Learn About the Cloud Identity Engine

The Cloud Identity Engine (CIE) provides user identification and user authentication for centralized cloud-based identity management in on-premise, cloud, or hybrid network environments. [PCNSA/PCNSE] CIE allows security policy creation based on users and groups instead of IP addresses, enhancing security through behavior-based actions.

CIE simplifies configuring identity sources into a single, unified source, allowing scalability. By continually syncing information from directories (on-premise, cloud-based, or hybrid), it ensures user information is accurate and up-to-date. [PCNSA/PCNSE] Policy enforcement continues based on mappings even if the cloud identity provider is temporarily unavailable. Data management details are in the Cloud Identity Engine Privacy Datasheet.

Palo Alto Networks cloud-based applications and services need directory information for policy or event context. CIE provides read-only access to this information.

[GOTCHA] CIE deployment components vary based on directory location (on-premises vs. cloud-based).

The authentication component allows configuring SAML 2.0-compliant identity providers (IdPs) or client certificates. When configured with an Authentication policy and Authentication Portal on a Palo Alto Networks firewall, users must log in before accessing resources.

Configure Your Network to Allow Cloud Identity Agent Traffic

Allow traffic based on your region and deployment type.

We strongly recommend configuring TLS 1.3 for all Cloud Identity Engine traffic. Agent v1.7.0+ use the latest TLS version by default.

Configure Domains for the Cloud Identity Engine

On-Premises Active Directory Domains

[PCNSA/PCNSE] A single Cloud Identity agent can communicate with multiple domains. The service account needs query permissions for all configured domains. Configure multiple domain controllers per domain for redundancy.

For agent redundancy, configure multiple agents per domain. Install agents physically near their target domain controllers.

[GOTCHA] To obtain cross-domain group memberships, configure all relevant domains on the agent(s). Use LDAP (port 389) or LDAPS (port 636). Do not configure the agent to use Global Catalog ports (3268/3269).

Azure Active Directory Domains

[GOTCHA] Ensure Azure AD has no circular group references (a group being a direct/indirect member of itself). CIE automatically removes these during sync, but memberships might be computed incorrectly. Manually remove circular references for best results.

Manage Cloud Identity Engine App Roles

[PCNSA] App roles define user privileges within the CIE app. Configure roles via Common Services > Identity & Access .

Role Description
View Only Administrator View all tenant data, including detailed AD data.
Deployment Administrator Deployment functions + view-only access to others. Cannot view detailed AD data.
MSP Superuser Full view/edit for all tenants in a multitenant hierarchy. For MSP portal unrestricted access.
Superuser Full view/edit privileges system-wide. Includes all other role privileges. Use cautiously.

[GOTCHA] If a user has multiple roles, they get the combined highest privileges. (e.g., View Only + Deployment Admin = Superuser privileges).

Configure the Cloud Identity Engine Visibility Scope

Visibility Scope controls which firewalls can see and connect to specific CIE tenants, useful for isolating devices within Tenant Service Groups (TSGs) under a single Customer Support Portal (CSP) account.

Example Diagram Explanation:

Visibility Scope Diagram

In the diagram: CSP_1 contains TSG_1 and TSG_2. Firewall_1 is in TSG_1, Firewall_2 is in TSG_2. Tenant for TSG_1 uses CSP Scope. Tenant for TSG_2 uses TSG Scope. Result: Firewall_1 (in TSG_1) can only see the Tenant for TSG_1 because TSG_2's tenant is restricted to TSG_2 firewalls. Firewall_2 (in TSG_2) can see *both* tenants because TSG_1's tenant uses CSP scope (visible to all under CSP_1) and TSG_2's tenant is visible because Firewall_2 is in TSG_2.

Configuration Steps:

  1. Log in to CIE, select Settings .
  2. CIE Settings page
  3. Select Scope Type: TSG or CSP .
  4. [GOTCHA] If using Panorama to manage Prisma Access in the same TSG as CIE, and you select TSG Scope, you *must* associate Panorama with CIE.

    Selecting Scope Type
  5. Save changes.
  6. Saving Scope Type

Set Up the Cloud Identity Engine

After activation, follow these high-level steps:

  1. Choose Directory Type: On-Premises (AD/OpenLDAP) or Cloud-Based (Azure AD, Okta, Google).
  2. Configure Directory: Install agent (if on-prem) or grant permissions (if cloud).
  3. Authenticate Users (Optional): Configure SAML IdPs or Client Certificates. Set up Authentication Profiles. Configure on Firewall/Panorama.
  4. Associate with Apps: Share CIE data with other Palo Alto Networks apps (if using support account view).
  5. Manage CIE App: Create/manage tenants, attributes, etc.

Association (Step 4) is generally not needed if using the Tenant Account View in the hub.

Configure an On-Premises Directory

Requires installing the Cloud Identity agent on a Windows server. The agent communicates with the on-prem directory (AD or OpenLDAP) and the Cloud Identity Engine.

Install the Cloud Identity Agent

[CRITICAL] Verify the agent host server time is correct and synced via NTP before installation. Incorrect time can cause sync failures.

Ensure the Windows host meets system requirements and has TLS 1.2/1.3 enabled (install OS update if needed).

[GOTCHA] Do not install the Cloud Identity agent on the same host as the User-ID agent (port conflict). Use dedicated hosts.

[GOTCHA] If installing on the same host as the Terminal Server (TS) agent, change the default listening port on the TS agent.

Installation Steps:

  1. Log in to the hub, select Cloud Identity Engine app.
  2. Navigate to Directories > Add New Directory .
  3. Add New Directory Button
  4. Click Set Up under On-Premises Directory .
  5. Choosing On-Premises Directory
  6. Click Download Agent .
  7. Download Agent Button
  8. Run the downloaded DaInstall.msi on the chosen Windows server.
  9. Follow the installation wizard prompts.
  10. Navigate to the installation directory (Default: C:\Program Files (x86)\Palo Alto Networks\Cloud Identity Agent\ ).
  11. Double-click CloudIdAgentController.exe to launch the agent configuration tool.

Starting the agent controller also starts the background CIE service on the host.

Next Steps: Configure the agent and authenticate it with CIE.

Configure the Cloud Identity Agent

[GOTCHA] Avoid first-time agent configuration during the daily CRL reload time (9:00-10:00 PM CDT/CEST). If initial sync fails during this window, wait and re-sync.

[PCNSA/PCNSE] The agent needs configuration for both the directory connection and the CIE connection. OpenLDAP requires specific attributes.

The service account needs minimum permissions for LDAP bind requests.

