Configure Google as an IdP in the Cloud Identity Engine
If you use Google to authenticate users, you can configure your Google IdP as an authentication type in the Cloud Identity Engine.
The Cloud Identity Engine does not support the ForceAuthn attribute for Google as an IdP.
Copy from Cloud Identity Engine |
Enter in Google Admin Console |
Copy the Entity ID from the SP Metadata page. |
Enter it as the Entity ID . |
Copy the Assertion Consumer Service URL . |
Enter the URL as the ACS URL . |
Copy or Download from Google Admin Console |
Enter in Cloud Identity Engine IdP Profile |
Copy the Entity ID . |
Enter it as the Identity Provider ID . |
Download the Certificate . |
Click to Upload the certificate from Google. |
Copy the SSO URL . |
Enter the URL as the Identity Provider SSO URL . |
1.d
.
This step is necessary to confirm that your firewall and IdP can communicate.
Select the Username Attribute and optionally, the Usergroup Attribute , Access Domain , User Domain , and Admin Role .
Configure a SAML 2.0-Compliant IdP in the Cloud Identity Engine
To use a SAML 2.0-compliant identity provider (IdP) that is not listed as an Identity Provider Vendor , you can configure the IdP using the Others
1. Copy or download the following information from your IdP and enter it in the Cloud Identity Engine app:
2. Select the HTTP Binding for SSO Request to IdP method you want to use for the SAML binding that allows the firewall and IdP to exchange request and response messages:
1. Download the metadata from your IdP.
2. In the Cloud Identity Engine app, click Browse files to select the metadata file then Open the metadata file.
This step is necessary to confirm that your firewall and IdP can communicate.
Configure a Client Certificate
To use a client certificate to authenticate users, configure a certificate authority (CA) and client certificate.
Upload the CA chain, including the root certificate and any intermediate certificates, that issues the client certificate. The Cloud Identity Engine supports multiple intermediate certificates but does not support sibling intermediate certificates in a single CA chain.
The file must end in the .crt or .pem file extension.
Select the Username Field based on the attribute type of the client certificate that you want to use to authenticate the user; for example, if the username is defined in the client certificate using Subject , select Subject .
The Cloud Identity Engine supports grouping multiple CA chains in a certificate type to authenticate client certificates issued by multiple CA chains.
Configure an OIDC Authentication Type
OpenID Connect (OIDC) provides additional flexibility for your Cloud Identity Engine deployment. By supporting single sign-on (SSO) across multiple applications, OIDC simplifies authentication for users, allowing them to log in once with the OIDC provider to access multiple resources without needing to log in repeatedly.
The OIDC authentication type supports the Prisma® Access Browser. It does not support GlobalProtect™ or Authentication Portal.
To configure an OpenID Connect (OIDC) provider as an authentication type in the Cloud Identity Engine, complete the following steps for your identity provider (IdP) type.
When you configure OIDC as an authentication type, the Cloud Identity Engine determines the username attribute using the following order (where if the current attribute isn’t found, the Cloud Identity Engine attempts to match using the next attribute in the list):
Configure OIDC for Azure
The default value is RS256, default for most Identity Providers .
Don’t allow the client secret to expire. If the client secret isn’t up to date, users can’t log in using OIDC.
Don’t allow the client secret to expire. If the client secret isn’t up to date, users can’t log in using OIDC.
Don’t allow the client secret to expire. If the client secret isn’t up to date, users can’t log in using OIDC.
Because the secret displays only once, be sure to copy the information before closing or leaving the page. Otherwise, you must create a new secret.
Don’t allow the client secret to expire. If the client secret isn’t up to date, users can’t log in using OIDC.
3.2
as the Client Name .
3.6
.
3.7
as the Client Secret .
3.7
.
If you did not enter the OIDC Issuer URL in the previous step, the Cloud Identity Engine automatically populates the information.
You can now use OIDC as an authentication type when you Set Up an Authentication Profile .
Configure OIDC for Okta
1.4
.
The secret for Okta does not expire.
2.5
as the Client Name .
3.1
.
3.2
as the Client Secret .
If you did not enter the OIDC Issuer URL in the previous step, the Cloud Identity Engine automatically populates the information.
