not select the correct username attribute, user authentication for projects is not successful. For more information, refer to the Microsoft documentation .
The Cloud Identity Engine begins a complete synchronization of the attributes (also known as a full sync ) when you submit the configuration. Wait until the sync is complete before continuing.
This step is mandatory to complete the configuration regardless of whether you're creating a new configuration or editing an existing configuration. You must complete this step before enabling Dynamic Privilege Access in the Cloud Identity Engine.
When the Cloud Identity Engine completes the collection of the attributes, the Directory and SAML 2.0 Application information displays.
If the Cloud Identity Engine can't detect the SAML application, complete a full sync then reattempt this step.
Configure Security Risk for the Cloud Identity Engine
Security Risk for the Cloud Identity Engine obtains specific information to evaluate risk (such as an outdated OS, failed password attempts, or suspicious device activity) for users and devices. By using telemetry and receiving risk scores for these sources, the Cloud Identity Engine allows you to define the risk criteria for a group, then the Cloud Identity Engine automatically assigns users and devices to that group using the information it receives from your risk assessment sources. This enables closed-loop automation, since after you address the source of the risk for a user or device, the Cloud Identity Engine removes it from the group.
Microsoft Azure analyzes user behavior and sign-in events to determine a user risk score and create a list of risky users. By identifying suspicious or anomalous user activity and assigning a risk score, you can quickly assess user risk level, evaluate priority, and take actions to reduce risk.
SentinelOne reviews all device activity (such as processes) on the endpoint to assign specific attributes that determine the risk level of the endpoint.
The SentinelOne Endpoint Detection and Response (EDR) agent monitors device activity and behavior. By specifying the attributes you want the agent to collect, you can identify at-risk device endpoints.
The bidirectional integration between Prisma Access and SentinelOne helps ensure your Zero Trust Security policy by continuously receiving device information and risk signals from SentinelOne and automatically enforcing access restrictions, such as quarantining the device.
You can also use the Strata Cloud Manager to view the list of devices currently in quarantine.
Configure Azure for Security Risk in the Cloud Identity Engine
.
Configure SentinelOne for Security Risk in the Cloud Identity Engine
.
By continuously monitoring the device security posture and risk information from SentinelOne, updating and enforcing quarantine lists across all devices, and removing devices after remediation, Security Risk for the Cloud Identity Engine helps you enforce adaptive Security policy and just-in-time access.
You can configure up to one Azure Active Directory source and up to one SentinelOne source.
The Cloud Identity Engine uses the risk source you configure to obtain risk information.
If you configure Security Risk to use a directory and you want to remove the directory from the Cloud Identity Engine, you must first remove the directory from the Security Risk configuration.
Configure SentinelOne for Security Risk in the Cloud Identity Engine
as a risk source to obtain risk information about devices.
Configure Azure for Security Risk in the Cloud Identity Engine
You can specify a Text Search or a Substring Search .
Configure SentinelOne for Security Risk in the Cloud Identity Engine
The source name must use lowercase.
1.a
.
1.7
and paste it in your SentinelOne configuration.
The Cloud Identity Engine creates a default group without any attributes; you must specify the attributes you want to use for the group (see step
3.4
).
You can specify a Text Search or a Substring Search .
The Cloud Identity Engine does not currently support creation of a dynamic risky endpoint group if there is an existing group.
The Cloud Identity Engine places devices in quarantine using device security posture information and risk signals from SentinelOne. It removes devices from the quarantine list only when the device no longer meets any of the match criteria in the Cloud Identity Engine configuration. If a device is in quarantine due to SentinelOne information, Palo Alto Networks does not recommend manually removing the device from the quarantine list using Strata Cloud Manager or Panorama.
Manage the Cloud Identity Agent
After you have installed and configured the agent, learn how to ensure you are using the latest agent version. If you need to perform maintenance, you can stop and restart the agent’s connection to your tenant. To help troubleshoot any issues, learn more about the events logged by the agent and how to use the logs.
Configure Cloud Identity Agent Logs
The Cloud Identity agent logs Cloud Identity Engine events that occur on the agent host. You can use these logs to monitor informational events such as new connections ( Information—New connection 192.0.2.0: 49161 ), or for troubleshooting ( Error—Verification of Server Cert failed, stopping Cloud Identity Agent ). For example, the agent automatically generates logs if you test connectivity when you Configure the Cloud Identity Agent . You can also use the Event Viewer on the agent host to review logs created if the agent is unable to connect to the Cloud Identity Engine due to an incorrect bind DN or password, server unavailability, or other issue.
