The Cloud Identity Engine (CIE) provides user identification and user authentication for centralized cloud-based identity management in on-premise, cloud, or hybrid network environments. [PCNSA/PCNSE] CIE allows security policy creation based on users and groups instead of IP addresses, enhancing security through behavior-based actions.
CIE simplifies configuring identity sources into a single, unified source, allowing scalability. By continually syncing information from directories (on-premise, cloud-based, or hybrid), it ensures user information is accurate and up-to-date. [PCNSA/PCNSE] Policy enforcement continues based on mappings even if the cloud identity provider is temporarily unavailable. Data management details are in the Cloud Identity Engine Privacy Datasheet.
Palo Alto Networks cloud-based applications and services need directory information for policy or event context. CIE provides read-only access to this information.
[GOTCHA] CIE deployment components vary based on directory location (on-premises vs. cloud-based).
The authentication component allows configuring SAML 2.0-compliant identity providers (IdPs) or client certificates. When configured with an Authentication policy and Authentication Portal on a Palo Alto Networks firewall, users must log in before accessing resources.
Allow traffic based on your region and deployment type.
ssl
App-ID in Security policy (follow Decryption Best Practices).
paloalto-cloud-identity
App-ID (requires
ssl
and
web-browsing
signatures).
http://crl.godaddy.com
on port 80.
http://ocsp.godaddy.com
on port 80.
https://certs.godaddy.com
on port 443.
ldap
App-ID for LDAP protocol.
ssl
App-ID for LDAPS or LDAP with STARTTLS.
We strongly recommend configuring TLS 1.3 for all Cloud Identity Engine traffic. Agent v1.7.0+ use the latest TLS version by default.
[PCNSA/PCNSE] A single Cloud Identity agent can communicate with multiple domains. The service account needs query permissions for all configured domains. Configure multiple domain controllers per domain for redundancy.
For agent redundancy, configure multiple agents per domain. Install agents physically near their target domain controllers.
[GOTCHA] To obtain cross-domain group memberships, configure all relevant domains on the agent(s). Use LDAP (port 389) or LDAPS (port 636). Do not configure the agent to use Global Catalog ports (3268/3269).
[GOTCHA] Ensure Azure AD has no circular group references (a group being a direct/indirect member of itself). CIE automatically removes these during sync, but memberships might be computed incorrectly. Manually remove circular references for best results.
[PCNSA] App roles define user privileges within the CIE app.
Configure roles via
Common Services > Identity & Access
.
Role | Description |
---|---|
View Only Administrator | View all tenant data, including detailed AD data. |
Deployment Administrator | Deployment functions + view-only access to others. Cannot view detailed AD data. |
MSP Superuser | Full view/edit for all tenants in a multitenant hierarchy. For MSP portal unrestricted access. |
Superuser | Full view/edit privileges system-wide. Includes all other role privileges. Use cautiously. |
[GOTCHA] If a user has multiple roles, they get the combined highest privileges. (e.g., View Only + Deployment Admin = Superuser privileges).
Visibility Scope controls which firewalls can see and connect to specific CIE tenants, useful for isolating devices within Tenant Service Groups (TSGs) under a single Customer Support Portal (CSP) account.
Example Diagram Explanation:
In the diagram: CSP_1 contains TSG_1 and TSG_2. Firewall_1 is in TSG_1, Firewall_2 is in TSG_2. Tenant for TSG_1 uses CSP Scope. Tenant for TSG_2 uses TSG Scope. Result: Firewall_1 (in TSG_1) can only see the Tenant for TSG_1 because TSG_2's tenant is restricted to TSG_2 firewalls. Firewall_2 (in TSG_2) can see *both* tenants because TSG_1's tenant uses CSP scope (visible to all under CSP_1) and TSG_2's tenant is visible because Firewall_2 is in TSG_2.
Configuration Steps:
[GOTCHA] If using Panorama to manage Prisma Access in the same TSG as CIE, and you select TSG Scope, you *must* associate Panorama with CIE.
After activation, follow these high-level steps:
Association (Step 4) is generally not needed if using the Tenant Account View in the hub.
Requires installing the Cloud Identity agent on a Windows server. The agent communicates with the on-prem directory (AD or OpenLDAP) and the Cloud Identity Engine.
[CRITICAL] Verify the agent host server time is correct and synced via NTP before installation. Incorrect time can cause sync failures.
Ensure the Windows host meets system requirements and has TLS 1.2/1.3 enabled (install OS update if needed).
[GOTCHA] Do not install the Cloud Identity agent on the same host as the User-ID agent (port conflict). Use dedicated hosts.