Configuration Steps:

  1. Ensure network traffic is allowed (see "Configure Network Traffic" section).
  2. [CRITICAL] Install the CA certificate (used to sign the directory server's certificate) in the Local Computer Trusted Root CA store on the agent host if not already present. Required for LDAPS/STARTTLS.
  3. Launch the Cloud Identity agent controller ( Start > Palo Alto Networks > Cloud Identity Agent ). [GOTCHA] Do not manually edit agent config files.
  4. Under Cloud Identity Configuration , enter the regional agent configuration endpoint URL for your CIE tenant region.
  5. Agent Cloud Identity Configuration

    Regional Endpoints Table:

    Region Agent Configuration Endpoint
    United States (US) agent-directory-sync.us.paloaltonetworks.com
    European Union (EU) agent-directory-sync.eu.paloaltonetworks.com
    United Kingdom (UK) agent-directory-sync.uk.paloaltonetworks.com
    Singapore (SG) agent-directory-sync.sg.paloaltonetworks.com
    Canada (CA) agent-directory-sync.ca.apps.paloaltonetworks.com
    Japan (JP) agent-directory-sync.jp.apps.paloaltonetworks.com
    Australia (AU) agent-directory-sync.au.apps.paloaltonetworks.com
    Germany (DE) agent-directory-sync.de.apps.paloaltonetworks.com
    United States - Government agent-directory-sync.gov.apps.paloaltonetworks.com
    India (IN) agent-directory-sync.in.apps.paloaltonetworks.com
    Switzerland (CH) agent-directory-sync.ch.apps.paloaltonetworks.com
    Spain (ES) agent-directory-sync.es.apps.paloaltonetworks.com
    Italy (IT) agent-directory-sync.it.apps.paloaltonetworks.com
    France (FR) agent-directory-sync.fr.apps.paloaltonetworks.com
    China (CN) agent-directory-sync.cn.apps.prismaaccess.cn (Region specific access)
    Poland (PL) agent-directory-sync.pl.apps.paloaltonetworks.com
    Qatar (QA) agent-directory-sync.qa.apps.paloaltonetworks.com
    Taiwan (TW) agent-directory-sync.tw.apps.paloaltonetworks.com
    Israel (IL) agent-directory-sync.il.apps.paloaltonetworks.com
    Indonesia (ID) agent-directory-sync.id.apps.paloaltonetworks.com
    South Korea (KR) agent-directory-sync.kr.apps.paloaltonetworks.com
    Saudi Arabia (SA) agent-directory-sync.sa.apps.paloaltonetworks.com
  6. (Optional) If using a proxy (requires agent v1.7.1+), enter the Proxy IP Server and Port (e.g., 192.168.1.100:8080 ).
  7. Under LDAP Configuration :
  8. Agent LDAP Configuration
    1. Enter the service account Bind DN (e.g., CN=admin,OU=IT,DC=domain1,DC=example,DC=com ). (Use dsquery user -name <username> on AD server if needed).
    2. Enter the Bind Password (stored encrypted in Windows credential store).
    3. Select Protocol : LDAP (port 389, unencrypted), LDAPS (port 636, SSL, default, requires CA cert), or LDAP with STARTTLS (port 389, TLS, requires CA cert).
    4. Verify Bind Timeout (default 30s).
    5. Verify Search Timeout (default 15s).
  9. Click Add to configure your directory server(s).
  10. Adding a Directory Server
    1. (Optional) Enter a directory Name .
    2. Enter the FQDN for the Domain (up to 20 per agent).
    3. Enter the IP or FQDN for the Network Address .
    4. (Optional) Enter the Port . [GOTCHA] Do not use Global Catalog ports (3268/3269). Defaults: 636 (LDAPS), 389 (LDAP/STARTTLS).
    5. ( Required for OpenLDAP ) Enter the Base DN (e.g., DC=example, DC=com ).
    6. Base DN configuration
    7. Select directory Type : Active Directory or OpenLDAP. (OpenLDAP requires group objectClass: groupOfUniqueNames)
    8. (Optional but recommended) Click Test Connectivity to Directory .
    9. Click OK . [GOTCHA] Adding a directory triggers a full sync attempt for *all* domains on the agent. Ensure all are active.
  11. Click Commit to apply changes and restart the agent.
  12. Verify connection in the CIE app ( Directories tab) by checking domain status, sync status, last sync time, and object counts.
  13. (Recommended) Configure additional agents for the same domain for High Availability (HA). [PCNSA/PCNSE] HA requires identical configuration on multiple agents pointing to the same domain/tenant. CIE communicates with only one agent at a time.
  14. (Optional) Automate bind password rotation using the CLI: CloudIdAgentCLI.exe ldap_bind_password:<password> . Escape special characters as needed per shell.
  15. CLI Password Example

Next Steps: Authenticate the agent, configure logging, or set up user authentication.

Authenticate the Agent and the Cloud Identity Engine

[PCNSA/PCNSE] Agent and CIE use mutual certificate authentication over TLS. A valid certificate is required for the agent to connect.

Generate a certificate in the CIE app and import it to the agent host's Local Computer Personal certificate store.

Certificates expire every three months. Agent v1.5.0+ auto-renews before expiry.

[GOTCHA] Each agent requires a unique certificate for a specific tenant. Do not share certificates between agents. Limit of 5 unused and 100 total certificates per tenant.

Certificate Generation Steps (within CIE Agent Setup):

  1. Enter a unique Certificate Name (5-128 alphanumeric chars).
  2. Create and re-enter a secure Password (12-25 chars). This password is needed when importing the cert onto the agent host.
  3. Click Download Certificate .
  4. Download Certificate
  5. Import the downloaded certificate into the Local Computer > Personal > Certificates store on the agent host server.

After successful authentication, the agent sends directory attributes to CIE, which shares them with associated Palo Alto Networks apps.

Next Steps: Manage the CIE app or the agent.

Configure a Cloud-Based Directory

Configure cloud directories like Azure AD, Okta, or Google Directory to communicate with CIE. No agent installation is required for cloud directories.

SCIM provisioning can be used with Azure AD to customize attribute collection, but standard integration methods (Auth Code Flow, Client Credential Flow) are also available.

Configure Azure Active Directory

Allows CIE to collect Azure AD attributes for user identification and policy enforcement.

[PCNSA/PCNSE] Requires specific Azure AD roles: Application Administrator or Cloud Application Administrator. Global Administrator role is needed *only* for the initial setup using the CIE Enterprise App method.

Alternatives: Client Credential Flow (uses service account, recommended for security), SCIM Connector (custom attribute selection, syncs every ~40 min), or Group Filtering (syncs every ~5 min).

Default Azure AD Sync Schedule: Users/Groups/Devices sync on changes. Apps sync up to every 3 hours. Role Assignments sync up to every 24 hours.