The agent displays logs in the order in which they were generated. To provide a consistent timestamp across timezones, logs include the timezone information in Coordinated Universal Time (UTC), where the time offset is indicated by + or -. For the complete log history, check the CloudIdAgentDebug log file on the agent host, which permanently retains all logs.
The agent logs the events of the selected type and all subsequent types. For example, if you select Debug , the logs include error, warning, information, and debug events.
To remove log files from the agent’s user interface, you can optionally Clear Cloud Identity Agent Logs .
Search Cloud Identity Agent Logs
To troubleshoot issues with the Cloud Identity Engine, use keywords to search the Cloud Identity agent logs. For example, you could search for the IP address of a directory where the agent wasn’t able to connect to learn more about why the error occurred.
Search terms are case-sensitive.
Clear Cloud Identity Agent Logs
You can clear outdated logs on the agent’s user interface. This does not delete the entries from the CloudIdAgentDebug log file on the agent host.
Update the Cloud Identity Agent
Using the latest version of the agent is strongly recommended. If your Cloud Identity agent is not the latest version available, the Cloud Identity Engine app displays a notification.
Use the following procedure to update your Cloud Identity agent to the latest version.
When you upgrade the agent to version 1.7.0, it creates a backup of the existing agent configuration before removing the deprecated version of the agent. During installation of the new version of the agent, the existing configuration is automatically restored.
You must stop the connection between the agent and the service before you can update the agent. Check Agents & Certificates in the Cloud Identity Engine app to confirm the agent’s status.
You must uninstall the outdated agent from the host before installing the latest version of the agent.
Start or Stop the Connection to the Cloud Identity Engine
When you start the Cloud Identity agent, it automatically starts communicating with the Cloud Identity Engine to synchronize the attributes. To prevent this communication (for example, if a directory server is unavailable or if you want to Remove the Cloud Identity Agent ), you can stop communication between the Cloud Identity agent and the Cloud Identity Engine. You can then restart the connection later to allow communication.
The current connection status of the agent displays at the lower-left corner of the window.
Remove the Cloud Identity Agent
If you no longer need a Cloud Identity agent, you can remove it from your Cloud Identity Engine tenant.
You must stop the connection between the agent and the Cloud Identity Engine before you can remove the agent.
You can only remove an agent that is offline (the connection between the agent and the Cloud Identity Engine is not active). If the agent is not offline, the Remove Agent button is not available.
Manage Cloud Identity Engine Certificates
After you generate the certificate to Authenticate the Agent and the Cloud Identity Engine , you can view the certificate and its associated agent in the Cloud Identity Engine app.
The Cloud Identity agent version 1.5.0 and later versions automatically renews the certificate before it expires.
You can view the identification number and lifetime of the certificate on the Agents & Certificates page in the Cloud Identity Engine app.
If you need to Revoke Cloud Identity Agent Certificates , you must Delete Obsolete Cloud Identity Agent Certificates before you generate and install the new certificate.
To generate a new certificate for an agent, click Get New Certificate , then follow the steps to Authenticate the Agent and the Cloud Identity Engine .
Revoke Cloud Identity Agent Certificates
If a Cloud Identity agent’s certificate is compromised, revoke the certificate.
Delete Obsolete Cloud Identity Agent Certificates
You must delete the previous certificate for the agent before installing the new certificate. If you do not delete the previous certificate, the Cloud Identity Engine may reference the previous certificate instead of the new certificate.
The following procedures describe the steps for the support account view in the Hub. If you are using the tenant account view, association is not necessary for a tenant service group ( TSG ). For more information, refer to the Hub Getting Started guide.
By associating your Cloud Identity Engine tenants with other Palo Alto Networks apps, you can allow these apps and services to access your directory information for reporting and policy enforcement. You can associate the Cloud Identity Engine tenant with another app during activation or with an existing app at any time.
To share user attributes with multiple apps, associate the same Cloud Identity Engine tenant with each app.
Associate the Cloud Identity Engine During Activation
The following procedures describe the steps for the support account view in the Hub. If you are using the tenant account view, association is not necessary for a tenant service group ( TSG ). For more information, refer to the Hub Getting Started guide.