You can now use OIDC as an authentication type when you Set Up an Authentication Profile .
Configure OIDC for PingOne
No configuration changes are necessary for this step.
2.5
.
3.1
.
Don’t allow the client secret to expire. If the client secret isn’t up to date, users can’t log in using OIDC.
2.5
as the Client Name .
3.1
.
3.1
as the Client Secret .
4.1
as the Issuer URL .
If you did not enter the OIDC Issuer URL in the previous step, the Cloud Identity Engine automatically populates the information.
You can now use OIDC as an authentication type when you Set Up an Authentication Profile .
Configure OIDC for Google
Don’t allow the client secret to expire. If the client secret isn’t up to date, users can’t log in using OIDC.
2.4
.
2.5
(if you did not do so in the previous step).
1.4
.
2.4
as the Client Name .
2.5
.
2.5
.
1.4
as the Issuer URL .
If you did not enter the OIDC Issuer URL in the previous step, the Cloud Identity Engine automatically populates the information.
You can now use OIDC as an authentication type when you Set Up an Authentication Profile .
Set Up an Authentication Profile
Configure an authentication profile to use to authenticate users with the Cloud Identity Engine. You can specify one or more authentication types by group or by directory or for all directories.
To use more than one authentication type in your authentication profile, you must configure a directory in the Cloud Identity Engine. For a single client certificate authentication type, configuring a directory in the Cloud Identity Engine is optional. There is no directory requirement for a single SAML 2.0-compliant authentication type.
To successfully authenticate users using a client certificate, the value of the Directory Sync Username Attribute must match the value of the Username Attribute you select when you configure the Client Certificate Authentication Type.
As a best practice, assign an authentication type for each group you want to authenticate using the Cloud Identity Engine.
You can also search by Directory Sync Group Attribute (such as Common-Name ).
Configure Cloud Identity Engine Authentication on the Firewall or Panorama
After you Configure the Cloud Identity Engine as a Mapping Source on the Firewall or Panorama and Configure a SAML 2.0 Authentication Type , Configure a Client Certificate , or both, you can create an authentication profile that redirects users to the authentication type (either a client certificate or a SAML 2.0-compliant identity provider) you configure for authentication.
If you use Panorama to manage your firewalls, configure an authentication profile in Panorama then push the authentication profile to the managed firewalls.
Some steps in the following procedure are required only if you want to configure an authentication policy rule on the firewall using the Cloud Identity Engine and aren’t required if you want to authenticate administrators or to authenticate users with Prisma Access or GlobalProtect. These steps are indicated below.
For more information on regions, refer to Activate the Cloud Identity Engine .
For more information on Cloud Identity Engine tenants, refer to Cloud Identity Engine Tenants .
For more information on how to configure redirect mode, refer to Configure Authentication Portal .
Region |
Cloud Identity Engine Region-Based URL |
United States |
cloud-auth.us.apps.paloaltonetworks.com cloud-auth-service.us.apps.paloaltonetworks.com |
Europe |
cloud-auth.nl.apps.paloaltonetworks.com cloud-auth-service.nl.apps.paloaltonetworks.com |
United Kingdom |
cloud-auth.uk.apps.paloaltonetworks.com cloud-auth-service.uk.apps.paloaltonetworks.com |
Singapore |
cloud-auth.sg.apps.paloaltonetworks.com cloud-auth-service.sg.apps.paloaltonetworks.com |
Canada |
cloud-auth.ca.apps.paloaltonetworks.com cloud-auth-service.ca.apps.paloaltonetworks.com |
Japan |
cloud-auth.jp.apps.paloaltonetworks.com cloud-auth-service.jp.apps.paloaltonetworks.com |
Australia |
cloud-auth.au.apps.paloaltonetworks.com cloud-auth-service.au.apps.paloaltonetworks.com |
Germany |
cloud-auth.de.apps.paloaltonetworks.com cloud-auth-service.de.apps.paloaltonetworks.com |
United States - Government |
cloud-auth-service.gov.apps.paloaltonetworks.com cloud-auth.gov.apps.paloaltonetworks.com |
India |