Configure Azure Using the CIE Enterprise App (Recommended)

  1. In Azure Portal: Go to Azure AD > Overview. Copy the Directory (tenant) ID .
  2. Azure Directory ID
  3. In CIE App: Go to Directories > Add New Directory > Select Azure > Click Set Up .
  4. CIE Add Azure Directory CIE Set Up Azure
  5. (Optional) Select additional info to collect:
    • Collect user risk information from Azure AD Identity Protection: For dynamic user groups based on risk. Requires IdentityRiskyUser.Read.All , IdentityRiskEvent.Read.All permissions.
    • Collect User Risk Info
    • Collect Roles and Administrators: Retrieves role assignments. Requires Directory.Read.All or RoleManagement.Read.Directory . (Enabled by default if associated with Cortex XDR).
    • Collect Roles Info
    • Collect enterprise applications: Displays app data in CIE. Requires Application.Read.All . Deselect if not needed to reduce sync time.
    • Collect Enterprise Apps Info
    [GOTCHA] Enabling options may require reconnecting the directory to grant new permissions. Do not revoke required permissions in Azure after setup.
  6. Configure Azure info in CIE:
    1. Paste the copied Directory ID .
    2. Enter Directory ID
    3. Click Generate URL , copy the CIE Enterprise App onboarding URL , and open it in a new tab.
    4. Generate Onboarding URL
    5. Sign in to Azure with a Global Administrator account.
    6. Azure Sign In Prompt 1 Azure Sign In Prompt 2
    7. Click Accept to grant required permissions (Device.Read.All, Group.Read.All, User.Read.All, User.Read, plus any selected optional permissions).
    8. Azure Permissions Consent
    9. In CIE, click Test Connection .
    10. Test Connection Button
    11. (Optional) Enter a custom Directory Name for display within CIE. [GOTCHA] If collecting from both on-prem AD and Azure AD for the *same domain* in the *same CIE tenant*, customize the Azure AD name (e.g., add `.aad`). Ensure this name matches in associated apps like Cortex XDR.
    12. Customize Directory Name Directory Name Detail
  7. (Optional) Configure Group Filtering (alternative to SCIM for faster syncs):
    1. Upload CSV: Upload a CSV file with group Names or Unique Identifiers. Choose Update or Replace mode.
    2. Upload CSV Filter Upload CSV Dialog 1 Upload CSV Dialog 2 Upload CSV Dialog 3
    3. Manual Filter: Select Filter Azure Active Directory Groups . Choose attribute (Name/Unique ID), operator (begins with/is equal to), enter value. Add more filters with OR/AND logic.
    4. Filter Groups Toggle Filter Attribute Selection Filter Operator Selection Filter Value Input Filter Value Example Add Filter Button Additional Filter Example Completed Filter Example
  8. Click Submit . Verify directory information on the Directories page.

Configure Azure Using the Client Credential Flow

Uses a service account for Azure AD connection, enhancing security. Recommended over the Enterprise App flow if Global Admin permissions are a concern long-term.

[GOTCHA] If this is the first CIE tenant setup, the CIE app won't be in the Azure gallery; you must create a custom app registration.

  1. Grant required permissions in Azure Portal:
    1. Go to Azure AD > App Registrations > New registration .
    2. Azure App Registration New
    3. Enter a Name, click Register .
    4. Register Application
    5. Go to API permissions > Add a permission > Microsoft Graph > Application permissions.
    6. Add API Permission Select Application Permissions
    7. Select minimum required permissions: Device.Read.All , GroupMember.Read.All , User.Read.All . (Alternatively, simpler but broader: Directory.Read.All , Organization.Read.All ). Add optional permissions if needed (User Risk, Roles, Enterprise Apps). Click Add permissions .
    8. Click Grant admin consent for [DirectoryName] and confirm.
    9. Grant Admin Consent Button Confirm Grant Consent
  2. Collect configuration info from Azure Portal:
    1. Go to the app registration > Certificates & secrets > New client secret .
    2. New Client Secret Button
    3. Enter Description, choose Expiry, click Add . [GOTCHA] Note the expiry date. You must renew the secret before it expires and update CIE.
    4. Add Client Secret Dialog
    5. [CRITICAL] Copy the secret Value immediately and store securely. It's shown only once.
    6. Copy Client Secret Value
    7. Go to Overview > Copy Application (client) ID and Directory (tenant) ID .
    8. Copy Application (client) ID Copy Directory (tenant) ID
  3. Add/Configure Azure AD directory in CIE:
    1. Go to Directories > Add New Directory > Select Azure > Click Set Up . (Or select Actions > Reconnect for an existing directory).
    2. Add/Reconnect Azure in CIE
    3. Select Connection Flow: Client Credential Flow .
    4. (Optional) Select additional info to collect (User Risk, Roles, Enterprise Apps). Grant corresponding permissions in Azure if selected.
    5. Select User Risk (Client Cred Flow) Select Roles (Client Cred Flow) Select Apps (Client Cred Flow)
    6. Enter the IDs copied from Azure:
      • Azure Directory (tenant) ID -> CIE Directory ID
      • Azure Application (client) ID -> CIE Client ID
    7. Enter IDs (Client Cred Flow)
    8. Enter the secret Value copied from Azure as the CIE Client Secret .
    9. [CRITICAL] Click Test Connection . It must succeed.
    10. Test Connection (Client Cred Flow)
    11. (Optional) Customize Directory Name .
    12. Customize Name (Client Cred Flow)
    13. (Optional) Configure Group Filtering (see steps in Enterprise App section).
    14. Filter Groups (Client Cred Flow) Filter Operator (Client Cred Flow) Filter Value (Client Cred Flow) Add Filter (Client Cred Flow)
    15. Click Submit .

Reconnect or Edit Azure Active Directory

Use this to switch connection methods, enable/disable optional data collection, or update credentials.

  1. In CIE: Go to Directories . Find the Azure directory.
  2. Select Actions > Reconnect (if connection was previously active) or Actions > Edit (if never successfully connected).
  3. Reconnect Action Edit Action
  4. Select the desired Connection Flow ( CIE Enterprise App or Client Credential Flow ). Palo Alto Networks recommends CIE Enterprise App unless migrating away from it.
  5. Select Connection Flow on Reconnect
  6. Adjust optional data collection checkboxes (User Risk, Roles, Apps) as needed. Grant/revoke permissions in Azure accordingly if changing these.
  7. Reconnect Options User Risk Reconnect Options Roles Reconnect Options Apps
  8. Follow the sign-in/credential entry steps corresponding to the chosen flow (similar to initial setup).
    • Enterprise App: Click Sign in with Azure (or Restore ), log in with Global Admin, accept permissions.
    • Restore Button Sign in with Azure Button
    • Client Credential Flow: Enter Client ID and Client Secret.
  9. Click Test Connection .
  10. Test Connection Button
  11. (Optional) Update Directory Name .
  12. Customize Directory Name on Reconnect
  13. (Optional) Update Group Filters.
  14. Filter Groups on Reconnect Filter Operator on Reconnect Filter Value on Reconnect Add Filter on Reconnect
  15. Click Submit .