Only Cloud Identity Engine tenants that are compatible with the Palo Alto Networks cloud application are displayed in the drop-down list. For example, a Cloud Identity Engine tenant assigned to the US region would be compatible with another Palo Alto Networks cloud service app assigned to the US region. If the Cloud Identity Engine field is not available, the Palo Alto Networks cloud services app you selected does not support the Cloud Identity Engine.
Associate the Cloud Identity Engine with an Existing App
The following procedures describe the steps for the support account view in the Hub. If you are using the tenant account view, association is not necessary for a tenant service group ( TSG ). For more information, refer to the Hub Getting Started guide.
) then Manage Apps .
Only Cloud Identity Engine tenants that are compatible with the Palo Alto Networks cloud application are displayed in the drop-down list. For example, a Cloud Identity Engine tenant assigned to the US region would be compatible with another Palo Alto Networks cloud service app assigned to the US region. If the Cloud Identity Engine field is not available, the Palo Alto Networks cloud services app you selected does not support the Cloud Identity Engine.
After you associate the app, the Cloud Identity Engine tenant name displays in the Cloud Identity Engine column in the hub ( SettingsManage Apps ).
Authenticate Users with the Cloud Identity Engine
Learn how to deploy the Cloud Identity Engine for user authentication by configuring a SAML 2.0-based identity provider (IdP), a client certificate and certificate authority (CA) chain, or both. After specifying how you want to authenticate your users, set up your authentication profile to define your authentication security policy and optionally configure the authentication policy on your firewall or Panorama. After you’ve done that, configure the Cloud Identity Engine as a User-ID source for group mapping and user mapping to enforce group-based policy.
Configure a SAML 2.0 Authentication Type
You can configure SAML 2.0-compliant identity providers (IdPs) in the Cloud Identity Engine to authenticate your users. The following topics provide detailed steps on how to configure specific IdPs as authentication types in the Cloud Identity Engine.
Configure Azure as an IdP in the Cloud Identity Engine
Make sure you complete all the necessary steps in the Azure portal.
If you have more than one directory, Switch directory to select the directory you want to use with the Cloud Identity Engine.
Select the users and groups you want to use the Azure IdP in the Cloud Identity Engine for authentication.
Be sure to assign the account you're using so you can test the configuration when it's complete. You may need to refresh the page after adding accounts to successfully complete the test.
If you attempt to test the configuration on the Azure Admin Console, a 404 error displays because the test is triggered by the IdP and the Cloud Identity Engine supports authentication requests initiated by the service provider.
At this point in the process, you may see the option to Test sign-in . If you try to test the single sign-on configuration now, the test won't be successful. You can test your configuration to verify it's correct in step
9
.
1. Copy the necessary information from the Azure Portal and enter it in the IdP profile on the Cloud Identity Engine app as indicated in the following table:
Copy or Download from Azure Portal |
Enter in Cloud Identity Engine IdP Profile |
Copy the Azure AD Identifier . |
Enter it as the Identity Provider ID . |
Download the Certificate (Base64) . |
Click Browse files to select the Identity Provider Certificate you downloaded from the Azure Portal. |
Copy the Login URL . |
Enter the URL as the Identity Provider SSO URL . |
2.
3. (Optional) Select the HTTP Binding for SSO Request to Identity Provider (Optional) method you want to use for the SAML binding that allows the firewall and IdP to exchange request and response messages:
1. In the Azure Portal, Download the Federation Metadata XML and Save it to a secure location.
2. In the Cloud Identity Engine app, click Browse files to select the metadata file, then Open the metadata file.
Palo Alto Networks recommends using this method to configure Azure as an IdP.
This step is necessary to confirm that your firewall and IdP can communicate.
If you do not provide the vendor information, the SAML test passes so that you can still submit the configuration.
For more information, refer to Configure Dynamic Privilege Access in the Cloud Identity Engine .
Configure Okta as an IdP in the Cloud Identity Engine
If you want to use Okta to authenticate users with the Cloud Identity Engine, there are two ways to configure Okta authentication with the Cloud Identity Engine:
Recommended
Recommended
1. If you have not already done so, activate the Cloud Identity Engine app.
2. In the Cloud Identity Engine app, select AuthenticationSP MetadataDownload SP Metadata and Save the metadata in a secure location.