[GOTCHA] If installing on the same host as the Terminal Server (TS) agent, change the default listening port on the TS agent.
Installation Steps:
DaInstall.msi
on the chosen Windows server.
C:\Program Files (x86)\Palo Alto Networks\Cloud Identity Agent\
).
CloudIdAgentController.exe
to launch the agent configuration tool.
Starting the agent controller also starts the background CIE service on the host.
Next Steps: Configure the agent and authenticate it with CIE.
[GOTCHA] Avoid first-time agent configuration during the daily CRL reload time (9:00-10:00 PM CDT/CEST). If initial sync fails during this window, wait and re-sync.
[PCNSA/PCNSE] The agent needs configuration for both the directory connection and the CIE connection. OpenLDAP requires specific attributes.
The service account needs minimum permissions for LDAP bind requests.
Configuration Steps:
Start > Palo Alto Networks > Cloud Identity Agent
).
[GOTCHA] Do not manually edit agent config files.
Regional Endpoints Table:
Region | Agent Configuration Endpoint |
---|---|
United States (US) |
agent-directory-sync.us.paloaltonetworks.com
|
European Union (EU) |
agent-directory-sync.eu.paloaltonetworks.com
|
United Kingdom (UK) |
agent-directory-sync.uk.paloaltonetworks.com
|
Singapore (SG) |
agent-directory-sync.sg.paloaltonetworks.com
|
Canada (CA) |
agent-directory-sync.ca.apps.paloaltonetworks.com
|
Japan (JP) |
agent-directory-sync.jp.apps.paloaltonetworks.com
|
Australia (AU) |
agent-directory-sync.au.apps.paloaltonetworks.com
|
Germany (DE) |
agent-directory-sync.de.apps.paloaltonetworks.com
|
United States - Government |
agent-directory-sync.gov.apps.paloaltonetworks.com
|
India (IN) |
agent-directory-sync.in.apps.paloaltonetworks.com
|
Switzerland (CH) |
agent-directory-sync.ch.apps.paloaltonetworks.com
|
Spain (ES) |
agent-directory-sync.es.apps.paloaltonetworks.com
|
Italy (IT) |
agent-directory-sync.it.apps.paloaltonetworks.com
|
France (FR) |
agent-directory-sync.fr.apps.paloaltonetworks.com
|
China (CN) |
agent-directory-sync.cn.apps.prismaaccess.cn
(Region specific access)
|
Poland (PL) |
agent-directory-sync.pl.apps.paloaltonetworks.com
|
Qatar (QA) |
agent-directory-sync.qa.apps.paloaltonetworks.com
|
Taiwan (TW) |
agent-directory-sync.tw.apps.paloaltonetworks.com
|
Israel (IL) |
agent-directory-sync.il.apps.paloaltonetworks.com
|
Indonesia (ID) |
agent-directory-sync.id.apps.paloaltonetworks.com
|
South Korea (KR) |
agent-directory-sync.kr.apps.paloaltonetworks.com
|
Saudi Arabia (SA) |
agent-directory-sync.sa.apps.paloaltonetworks.com
|
192.168.1.100:8080
).
CN=admin,OU=IT,DC=domain1,DC=example,DC=com
). (Use
dsquery user -name <username>
on AD server if needed).
DC=example, DC=com
).
CloudIdAgentCLI.exe ldap_bind_password:<password>
. Escape special characters as needed per shell.
Next Steps: Authenticate the agent, configure logging, or set up user authentication.
[PCNSA/PCNSE] Agent and CIE use mutual certificate authentication over TLS. A valid certificate is required for the agent to connect.
Generate a certificate in the CIE app and import it to the agent host's Local Computer Personal certificate store.
Certificates expire every three months. Agent v1.5.0+ auto-renews before expiry.
[GOTCHA] Each agent requires a unique certificate for a specific tenant. Do not share certificates between agents. Limit of 5 unused and 100 total certificates per tenant.
Certificate Generation Steps (within CIE Agent Setup):
After successful authentication, the agent sends directory attributes to CIE, which shares them with associated Palo Alto Networks apps.
Next Steps: Manage the CIE app or the agent.
Configure cloud directories like Azure AD, Okta, or Google Directory to communicate with CIE. No agent installation is required for cloud directories.
SCIM provisioning can be used with Azure AD to customize attribute collection, but standard integration methods (Auth Code Flow, Client Credential Flow) are also available.
Allows CIE to collect Azure AD attributes for user identification and policy enforcement.