cloud-auth-service.in.apps.paloaltonetworks.com cloud-auth.in.apps.paloaltonetworks.com |
Switzerland |
cloud-auth-service.ch.apps.paloaltonetworks.com cloud-auth.ch.apps.paloaltonetworks.com |
Spain |
cloud-auth-service.es.apps.paloaltonetworks.com cloud-auth.es.apps.paloaltonetworks.com |
Italy |
cloud-auth-service.it.apps.paloaltonetworks.com cloud-auth.it.apps.paloaltonetworks.com |
France |
cloud-auth-service.fr.apps.paloaltonetworks.com cloud-auth.fr.apps.paloaltonetworks.com |
China |
cloud-auth-service.cn.apps.prismaaccess.cn cloud-auth.cn.apps.prismaaccess.cn This region is only accessible in the Cloud Identity Engine within the specified region. |
Poland |
cloud-auth-service.pl.apps.paloaltonetworks.com cloud-auth.pl.apps.paloaltonetworks.com |
Qatar |
cloud-auth-service.qa.apps.paloaltonetworks.com cloud-auth.qa.apps.paloaltonetworks.com |
Taiwan |
cloud-auth-service.tw.apps.paloaltonetworks.com cloud-auth.tw.apps.paloaltonetworks.com |
Israel |
cloud-auth-service.il.apps.paloaltonetworks.com cloud-auth.il.apps.paloaltonetworks.com |
Indonesia |
cloud-auth-service.id.apps.paloaltonetworks.com cloud-auth.id.apps.paloaltonetworks.com |
South Korea |
cloud-auth-service.kr.apps.paloaltonetworks.com cloud-auth.kr.apps.paloaltonetworks.com |
Saudi Arabia |
cloud-auth-service.sa.apps.paloaltonetworks.com cloud-auth.sa.apps.paloaltonetworks.com |
Configure the Cloud Identity Engine as a Mapping Source on the Firewall or Panorama
When you configure the Cloud Identity Engine as a User-ID source, the firewall or Panorama retrieves the group mapping information from the Cloud Identity Engine. You can then use the group information from the Cloud Identity Engine to create and enforce group-based security policy rules.
If your tenant contains an Okta directory that uses subdomains, enter the following CLI command on the firewall before configuring the Cloud Identity Engine profile: debug user-id dscd subdomains on. This command is disabled by default. To disable the subdomain capability, use the debug user-id dscd subdomains off CLI command. These commands are supported for PAN-OS version 10.2.9.
The Cloud Identity Engine retrieves the information for your tenant based on your device certificate. It also uses the Palo Alto Networks Services service route , so make sure to allow traffic for this service route or configure a custom service route .
To ensure that the Cloud Identity Engine can successfully retrieve users and groups, all user or group names must meet the following requirements: the name is case-sensitive and can have up to 63 characters on the firewall or up to 31 characters on Panorama. It must be unique and use only letters, numbers, hyphens, and underscores.
On Panorama, to configure the Cloud Identity Engine as a User-ID source for managed devices, select DeviceUser IdentificationCloud Identity Engine . To configure the Cloud Identity Engine as a User-ID source for Panorama administrators, select PanoramaUser IdentificationCloud Identity Engine .
The region you select must match the region you select when you activate your Cloud Identity Engine tenant.
If you have enabled subdomain retrieval for Okta, select the subdomain you want to use for this profile.
If you are using GlobalProtect and you have enabled Serial Number Check, select the Endpoint Serial Number option to allow the Cloud Identity Engine to collect serial numbers from managed endpoints. This information is used by the GlobalProtect portal to check if the serial number exists in the directory for verification that the endpoint is managed by GlobalProtect.
The firewall collects attributes only for the users and groups that you use in security policy rules, not all users and groups in the directory.
1. On the client device, use the browser to access a web page that requires authentication.
2. Enter your credentials to log in.
3. On the firewall, use the show user ip-user-mapping all command to verify that the mapping information is available to the firewall.
Configure Dynamic Privilege Access in the Cloud Identity Engine
Enabling Dynamic Privilege Access (DPA) allows you to isolate network resources so they are only accessible to users on a per-project basis.
Contact your Palo Alto Networks account representative to activate this functionality.