1. Select Authentication Types and click Add New Authentication Type .
2. Set Up a SAML 2.0 authentication type.
3. Enter a Profile Name .
4. Select Okta as your Identity Provider Vendor .
Copy or Download from Okta Admin Console |
Enter in Cloud Identity Engine |
Copy the Identity Provider Issuer . |
Enter it as the Identity Provider ID . |
Download the X.509 Certificate . |
Click to Upload the certificate from the Okta Admin Console. |
Copy the Identity Provider Single Sign-On URL . |
Enter the URL as the Identity Provider SSO URL . |
4.2
. Paste it in the profile and click Get URL to obtain the metadata.
#id4126bb2e-0974-45b8-81da-c13f5db29908_li_l5n_bz5_3xb
This step is necessary to confirm that your firewall and IdP can communicate.
You must select the username attribute in the Okta Admin Console for the attribute to display in the Cloud Identity Engine.
1. In the Okta Admin Console, Edit the User Attributes & Claims .
2. In the Cloud Identity Engine app, select the Username Attribute and optionally, the Usergroup Attribute , Access Domain , User Domain , and Admin Role .
If you're using the Cloud Identity Engine for SAML authentication with GlobalProtect Clientless VPN, you must configure the User Domain attribute to the same value as the userdomain field in the Okta Admin Console ( ApplicationsApplicationsSAML 2.0General ).
Integrate Okta as a Gallery Application
Palo Alto Networks strongly recommends that you integrate Okta in the Cloud Identity Engine as a gallery application. Complete the following steps to add and configure the Okta gallery application in the Cloud Identity Engine. Be sure to complete all the steps here and in the Okta documentation .
6
, select Applications , select the app you created, select Sign-On , Edit the Settings , and uncheck Disable Force Authentication .
The SAML Region is based on the Entity ID in the SP Metadata. To obtain the SAML Region, enter only the text between the backslash in the Entity ID and the paloaltonetworks.com domain. For example, if the Entity ID is https://cloud-auth.us.apps.paloaltonetworks.com/sp , the SAML Region is cloud-auth.us.apps .
Integrate Okta as a Custom Application
Palo Alto Networks strongly recommends that you
Integrate Okta as a Gallery Application
. However, if you want to configure the Okta integration as a custom application, complete the following steps.
Copy from Cloud Identity Engine |
Enter in Okta Admin Console |
Copy the Entity ID from the SP Metadata page. |
Enter it as the Audience URI (SP Entity ID) . |
Copy the Assertion Consumer Service URL . |
Enter the URL as the Single sign on URL . |
You must configure at least one SAML attribute that contains identification information for the user (usually the username attribute) for the attributes to display in the Cloud Identity Engine. To configure administrator access, you must also enter values for the accessdomain attribute and for the adminrole attribute that match the values on the firewall.
Be sure to assign the account you're using so you can test the configuration when it's complete. You may need to refresh the page after adding accounts to successfully complete the test.
Configure PingOne as an IdP in the Cloud Identity Engine
Configure a profile to configure PingOne as an identity provider (IdP) in the Cloud Identity Engine. After you configure the IdP profile, Configure Cloud Identity Engine Authentication on the Firewall or Panorama .
Copy from Cloud Identity Engine |
Enter in PingOne |
Copy the Entity ID from the SP Metadata page. |
Enter it as the Entity ID . |
Copy the Assertion Consumer Service URL . |
Enter the URL as the Assertion Consumer Service (ACS) . |
Be sure to assign the account you're using so you can test the configuration when it's complete. You may need to refresh the page after adding accounts to successfully complete the test.
Copy or Download from Okta Admin Console |
Enter in Cloud Identity Engine IdP Profile |
Copy the Issuer ID. |
Enter it as the Identity Provider ID . |
Download the Signing Certificate . |
Click to Upload the certificate from the Okta Admin Console. |
Copy the Initiate Single Sign-On (SSO) URL . |
Enter the URL as the Identity Provider SSO URL . |
1.c
.
1.9
, enable the Force Authentication option to require users to log in with their credentials to reconnect to GlobalProtect.
This step is necessary to confirm that your firewall and IdP can communicate.
You must select the username attribute in the Okta Admin Console for the attribute to display in the Cloud Identity Engine.
Configure PingFederate as an IdP in the Cloud Identity Engine
Copy or Download from PingFederate |
Enter in Cloud Identity Engine IdP Profile |
Copy the SAML 2.0 Entity ID. |
Enter it as the Identity Provider ID . |
Copy the Base URL . |
Enter the URL as the Identity Provider SSO URL . |
This step is necessary to confirm that your firewall and IdP can communicate.