Revoke Cloud Identity Engine Permissions for Azure Active Directory

  1. [CRITICAL] First, delete the directory from your CIE tenant ( Directories > Actions > Remove ).
  2. In Azure Portal: Go to Azure AD > Enterprise applications.
  3. Azure Enterprise Applications Menu
  4. Select All applications , find and select the Palo Alto Networks Cloud Identity Engine app (or custom name).
  5. Select Properties .
  6. Azure Application Properties
  7. Click Delete and confirm.

Configure Okta Directory

[PCNSA/PCNSE] CIE integrates with Okta Directory to collect user/group attributes for policy and visibility.

[GOTCHA] You *must* create an OpenID Connect (OIDC) app integration in Okta for CIE Directory Sync, even if you use Okta for SAML authentication elsewhere. Using a SAML app integration will cause sync failures after the initial sync.

Two connection methods:

Sync Schedule: Users/Groups/Devices sync on changes. Apps sync up to every 3 hours.

Deploy Auth Code Flow for Okta Directory

  1. Activate CIE. Get the Sign-in redirect URI: Copy your CIE tenant URL (e.g., https://directory-sync.us.paloaltonetworks.com/directory?instance=... ) and replace everything after the domain with /authorize (e.g., https://directory-sync.us.paloaltonetworks.com/authorize ).
  2. In Okta Admin Dashboard:
    1. Create an Admin user specifically for the CIE integration.
    2. Create a new App Integration: Select OIDC - OpenID Connect and Web Application .
    3. Okta Create OIDC App
    4. Paste the CIE Redirect URI (from step 1) into Sign-in redirect URIs .
    5. Okta Enter Redirect URI
    6. Assign the app *only* to the dedicated admin user created earlier. Save.
  3. Configure the Okta App Integration:
    1. Edit the app > General tab. Enable Grant type: Refresh Token .
    2. Okta Enable Refresh Token
    3. Select Rotate token after every use . Set Grace period to 60 seconds. Save.
    4. Okta Token Rotation
  4. Obtain Okta App Credentials:
    1. In the app's General tab, copy the Client ID and Client secret . Store securely.
    2. Okta Copy Client ID/Secret
    3. Find your Okta Domain (usually under your username dropdown in the top right). Copy and store securely.
    4. Find Okta Domain
  5. Assign API Scopes in Okta:
    1. Go to Security > API > Authorization Servers tab. Select the 'default' server.
    2. Go to Scopes tab > Add Scope . Grant consent for required scopes: okta.groups.read , okta.logs.read , okta.users.read , okta.users.read.self .
    3. If collecting Enterprise App data, also grant okta.apps.read .
    4. Okta Grant API Scopes
  6. In CIE App: Go to Directories > Add New Directory > Select Okta > Click Set Up .
  7. CIE Add Okta Directory
  8. Select Connection Flow: Auth Code Flow .
  9. Select Auth Code Flow
  10. (Optional) Select Collect enterprise applications if needed (requires okta.apps.read scope).
  11. Okta Collect Apps
  12. Enter Okta info:
    1. Paste Okta Domain (step 4b).
    2. Paste Client ID and Client Secret (step 4a).
    3. Enter Okta Credentials in CIE
  13. Click Sign in with Okta . Log in using the dedicated Okta admin user created in step 2a.
  14. Sign in with Okta Button
  15. Click Test Connection .
  16. (Optional) Customize Directory Name .
  17. Click Submit .

[GOTCHA] The default Okta group "Everyone" is not supported by CIE due to performance recommendations from Okta.

Deploy Client Credential Flow for Okta

Uses an API Service Integration in Okta for a more secure, service-account-based connection.

[GOTCHA] You MUST obtain a new Client ID and Secret specifically for the API Service Integration; credentials from the Auth Code Flow method are incompatible.

  1. In Okta Admin Dashboard: Go to Applications > API Service Integrations .
  2. Okta API Service Integrations Menu
  3. Click Add Integration . Search for and select either:
    • Palo Alto Networks Cloud Identity Engine (if NOT collecting app data)
    • Palo Alto Networks Cloud Identity Engine (Application-enabled) (if collecting app data)
    Add API Integration Select App-Enabled API Integration Select Standard API Integration
  4. Click Install & Authorize . (Required API scopes are configured automatically).
  5. Install & Authorize API Integration
  6. [CRITICAL] Click Copy to clipboard for the Client Secret and store securely. It's shown only once. Click Done .
  7. Copy API Client Secret
  8. Go to the API integration's General tab. Copy the Okta Domain (remove `https://`) and Client ID . Store securely.
  9. Copy Okta Domain and Client ID for API
  10. In CIE App: Go to Directories > Add New Directory > Select Okta > Click Set Up .
  11. Select Connection Flow: Client Credential Flow .
  12. Select Client Credential Flow for Okta
  13. (Optional) Select Collect enterprise applications (ensure you chose the app-enabled API integration in Okta).
  14. Okta Collect Apps (Client Cred Flow)
  15. Enter Okta info:
    • Okta Domain -> CIE Domain
    • Okta Client ID -> CIE Client ID
    • Okta Client Secret (copied in step 4) -> CIE Client Secret
    Enter Credentials for Okta Client Cred Flow
  16. Click Test Connection .
  17. (Optional) Customize Directory Name .
  18. Click Submit .

Reconnect Okta Directory

  1. In CIE: Go to Directories . Find the Okta directory > Actions > Reconnect .
  2. Okta Reconnect Action
  3. Adjust Connection Flow, Collect enterprise applications setting if needed.
  4. Okta Reconnect Options
  5. Provide credentials/sign-in based on the chosen flow.
  6. Click Test Connection .
  7. (Optional) Update Directory Name .
  8. Click Submit .

Remove Okta Directory

  1. In Okta Admin Dashboard: Go to Applications > Applications. Select the CIE app integration.
  2. Okta Applications Menu
  3. Go to the app's General tab > App Settings > Click Deactivate , then confirm. After deactivation, click Delete and confirm. (Or for API Service Integration, find it under Applications > API Service Integrations and delete).
  4. Okta Deactivate/Delete App Okta Confirm Delete
  5. In CIE App: Go to Directories . Find the Okta directory > Actions > Remove . Confirm deletion.
  6. CIE Remove Okta Directory

Configure Google Directory

Allows CIE to access Google Directory information for user identification and policy.