[PCNSA/PCNSE] Requires specific Azure AD roles: Application Administrator or Cloud Application Administrator. Global Administrator role is needed *only* for the initial setup using the CIE Enterprise App method.
Alternatives: Client Credential Flow (uses service account, recommended for security), SCIM Connector (custom attribute selection, syncs every ~40 min), or Group Filtering (syncs every ~5 min).
Default Azure AD Sync Schedule: Users/Groups/Devices sync on changes. Apps sync up to every 3 hours. Role Assignments sync up to every 24 hours.
IdentityRiskyUser.Read.All
,
IdentityRiskEvent.Read.All
permissions.
Directory.Read.All
or
RoleManagement.Read.Directory
. (Enabled by default if associated with Cortex XDR).
Application.Read.All
. Deselect if not needed to reduce sync time.
Uses a service account for Azure AD connection, enhancing security. Recommended over the Enterprise App flow if Global Admin permissions are a concern long-term.
[GOTCHA] If this is the first CIE tenant setup, the CIE app won't be in the Azure gallery; you must create a custom app registration.
Device.Read.All
,
GroupMember.Read.All
,
User.Read.All
. (Alternatively, simpler but broader:
Directory.Read.All
,
Organization.Read.All
). Add optional permissions if needed (User Risk, Roles, Enterprise Apps). Click
Add permissions
.
Use this to switch connection methods, enable/disable optional data collection, or update credentials.
[PCNSA/PCNSE] CIE integrates with Okta Directory to collect user/group attributes for policy and visibility.
[GOTCHA] You *must* create an OpenID Connect (OIDC) app integration in Okta for CIE Directory Sync, even if you use Okta for SAML authentication elsewhere. Using a SAML app integration will cause sync failures after the initial sync.
Two connection methods:
Sync Schedule: Users/Groups/Devices sync on changes. Apps sync up to every 3 hours.
https://directory-sync.us.paloaltonetworks.com/directory?instance=...
) and replace everything after the domain with
/authorize
(e.g.,
https://directory-sync.us.paloaltonetworks.com/authorize
).
okta.groups.read
,
okta.logs.read
,
okta.users.read
,
okta.users.read.self
.
okta.apps.read
.
okta.apps.read
scope).
[GOTCHA] The default Okta group "Everyone" is not supported by CIE due to performance recommendations from Okta.
Uses an API Service Integration in Okta for a more secure, service-account-based connection.
[GOTCHA] You MUST obtain a new Client ID and Secret specifically for the API Service Integration; credentials from the Auth Code Flow method are incompatible.
Allows CIE to access Google Directory information for user identification and policy.
Palo Alto Networks Cloud Identity Engine Directory Sync
.
[PCNSA/PCNSE] SCIM (System for Cross-Domain Identity Management) allows customized attribute collection from directories like Azure AD, PingFederate, and Okta. You define which attributes are provisioned from the IdP side.
[GOTCHA] The SCIM gallery app does *not* support the `userType` attribute.
[CRITICAL] Configuration requires steps in *both* CIE and the SCIM client portal (Azure, PingFederate, Okta).
(Requires steps in Azure Portal alongside CIE steps above)
Palo Alto Networks SCIM Connector
.
(Requires steps in PingFederate Portal alongside CIE steps)
provmgr.sh --reset-all -c [channel_number]
).
(Requires steps in Okta Dashboard alongside CIE steps)
Capabilities: Create/Update/Deactivate Users, Import Users/Groups, Sync Password, Group Push.
Palo Alto Networks SCIM
.
Allows creating a local directory directly within the Cloud Identity Engine, useful for small user sets or specific use cases where an external directory isn't available or desired.
[PCNSA/PCNSE] CIE can authenticate users using SAML 2.0 IdPs, Client Certificates, or both. This requires configuring Authentication Types and an Authentication Profile within CIE, and potentially configuring Authentication Portal and Authentication Policy on the firewall/Panorama.
Follow these steps:
Steps vary by IdP. Select your IdP:
Use a client certificate issued by a trusted CA chain for user authentication.
OpenID Connect (OIDC) provides SSO flexibility. [GOTCHA] Supports Prisma Access Browser; *does not* support GlobalProtect or Authentication Portal.
Username attribute is determined in order: email, preferred_username, username, sub.
Select your OIDC provider:
https://login.microsoftonline.com/organizations/2.0/
. (Optional) Enter Endpoint URL.
[PCNSA/PCNSE] Defines which authentication types (SAML, Client Cert, OIDC) apply to which users/groups for authentication requests forwarded by the firewall/Panorama.