Complete the following steps to enable and configure DPA in the Cloud Identity Engine. For more information, refer to the Prisma Access documentation . The Prisma Access release notes have information on known issues for DPA.
Syncing new user groups for SAML applications in Azure may require up to 3 hours for the Cloud Identity Engine to complete the sync. Wait until the sync is complete before assigning projects to the new group.
The authentication type you configure in the Cloud Identity Engine is only for use with DPA authentication; don't use the same authentication type you use for DPA for another authentication type.
The Cloud Identity Engine supports Azure Active Directory (Azure AD) in this release. To use an existing Azure IdP configuration, select Authentication TypesActionsEdit .
If you edit the configuration for an existing Azure IdP authentication type, synchronize all attributes for the directory (also known as a full sync) after editing and submitting the configuration.
Select one of the following methods to obtain the information you need to configure for the Cloud Identity Engine to communicate with your identity provider:
Don't edit the Entity ID or use the Entity ID for other applications. You don't need to download the SP metadata if you use the Entity ID.
This step is mandatory for successful DPA configuration using SP metadata, even if you edit an existing Azure IdP configuration. The SP metadata provides the Entity ID, the Reply URL (Assertion Customer Service URL) and the Logout URL; you must manually enter the Sign on URL.
If you want to configure the authentication type so you can obtain the necessary information and you don't want to enter the metadata now, you can choose to Do It Later . This option allows you to generate the data you need to enter in the IdP for the next steps; however, you must enter the metadata before submitting the configuration to successfully use the authentication type with the Cloud Identity Engine.
2
, complete the necessary steps to configure the SAML application.
This step is mandatory to confirm the configuration. If you don't click Get URL before clicking Test SAML Setup , the test isn't successful.
Refer to steps 6-7 in Configure Azure as an IdP in the Cloud Identity Engine for more information.
Select the username attribute that uses the Name ( /identity/claims/name: ) format. If you do not select the correct username attribute, user authentication for projects is not successful. For more information, refer to the Microsoft documentation .
The Cloud Identity Engine begins a complete synchronization of the attributes (also known as a full sync ) when you submit the configuration. Wait until the sync is complete before continuing.
This step is mandatory to complete the configuration regardless of whether you're creating a new configuration or editing an existing configuration. You must complete this step before enabling Dynamic Privilege Access in the Cloud Identity Engine.
When the Cloud Identity Engine completes the collection of the attributes, the Directory and SAML 2.0 Application information displays.
If the Cloud Identity Engine can't detect the SAML application, complete a full sync then reattempt this step.
Configure Security Risk for the Cloud Identity Engine
Security Risk for the Cloud Identity Engine obtains specific information to evaluate risk (such as an outdated OS, failed password attempts, or suspicious device activity) for users and devices. By using telemetry and receiving risk scores for these sources, the Cloud Identity Engine allows you to define the risk criteria for a group, then the Cloud Identity Engine automatically assigns users and devices to that group using the information it receives from your risk assessment sources. This enables closed-loop automation, since after you address the source of the risk for a user or device, the Cloud Identity Engine removes it from the group.
Microsoft Azure analyzes user behavior and sign-in events to determine a user risk score and create a list of risky users. By identifying suspicious or anomalous user activity and assigning a risk score, you can quickly assess user risk level, evaluate priority, and take actions to reduce risk.
SentinelOne reviews all device activity (such as processes) on the endpoint to assign specific attributes that determine the risk level of the endpoint.
The SentinelOne Endpoint Detection and Response (EDR) agent monitors device activity and behavior. By specifying the attributes you want the agent to collect, you can identify at-risk device endpoints.
The bidirectional integration between Prisma Access and SentinelOne helps ensure your Zero Trust Security policy by continuously receiving device information and risk signals from SentinelOne and automatically enforcing access restrictions, such as quarantining the device.
You can also use the Strata Cloud Manager to view the list of devices currently in quarantine.
Configure Azure for Security Risk in the Cloud Identity Engine
.
Configure SentinelOne for Security Risk in the Cloud Identity Engine
.