  1. Activate CIE if not done.
  2. In Google Admin console: Configure Admin Roles with necessary privileges (OU Read, Users Read, Groups, Mobile Device Management, Chrome Management Read, Domain Settings, various Admin API Read/Write permissions).
  3. Google Admin Role Privileges
  4. In Google Admin console: Go to Security > API controls > Manage Third-Party App Access.
  5. Google API Controls
  6. Click Configure new app > OAuth App Name Or Client ID .
  7. Google Configure New App
  8. Search for Palo Alto Networks Cloud Identity Engine Directory Sync .
  9. Google Search for CIE App
  10. Select the app, ensure OAuth Client ID option is selected, click Select .
  11. Google Select CIE App
  12. Set App access to Trusted: Can access all Google services . Click Configure .
  13. Google Trust CIE App
  14. In Google Admin console: Go to Account > Account Settings. Copy the Customer ID .
  15. Google Copy Customer ID
  16. In CIE App: Go to Directories > Add New Directory > Select Google > Click Set Up .
  17. CIE Add Google Directory
  18. Paste the Customer ID .
  19. CIE Enter Customer ID
  20. Click Sign in with Google and authenticate with the Google Admin account associated with the Customer ID. Grant permissions if prompted.
  21. CIE Sign in with Google
  22. Click Test Connection .
  23. (Optional) Customize Directory Name .
  24. Click Submit .
  25. Google Directory Added in CIE

Reconnect Google Directory

  1. In CIE: Go to Directories . Find the Google directory > Actions > Reconnect .
  2. Google Reconnect Action
  3. Click Log in to Google and re-authenticate.
  4. Click Test Connection .
  5. (Optional) Update Directory Name .
  6. Click Submit .

Remove Google Directory

  1. In Google Admin console: Go to Security > API Controls > App Access Control.
  2. Select the CIE app. Click Change access .
  3. Select Blocked: Can’t access any Google service . Click Change .
  4. Google Block CIE App Access
  5. In CIE App: Go to Directories . Find the Google directory > Actions > Remove . Confirm deletion.
  6. CIE Remove Google Directory

Configure SCIM Connector for the Cloud Identity Engine

[PCNSA/PCNSE] SCIM (System for Cross-Domain Identity Management) allows customized attribute collection from directories like Azure AD, PingFederate, and Okta. You define which attributes are provisioned from the IdP side.

[GOTCHA] The SCIM gallery app does *not* support the `userType` attribute.

[CRITICAL] Configuration requires steps in *both* CIE and the SCIM client portal (Azure, PingFederate, Okta).

  1. Complete predeployment steps in your SCIM client portal (Azure, PingFederate, or Okta - see specific subsections below).
  2. In CIE App: Go to Directories > Add New Directory > Select SCIM > Click Set Up .
  3. CIE Add SCIM Directory
  4. Select the SCIM Client (Azure AD, PingFederate, Okta).
  5. CIE Select SCIM Client
  6. Obtain necessary IDs from your SCIM client portal (details vary by client).
    • Azure AD: Tenant ID -> CIE Directory ID; Primary Domain -> CIE Directory Name.
    • PingFederate: System ID (remove `LDAP-` prefix) -> CIE Directory ID; User domain part -> CIE Directory Name.
    • Okta: Directory Name -> CIE Directory ID; Okta Domain -> CIE Directory Name.
  7. Enter the Directory ID and Directory Name in CIE.
  8. CIE Enter SCIM IDs
  9. Copy the Base URL from CIE and save securely.
  10. CIE Copy SCIM Base URL
  11. Click Generate Bearer Token in CIE. [CRITICAL] Copy the generated token immediately and store securely. You'll need it for the SCIM client config.
  12. CIE Generate Bearer Token
  13. Click Submit in CIE to save the initial config. [GOTCHA] You MUST submit before configuring the SCIM client.
  14. Acknowledge the post-configuration requirements prompt.
  15. CIE SCIM Post-config Prompt
  16. Complete post-configuration steps in your SCIM client portal using the Base URL and Bearer Token (see specific subsections).
  17. [CRITICAL] After configuring the SCIM client, return to CIE > Directories and perform a Full Sync for the SCIM directory to complete the setup.

Configure Azure Active Directory for SCIM Connector

(Requires steps in Azure Portal alongside CIE steps above)

  1. Predeployment (Azure Portal):
    1. Go to Azure AD > Overview. Copy Tenant ID and Primary domain .
    2. Azure Tenant ID Azure Primary Domain
    3. Go to Enterprise applications > New application > Search gallery for Palo Alto Networks SCIM Connector .
    4. Azure Search SCIM Connector
    5. Select the app and click Create .
    6. Azure Create SCIM Connector App [GOTCHA] Azure SCIM requires unique `displayName` for groups. Duplicate names cause sync issues. Modify display names in Azure AD if needed for policy use.
  2. Post-configuration (Azure Portal):
    1. Select the created SCIM Connector app > Provisioning > Get Started.
    2. Azure Provisioning Get Started
    3. Set Provisioning Mode to Automatic .
    4. Azure Set Provisioning Mode
    5. Under Admin Credentials:
      • Paste the CIE Base URL into Tenant URL .
      • Paste the CIE Bearer Token into Secret Token .
      Azure Enter SCIM Credentials
    6. Click Test Connection (should succeed if CIE part was submitted). Save.
    7. Azure Save SCIM Config Azure Test SCIM Connection
    8. Go to Mappings. Edit attribute mappings for Groups and Users if needed (delete unused, add custom). Recommended: Provision only necessary groups. Add parent groups *then* child groups if syncing subgroups.
    9. Azure Edit Provisioning Azure Mappings Azure Edit Attribute Mappings Azure Add New Mapping
    10. (Optional) Under Settings, change Scope from "Sync only assigned users and groups" to "Sync all users and groups". Save.
    11. Azure Sync Scope
    12. Go back to Provisioning overview > Click Start provisioning .
    13. Azure Start Provisioning
    14. Wait for the initial cycle to complete. View details to verify Users/Groups counts.
    15. Azure Provisioning Cycle Completed Azure Provisioning Details
    16. [CRITICAL] Return to CIE > Directories. Verify SCIM Change Timestamp populates. Perform a Full Sync .