Using multiple authentication types requires a configured directory in CIE. Single Client Cert also usually requires a directory. Single SAML does not strictly require a directory config within CIE itself.
[PCNSA/PCNSE] Links the firewall/Panorama to CIE for authentication decisions based on CIE Auth Profiles. Requires PAN-OS configuration.
Prerequisites: CIE configured as Mapping Source, Auth Types configured in CIE, Auth Profile configured in CIE.
Steps marked "(Required for authentication policy rule only)" are needed specifically for Captive Portal/Authentication Policy redirection, not necessarily for admin auth or GlobalProtect/Prisma Access auth using CIE.
*.apps.paloaltonetworks.com
(or specific regional URLs from table below) AND necessary IdP URLs (e.g.,
*.okta.com
,
*.microsoftonline.com
).
Regional CIE Auth URLs:
Region | Cloud Identity Engine Auth URL(s) |
---|---|
United States |
cloud-auth.us.apps.paloaltonetworks.com
cloud-auth-service.us.apps.paloaltonetworks.com
|
Europe |
cloud-auth.nl.apps.paloaltonetworks.com
cloud-auth-service.nl.apps.paloaltonetworks.com
|
United Kingdom |
cloud-auth.uk.apps.paloaltonetworks.com
cloud-auth-service.uk.apps.paloaltonetworks.com
|
Singapore |
cloud-auth.sg.apps.paloaltonetworks.com
cloud-auth-service.sg.apps.paloaltonetworks.com
|
Canada |
cloud-auth.ca.apps.paloaltonetworks.com
cloud-auth-service.ca.apps.paloaltonetworks.com
|
Japan |
cloud-auth.jp.apps.paloaltonetworks.com
cloud-auth-service.jp.apps.paloaltonetworks.com
|
Australia |
cloud-auth.au.apps.paloaltonetworks.com
cloud-auth-service.au.apps.paloaltonetworks.com
|
Germany |
cloud-auth.de.apps.paloaltonetworks.com
cloud-auth-service.de.apps.paloaltonetworks.com
|
United States - Government |
cloud-auth-service.gov.apps.paloaltonetworks.com
cloud-auth.gov.apps.paloaltonetworks.com
|
India |
cloud-auth-service.in.apps.paloaltonetworks.com
cloud-auth.in.apps.paloaltonetworks.com
|
Switzerland |
cloud-auth-service.ch.apps.paloaltonetworks.com
cloud-auth.ch.apps.paloaltonetworks.com
|
Spain |
cloud-auth-service.es.apps.paloaltonetworks.com
cloud-auth.es.apps.paloaltonetworks.com
|
Italy |
cloud-auth-service.it.apps.paloaltonetworks.com
cloud-auth.it.apps.paloaltonetworks.com
|
France |
cloud-auth-service.fr.apps.paloaltonetworks.com
cloud-auth.fr.apps.paloaltonetworks.com
|
China |
cloud-auth-service.cn.apps.prismaaccess.cn
cloud-auth.cn.apps.prismaaccess.cn
|
Poland |
cloud-auth-service.pl.apps.paloaltonetworks.com
cloud-auth.pl.apps.paloaltonetworks.com
|
Qatar |
cloud-auth-service.qa.apps.paloaltonetworks.com
cloud-auth.qa.apps.paloaltonetworks.com
|
Taiwan |
cloud-auth-service.tw.apps.paloaltonetworks.com
cloud-auth.tw.apps.paloaltonetworks.com
|
Israel |
cloud-auth-service.il.apps.paloaltonetworks.com
cloud-auth.il.apps.paloaltonetworks.com
|
Indonesia |
cloud-auth-service.id.apps.paloaltonetworks.com
cloud-auth.id.apps.paloaltonetworks.com
|
South Korea |
cloud-auth-service.kr.apps.paloaltonetworks.com
cloud-auth.kr.apps.paloaltonetworks.com
|
Saudi Arabia |
cloud-auth-service.sa.apps.paloaltonetworks.com
cloud-auth.sa.apps.paloaltonetworks.com
|
show user ip-user-mapping all
to verify mapping.
Tasks include managing tenants, attributes, viewing data, and configuring advanced features like User Context, Dynamic User Groups, Device-ID sharing, and IP-Tag collection.
A tenant is created automatically upon CIE activation. Each tenant collects attributes for multiple directories/domains within a *single region*. Create multiple tenants for multi-region needs or data segmentation.
[PCNSA/PCNSE] CIE synchronizes directory attributes automatically. Default sync methods:
Manual sync options are available for immediate updates or troubleshooting.