By continuously monitoring the device security posture and risk information from SentinelOne, updating and enforcing quarantine lists across all devices, and removing devices after remediation, Security Risk for the Cloud Identity Engine helps you enforce adaptive Security policy and just-in-time access.
You can configure up to one Azure Active Directory source and up to one SentinelOne source.
The Cloud Identity Engine uses the risk source you configure to obtain risk information.
If you configure Security Risk to use a directory and you want to remove the directory from the Cloud Identity Engine, you must first remove the directory from the Security Risk configuration.
Configure SentinelOne for Security Risk in the Cloud Identity Engine
as a risk source to obtain risk information about devices.
Configure Azure for Security Risk in the Cloud Identity Engine
You can specify a Text Search or a Substring Search .
Configure SentinelOne for Security Risk in the Cloud Identity Engine
The source name must use lowercase.
1.a
.
1.7
and paste it in your SentinelOne configuration.
The Cloud Identity Engine creates a default group without any attributes; you must specify the attributes you want to use for the group (see step
3.4
).
You can specify a Text Search or a Substring Search .
The Cloud Identity Engine does not currently support creation of a dynamic risky endpoint group if there is an existing group.
The Cloud Identity Engine places devices in quarantine using device security posture information and risk signals from SentinelOne. It removes devices from the quarantine list only when the device no longer meets any of the match criteria in the Cloud Identity Engine configuration. If a device is in quarantine due to SentinelOne information, Palo Alto Networks does not recommend manually removing the device from the quarantine list using Strata Cloud Manager or Panorama.
Manage the Cloud Identity Agent
After you have installed and configured the agent, learn how to ensure you are using the latest agent version. If you need to perform maintenance, you can stop and restart the agent’s connection to your tenant. To help troubleshoot any issues, learn more about the events logged by the agent and how to use the logs.
Configure Cloud Identity Agent Logs
The Cloud Identity agent logs Cloud Identity Engine events that occur on the agent host. You can use these logs to monitor informational events such as new connections ( Information—New connection 192.0.2.0: 49161 ), or for troubleshooting ( Error—Verification of Server Cert failed, stopping Cloud Identity Agent ). For example, the agent automatically generates logs if you test connectivity when you Configure the Cloud Identity Agent . You can also use the Event Viewer on the agent host to review logs created if the agent is unable to connect to the Cloud Identity Engine due to an incorrect bind DN or password, server unavailability, or other issue.
The agent displays logs in the order in which they were generated. To provide a consistent timestamp across timezones, logs include the timezone information in Coordinated Universal Time (UTC), where the time offset is indicated by + or -. For the complete log history, check the CloudIdAgentDebug log file on the agent host, which permanently retains all logs.
The agent logs the events of the selected type and all subsequent types. For example, if you select Debug , the logs include error, warning, information, and debug events.
To remove log files from the agent’s user interface, you can optionally Clear Cloud Identity Agent Logs .
Search Cloud Identity Agent Logs
To troubleshoot issues with the Cloud Identity Engine, use keywords to search the Cloud Identity agent logs. For example, you could search for the IP address of a directory where the agent wasn’t able to connect to learn more about why the error occurred.
Search terms are case-sensitive.
Clear Cloud Identity Agent Logs
You can clear outdated logs on the agent’s user interface. This does not delete the entries from the CloudIdAgentDebug log file on the agent host.
Update the Cloud Identity Agent
Using the latest version of the agent is strongly recommended. If your Cloud Identity agent is not the latest version available, the Cloud Identity Engine app displays a notification.
Use the following procedure to update your Cloud Identity agent to the latest version.
When you upgrade the agent to version 1.7.0, it creates a backup of the existing agent configuration before removing the deprecated version of the agent. During installation of the new version of the agent, the existing configuration is automatically restored.
You must stop the connection between the agent and the service before you can update the agent. Check Agents & Certificates in the Cloud Identity Engine app to confirm the agent’s status.
You must uninstall the outdated agent from the host before installing the latest version of the agent.
Start or Stop the Connection to the Cloud Identity Engine
When you start the Cloud Identity agent, it automatically starts communicating with the Cloud Identity Engine to synchronize the attributes. To prevent this communication (for example, if a directory server is unavailable or if you want to Remove the Cloud Identity Agent ), you can stop communication between the Cloud Identity agent and the Cloud Identity Engine. You can then restart the connection later to allow communication.