Configure PingFederate for SCIM Connector

(Requires steps in PingFederate Portal alongside CIE steps)

  1. Predeployment (PingFederate):
    1. Set up Data Store (LDAP type). Test connection. Copy System ID (remove `LDAP-` prefix) for CIE Directory ID. Copy User domain part for CIE Directory Name.
    2. PingFed Data Store Config PingFed System ID PingFed User Domain
    3. Create SP Connection (Outbound provisioning, SCIM Connector type).
    4. PingFed Select SCIM Connector
    5. Enter Connection ID and Name. (Optional) Increase Max Threads under Channel Configuration for faster sync (recommended: 5).
    6. PingFed Max Threads
  2. Post-configuration (PingFederate):
    1. Go to Outbound Provisioning > Configure Provisioning > Target tab. Paste CIE Base URL .
    2. PingFed Enter Base URL
    3. Go to Configure Channels > Manage Channels. Set Authentication Method to OAuth 2 Bearer Token . Paste CIE Bearer Token into Access Token.
    4. PingFed Enter Bearer Token
    5. Set Group Name Source to Common Name . Select Use patch for group updates .
    6. PingFed Group Name Source PingFed Use Patch
    7. Configure Channels: Create channel, select Active Data Store, enter Base DN. Enter Group DN or Filter. Select Nested Search if needed. [GOTCHA] SCIM Connector doesn't retain nested group hierarchy from PingFederate automatically. Either put the parent group in a container and use that DN, or use a filter like `(objectClass=user),(objectClass=group)` to get all members.
    8. Edit Attribute Mapping: Change `userName*` to `userPrincipalName`.
    9. PingFed Edit userName Attribute
    10. Save connection.
    11. Trigger sync in PingFederate (commit a change or use provmgr.sh --reset-all -c [channel_number] ).
    12. [CRITICAL] Return to CIE > Directories. Verify SCIM Change Timestamp populates. Perform a Full Sync .

Configure Okta Directory for SCIM Connector

(Requires steps in Okta Dashboard alongside CIE steps)

Capabilities: Create/Update/Deactivate Users, Import Users/Groups, Sync Password, Group Push.

  1. Predeployment (Okta):
    1. Browse App Catalog, search for Palo Alto Networks SCIM .
    2. Okta Browse Catalog Okta Search SCIM App
    3. Select the app and Add Integration .
    4. Okta Select SCIM App
    5. (Optional) Edit App Label. Click Done .
    6. Okta App General Settings
    7. Copy your Okta domain name.
  2. Post-configuration (Okta):
    1. Select the SCIM app > Provisioning tab > Configure API Integration .
    2. Okta Provisioning Tab Okta Configure API Integration
    3. Enable Enable API integration .
    4. Okta Enable API Integration
    5. Paste CIE Base URL .
    6. Okta Enter Base URL
    7. Paste CIE Bearer Token into API Token .
    8. Okta Enter API Token
    9. Click Test API Credentials . Save.
    10. Okta Test API Credentials
    11. Under Provisioning to App > Edit Settings. Enable desired actions (Create Users, Update User Attributes, Deactivate Users). Save.
    12. Okta Edit Provisioning to App Okta Enable Provisioning Actions
    13. Go to Push Groups tab. Find and add groups to push to CIE. Save.
    14. Okta Push Groups Tab Okta Find Groups by Name Okta Save Pushed Group
    15. [CRITICAL] Return to CIE > Directories. Verify SCIM Change Timestamp populates. Perform a Full Sync .
    16. CIE Verify SCIM Timestamp CIE Full Sync SCIM

Configure a CIE Directory

Allows creating a local directory directly within the Cloud Identity Engine, useful for small user sets or specific use cases where an external directory isn't available or desired.

  1. In CIE: Go to Directories > Add New Directory > Select CIE Directory > Click Set Up .
  2. CIE Add CIE Directory
  3. Enter a unique Directory Name . Click Submit . (Wait for creation).
  4. CIE Enter CIE Directory Name
  5. Go back to Directories page. Find the new CIE Directory > Actions > Add/Remove Users .
  6. CIE Add/Remove Users Action
  7. Click Add User .
  8. CIE Add User Button
  9. Enter First Name, Last Name, Email. Enter or Generate a password. Click Confirm checkmark.
  10. CIE Add Multiple Users CIE User Details CIE Generate/Enter Password CIE Copy Password Icon CIE Confirm Add User Icon
  11. Repeat to add more users (up to 200 supported).
  12. Click Submit when finished adding users for this session.
  13. Manage users using Edit Edit Icon or Remove icons in the Add/Remove Users screen. Refresh directory or remove the entire CIE directory via the main Directories page actions.
  14. CIE Refresh Directory CIE Remove Directory

Authenticate Users with the Cloud Identity Engine

[PCNSA/PCNSE] CIE can authenticate users using SAML 2.0 IdPs, Client Certificates, or both. This requires configuring Authentication Types and an Authentication Profile within CIE, and potentially configuring Authentication Portal and Authentication Policy on the firewall/Panorama.

Follow these steps:

  1. Configure Authentication Type(s):
  2. Set Up an Authentication Profile (Defines which auth types apply to which users/groups).
  3. Configure Cloud Identity Engine Authentication on the Firewall or Panorama .

Configure a SAML 2.0 Authentication Type

Steps vary by IdP. Select your IdP:

Configure PingOne as an IdP

  1. Enable CIE app in PingOne:
    1. Activate CIE app.
    2. In CIE > Authentication > SP Metadata > Download SP Metadata .
    3. CIE Download SP Metadata
    4. In PingOne > Applications > My Applications > Add Application > New SAML Application .
    5. PingOne Add SAML App
    6. Enter App Name, Description, Category. Continue.
    7. Select "I have the SAML configuration". Ensure Protocol Version is SAML v 2.0.
    8. PingOne SAML Config Option
    9. Upload Metadata using the file downloaded from CIE.
    10. PingOne Upload Metadata
    11. (Alternatively, manually enter Entity ID and ACS URL from CIE SP Metadata).
    12. PingOne Manual SAML Config
    13. Select Signing Algorithm (RSA_SHA384 or RSA_SHA256).
    14. PingOne Signing Algorithm
    15. (Optional) Enable Force Re-authentication.
    16. PingOne Force Re-auth
    17. (Optional) Enable Force MFA.
    18. Continue. Map attributes (ensure required user identifier is mapped).
    19. PingOne Attribute Mapping
    20. Add Groups that will use this app. Continue & Finish.
    21. PingOne Add Groups
  2. Add PingOne as Auth Type in CIE:
    1. Go to Authentication Types > Add > SAML 2.0.
    2. Enter Profile Name. Select Vendor: PingOne .
    3. Add Metadata (Manual, Upload, or Get URL method - using metadata downloaded/URL from PingOne).
    4. CIE Enter PingOne Metadata
    5. Set Max Clock Skew. Enable Force Authentication if set in PingOne. Enable MFA if set in PingOne.
    6. CIE PingOne Auth Options
    7. Test SAML Setup .
    8. CIE Test PingOne SAML
    9. Select SAML Attributes (Username, optionally Group, etc.).
    10. Submit .