Recommended for troubleshooting or connectivity loss. [GOTCHA] For on-prem directories, all agents/domains in the tenant must be active.
Faster than full sync. Syncs changes since last successful sync. [GOTCHA] Not available for Google Directory. Status may briefly show Success while sync is ongoing.
Manually syncs Cloud Dynamic User Group membership changes related to Google Directory.
[GOTCHA] A tenant can only be deleted if no other application is using it.
[CRITICAL] Must delete from agent config *first*, then from CIE app.
Attributes are unique identifiers (e.g., Distinguished Name) for directory objects (users, computers, groups). CIE uses default attribute names/formats per directory type. Custom attributes need mapping in CIE.
[GOTCHA] Invalid attributes can cause sync failures.
(Tables listing default attributes for each directory type - On-Prem AD, Azure AD, SCIM, Okta, Google, OpenLDAP - would follow here. Due to length, these are omitted but were present in the source.)
Allows viewing collected data (users, groups, computers, etc.) and searching for specific objects.
[PCNSA/PCNSE] User Context allows granular sharing of User-ID information (IP-User mappings, IP-Tags, User-Tags, Quarantine Lists, IP-Port mappings) between firewalls using segments. Requires PAN-OS 11.0+.
Simplifies large-scale User-ID deployments, centralizes visibility, and improves VDI scalability.
A firewall/Panorama can publish each data type to only ONE segment but can subscribe to data from up to 100 segments.
[GOTCHA] If using a User-ID Hub firewall with vSys, configure the hub firewall itself as a subscriber in the segment to ensure all vSys receive necessary data.
Includes updating the agent, configuring logs, starting/stopping the connection, and managing certificates.
Agent logs events locally. Use for monitoring and troubleshooting. Logs include UTC timestamps. Full history in
CloudIdAgentDebug.log
on the agent host.
Use Monitoring > Search (case-sensitive) to find specific log entries.
Use Monitoring > Clear Log to clear the UI display (does not delete file logs).
Using the latest agent version is strongly recommended. CIE app notifies if an update is available.
(Agent v1.7.0+ automatically backs up and restores config during upgrade).
Use to temporarily halt communication for maintenance or agent removal.
[CRITICAL] Agent must be stopped before removal.
[PCNSA/PCNSE] Agent uses unique certificates for mutual TLS authentication with CIE. View cert details (ID, expiry) in CIE app > Agents & Certificates.
Agent v1.5.0+ auto-renews certificates before expiry.
To manually generate a new cert: Click Get New Certificate .
Use if a certificate is compromised.
[CRITICAL] Must delete the old certificate from the agent host *before* installing a new one to prevent conflicts.
Required only if using the Support Account View in the Hub. Not needed for Tenant Account View within a single TSG. Allows other PANW apps (like Cortex XDR, Prisma Access) to access CIE directory data.
sequenceDiagram participant User participant Firewall participant CIE as Cloud Identity Engine participant IdP as SAML Identity Provider User->>+Firewall: Request Resource (e.g., website) Note over Firewall: Auth Policy triggered Firewall->>+CIE: Redirect user for authentication (Auth Profile lookup) CIE->>+IdP: Redirect user to IdP (based on Auth Profile) User->>+IdP: Authenticates (enters credentials) IdP-->>-User: SAML Assertion (Authentication Success) User->>+CIE: Presents SAML Assertion CIE-->>-Firewall: Authentication successful confirmation Firewall-->>-User: Grants access to Resource
graph TD A[Cloud Identity Agent] -- 1. Query (LDAP/S) --> B(On-Prem Directory); B -- 2. Return Attributes --> A; A -- 3. Sync Attributes (TLS) --> C(Cloud Identity Engine); C -- 4. Provide Data --> D[PANW Apps e.g., Prisma Access, Firewall];
graph TD subgraph Cloud A[Cloud Identity Engine] B[Azure Active Directory] end A -- 1. API Call (Read Attributes) --> B; B -- 2. Return Attributes --> A; A -- 3. Provide Data --> C[PANW Apps e.g., Prisma Access, Firewall];
graph TD subgraph Network Segment 1 (Publishing) FW1[Firewall 1] FW2[Firewall 2] end subgraph Network Segment 2 (Subscribing) FW3[Firewall 3] end subgraph Cloud CIE[Cloud Identity Engine - User Context Service] end FW1 -- Publishes IP-User Mappings --> CIE; FW2 -- Publishes IP-Tag Mappings --> CIE; CIE -- Distributes Mappings based on Subscription --> FW3;
Answer all questions and click Submit to see your results.