The current connection status of the agent displays at the lower-left corner of the window.
Remove the Cloud Identity Agent
If you no longer need a Cloud Identity agent, you can remove it from your Cloud Identity Engine tenant.
You must stop the connection between the agent and the Cloud Identity Engine before you can remove the agent.
You can only remove an agent that is offline (the connection between the agent and the Cloud Identity Engine is not active). If the agent is not offline, the Remove Agent button is not available.
Manage Cloud Identity Engine Certificates
After you generate the certificate to Authenticate the Agent and the Cloud Identity Engine , you can view the certificate and its associated agent in the Cloud Identity Engine app.
The Cloud Identity agent version 1.5.0 and later versions automatically renews the certificate before it expires.
You can view the identification number and lifetime of the certificate on the Agents & Certificates page in the Cloud Identity Engine app.
If you need to Revoke Cloud Identity Agent Certificates , you must Delete Obsolete Cloud Identity Agent Certificates before you generate and install the new certificate.
To generate a new certificate for an agent, click Get New Certificate , then follow the steps to Authenticate the Agent and the Cloud Identity Engine .
Revoke Cloud Identity Agent Certificates
If a Cloud Identity agent’s certificate is compromised, revoke the certificate.
Delete Obsolete Cloud Identity Agent Certificates
You must delete the previous certificate for the agent before installing the new certificate. If you do not delete the previous certificate, the Cloud Identity Engine may reference the previous certificate instead of the new certificate.
The following procedures describe the steps for the support account view in the Hub. If you are using the tenant account view, association is not necessary for a tenant service group ( TSG ). For more information, refer to the Hub Getting Started guide.
By associating your Cloud Identity Engine tenants with other Palo Alto Networks apps, you can allow these apps and services to access your directory information for reporting and policy enforcement. You can associate the Cloud Identity Engine tenant with another app during activation or with an existing app at any time.
To share user attributes with multiple apps, associate the same Cloud Identity Engine tenant with each app.
Associate the Cloud Identity Engine During Activation
The following procedures describe the steps for the support account view in the Hub. If you are using the tenant account view, association is not necessary for a tenant service group ( TSG ). For more information, refer to the Hub Getting Started guide.
Only Cloud Identity Engine tenants that are compatible with the Palo Alto Networks cloud application are displayed in the drop-down list. For example, a Cloud Identity Engine tenant assigned to the US region would be compatible with another Palo Alto Networks cloud service app assigned to the US region. If the Cloud Identity Engine field is not available, the Palo Alto Networks cloud services app you selected does not support the Cloud Identity Engine.
Associate the Cloud Identity Engine with an Existing App
The following procedures describe the steps for the support account view in the Hub. If you are using the tenant account view, association is not necessary for a tenant service group ( TSG ). For more information, refer to the Hub Getting Started guide.
) then Manage Apps .
Only Cloud Identity Engine tenants that are compatible with the Palo Alto Networks cloud application are displayed in the drop-down list. For example, a Cloud Identity Engine tenant assigned to the US region would be compatible with another Palo Alto Networks cloud service app assigned to the US region. If the Cloud Identity Engine field is not available, the Palo Alto Networks cloud services app you selected does not support the Cloud Identity Engine.
After you associate the app, the Cloud Identity Engine tenant name displays in the Cloud Identity Engine column in the hub ( SettingsManage Apps ).
Authenticate Users with the Cloud Identity Engine
Learn how to deploy the Cloud Identity Engine for user authentication by configuring a SAML 2.0-based identity provider (IdP), a client certificate and certificate authority (CA) chain, or both. After specifying how you want to authenticate your users, set up your authentication profile to define your authentication security policy and optionally configure the authentication policy on your firewall or Panorama. After you’ve done that, configure the Cloud Identity Engine as a User-ID source for group mapping and user mapping to enforce group-based policy.
You can configure SAML 2.0-compliant identity providers (IdPs) in the Cloud Identity Engine to authenticate your users. The following topics provide detailed steps on how to configure specific IdPs as authentication types in the Cloud Identity Engine.