Configure PingFederate as an IdP

  1. Prepare Metadata in PingFederate:
    1. Activate CIE app. Download SP Metadata from CIE.
    2. In PingFederate > System > SP Affiliations > Protocol Metadata > Metadata Export.
    3. Select "I am the Identity Provider (IdP)".
    4. PingFed Metadata Export - IdP Role
    5. Select "Select information...manually".
    6. PingFed Metadata Export - Manual Select
    7. Select Signing key, Protocol (SAML 2.0), Signing Certificate (include public key), Signing Algorithm, Encryption Certificate.
    8. PingFed Metadata Export - Signing Cert
    9. Review and Export metadata file.
    10. PingFed Metadata Export - Review/Export
  2. Add PingFederate as Auth Type in CIE:
    1. Go to Authentication Types > Add > SAML 2.0.
    2. Enter Profile Name. Select Vendor: PingFederate .
    3. Add Metadata (Manual entry or Upload PingFederate metadata file).
      • Manual: Get IdP ID (SAML 2.0 Entity ID), IdP SSO URL (Base URL), IdP Cert from PingFederate.
    4. CIE Enter PingFed Metadata CIE Upload PingFed Metadata
    5. Set HTTP Binding, Max Clock Skew. Enable Force Authentication if needed.
    6. CIE PingFed Auth Options
    7. Test SAML Setup .
    8. CIE Test PingFed SAML
    9. Select SAML Attributes (Username, optionally Group, etc.).
    10. Submit .
    11. CIE PingFed Attribute Selection

Configure Other SAML 2.0-Compliant IdP

  1. Obtain from your IdP: Identity Provider ID, Identity Provider Certificate, Identity Provider SSO URL.
  2. In CIE: Download SP Metadata.
  3. Add Auth Type in CIE:
    1. Go to Authentication Types > Add > SAML 2.0.
    2. Enter Profile Name. Select Vendor: Others .
    3. Add Metadata (Manual entry, Upload IdP metadata, or Get URL if available).
    4. Set HTTP Binding, Max Clock Skew. Enable Force Authentication if needed.
    5. Test SAML Setup .
    6. Select SAML Attributes (Username, optionally Group, etc.).
    7. Submit .
    8. CIE Other SAML Attributes

Configure a Client Certificate

Use a client certificate issued by a trusted CA chain for user authentication.

  1. Configure CA Chain in CIE:
    1. Go to Authentication > CA Chains > Add CA Chain .
    2. CIE Add CA Chain Button
    3. Enter CA Name. Upload CA certificate(s) (root + intermediates, .crt or .pem).
    4. CIE CA Chain Config
    5. (Optional but Recommended) Enter CRL Endpoint URL.
    6. Submit.
  2. Configure Client Certificate Auth Type in CIE:
    1. Go to Authentication Types > Add > Client Certificate > Set Up.
    2. CIE Add Client Cert Auth Type
    3. Enter Authentication Type Name.
    4. Select Username Field (Subject or Subject Alt Name).
    5. CIE Client Cert Username Field
    6. Select Username Attribute (CN if Subject; Email or UPN if Subject Alt Name).
    7. Click Add CA Chain . Select the chain(s) configured previously. Add.
    8. CIE Client Cert Add CA Chain CIE Client Cert Select CA Chain
    9. Submit .

Configure an OIDC Authentication Type

OpenID Connect (OIDC) provides SSO flexibility. [GOTCHA] Supports Prisma Access Browser; *does not* support GlobalProtect or Authentication Portal.

Username attribute is determined in order: email, preferred_username, username, sub.

Select your OIDC provider:

Configure OIDC for Azure

  1. In CIE: Go to Authentication Types > Add > OIDC > Set Up.
  2. CIE Add OIDC Auth Type
  3. Enter Auth Type Name. Copy the Callback URL/Redirect URL . Select JWT Encryption Algorithm.
  4. CIE OIDC Name CIE OIDC Callback URL CIE OIDC JWT Algorithm
  5. In Azure Portal: Go to Azure AD > App registrations > New registration.
  6. Azure Login Azure App Registrations Azure New Registration
  7. Enter Name. Select "Accounts in this organizational directory only". Enter CIE Callback URL as Redirect URI. Register.
  8. Azure Register OIDC App Name Azure Register OIDC Account Type Azure Register OIDC Redirect URI Azure Register OIDC Submit
  9. Assign Users/Groups to the app registration.
  10. Azure Assign Users/Groups
  11. Copy App (client) ID. Go to Certificates & secrets > New client secret. Create secret, [CRITICAL] copy the secret Value immediately.
  12. Azure Copy Client ID Azure Add Secret Link Azure Client Secrets Menu Azure Add Client Secret Dialog Azure Copy Secret Value
  13. (Optional) Copy OIDC metadata document URL from Endpoints.
  14. Azure Endpoints
  15. In CIE: Enter Client Name (Azure app name), Client ID, Client Secret. Enter Issuer URL: https://login.microsoftonline.com/organizations/2.0/ . (Optional) Enter Endpoint URL.
  16. CIE Enter Azure OIDC Client Name CIE Enter Azure OIDC Client ID CIE Enter Azure OIDC Client Secret CIE Enter Azure OIDC Issuer URL CIE Enter Azure OIDC Endpoint URL
  17. Click Test Connection . Submit.
  18. CIE Test Azure OIDC Connection

Set Up an Authentication Profile

[PCNSA/PCNSE] Defines which authentication types (SAML, Client Cert, OIDC) apply to which users/groups for authentication requests forwarded by the firewall/Panorama.

Using multiple authentication types requires a configured directory in CIE. Single Client Cert also usually requires a directory. Single SAML does not strictly require a directory config within CIE itself.

  1. Go to Authentication > Authentication Profiles > Add Authentication Profile .
  2. CIE Add Auth Profile Button
  3. Ensure required Authentication Types (SAML/Cert/OIDC) are already configured.
  4. Enter a unique Profile Name .
  5. Select Authentication Mode : Single or Multiple.
  6. CIE Auth Profile Mode
  7. If Single: Select the specific Authentication Type.
  8. CIE Auth Profile Single Mode Selection
  9. If Multiple OR (Single + Client Cert): Select Directory Sync Username Attribute and Group Attribute . [GOTCHA] For Client Cert auth, the Directory Sync Username Attribute *must* match the Username Attribute selected in the Client Cert Auth Type config.
  10. CIE Auth Profile Directory Attributes
  11. If Multiple: Define Authentication mapping order . Drag/drop configured Auth Types to set priority. Select the Default authentication type for users not in explicitly mapped groups.
  12. CIE Auth Profile Multiple Mode Mapping CIE Auth Profile Mapping Order CIE Auth Profile Default Type
  13. Click Choose directories and groups . Select "All Directories" or a specific one.
  14. CIE Auth Profile Choose Dirs/Groups CIE Auth Profile Search Group Attribute
  15. Select group(s) from the list.
  16. CIE Auth Profile Select Groups
  17. Click Select an authentication type and choose the type to apply to the selected group(s). Click Assign .
  18. CIE Auth Profile Assign Auth Type
  19. Review assignments. Click Submit .
  20. CIE Auth Profile Review Assignments

Configure Cloud Identity Engine Authentication on the Firewall or Panorama

[PCNSA/PCNSE] Links the firewall/Panorama to CIE for authentication decisions based on CIE Auth Profiles. Requires PAN-OS configuration.

Prerequisites: CIE configured as Mapping Source, Auth Types configured in CIE, Auth Profile configured in CIE.

Steps marked "(Required for authentication policy rule only)" are needed specifically for Captive Portal/Authentication Policy redirection, not necessarily for admin auth or GlobalProtect/Prisma Access auth using CIE.

  1. Configure Authentication Profile on Firewall/Panorama:
    1. Go to Device > Authentication Profile > Add.
    2. FW/PAN Add Auth Profile
    3. Enter Name. Type: Cloud Authentication Service .
    4. Select CIE tenant Region and Instance .
    5. Select the CIE Authentication Profile created earlier.
    6. Set Max Clock Skew. Enable Force MFA if applicable. OK.
  2. (Required for authentication policy rule only) Configure Authentication Portal:
    1. Go to Device > User Identification > Authentication Portal Settings.
    2. Edit. Select the CIE Authentication Profile created above.
    3. Mode: Redirect . OK.
  3. (Required for authentication policy rule only) Create Authentication Enforcement Object:
    1. Go to Objects > Authentication > Add.
    2. Enter Name. Authentication Method: web-form .
    3. Select the CIE Authentication Profile. (Optional) Enter Message. OK.
  4. Create Custom URL Category for CIE/IdP Traffic:
    1. Go to Objects > Custom Objects > URL Category > Add.
    2. Enter Name. Add sites: *.apps.paloaltonetworks.com (or specific regional URLs from table below) AND necessary IdP URLs (e.g., *.okta.com , *.microsoftonline.com ).
    3. Regional CIE Auth URLs:

      Region Cloud Identity Engine Auth URL(s)
      United States cloud-auth.us.apps.paloaltonetworks.com
      cloud-auth-service.us.apps.paloaltonetworks.com
      Europe cloud-auth.nl.apps.paloaltonetworks.com
      cloud-auth-service.nl.apps.paloaltonetworks.com
      United Kingdom cloud-auth.uk.apps.paloaltonetworks.com
      cloud-auth-service.uk.apps.paloaltonetworks.com
      Singapore cloud-auth.sg.apps.paloaltonetworks.com
      cloud-auth-service.sg.apps.paloaltonetworks.com
      Canada cloud-auth.ca.apps.paloaltonetworks.com
      cloud-auth-service.ca.apps.paloaltonetworks.com
      Japan cloud-auth.jp.apps.paloaltonetworks.com
      cloud-auth-service.jp.apps.paloaltonetworks.com
      Australia cloud-auth.au.apps.paloaltonetworks.com
      cloud-auth-service.au.apps.paloaltonetworks.com
      Germany cloud-auth.de.apps.paloaltonetworks.com
      cloud-auth-service.de.apps.paloaltonetworks.com
      United States - Government cloud-auth-service.gov.apps.paloaltonetworks.com
      cloud-auth.gov.apps.paloaltonetworks.com
      India cloud-auth-service.in.apps.paloaltonetworks.com
      cloud-auth.in.apps.paloaltonetworks.com
      Switzerland cloud-auth-service.ch.apps.paloaltonetworks.com
      cloud-auth.ch.apps.paloaltonetworks.com
      Spain cloud-auth-service.es.apps.paloaltonetworks.com
      cloud-auth.es.apps.paloaltonetworks.com
      Italy cloud-auth-service.it.apps.paloaltonetworks.com
      cloud-auth.it.apps.paloaltonetworks.com
      France cloud-auth-service.fr.apps.paloaltonetworks.com
      cloud-auth.fr.apps.paloaltonetworks.com
      China cloud-auth-service.cn.apps.prismaaccess.cn
      cloud-auth.cn.apps.prismaaccess.cn
      Poland cloud-auth-service.pl.apps.paloaltonetworks.com
      cloud-auth.pl.apps.paloaltonetworks.com
      Qatar cloud-auth-service.qa.apps.paloaltonetworks.com
      cloud-auth.qa.apps.paloaltonetworks.com
      Taiwan cloud-auth-service.tw.apps.paloaltonetworks.com
      cloud-auth.tw.apps.paloaltonetworks.com
      Israel cloud-auth-service.il.apps.paloaltonetworks.com
      cloud-auth.il.apps.paloaltonetworks.com
      Indonesia cloud-auth-service.id.apps.paloaltonetworks.com
      cloud-auth.id.apps.paloaltonetworks.com
      South Korea cloud-auth-service.kr.apps.paloaltonetworks.com
      cloud-auth.kr.apps.paloaltonetworks.com
      Saudi Arabia cloud-auth-service.sa.apps.paloaltonetworks.com
      cloud-auth.sa.apps.paloaltonetworks.com
  5. Create Security Policy Rule to allow this traffic (Source Zone: Trust, Dest Zone: Untrust, Application: ssl, web-browsing, Service: application-default, Category: select the custom category created above, Action: Allow).
  6. Configure Interface Management Profile on the trust zone interface to enable Response Pages.
  7. (Required for authentication policy rule only) Create Authentication Policy Rule: Source Zone: Trust, Dest Zone: Untrust, Destination Address: Any (or specific IPs needing auth), Service: HTTP/HTTPS, Action: Authentication Enforcement (select object created earlier).
  8. (Panorama Only) Assign Cloud Identity Engine instance to Device Group(s): Panorama > Device Groups > [Select Group] > Cloud Identity Engine tab > Add > Select CIE Instance > OK.
  9. Commit changes on Firewall/Panorama.
  10. Test: Browse from a client behind the firewall to a resource requiring authentication. Verify redirect to IdP/Cert prompt and successful login. On firewall CLI, run show user ip-user-mapping all to verify mapping.

Manage the Cloud Identity Engine App

Tasks include managing tenants, attributes, viewing data, and configuring advanced features like User Context, Dynamic User Groups, Device-ID sharing, and IP-Tag collection.

Cloud Identity Engine Tenants

A tenant is created automatically upon CIE activation. Each tenant collects attributes for multiple directories/domains within a *single region*. Create multiple tenants for multi-region needs or data segmentation.

Create Cloud Identity Engine Tenants

  1. Log in to the hub > Tenant Management .
  2. Hub Tenant Management
  3. Click Add Tenant .
  4. Hub Add Tenant Button
  5. Enter Name, select Business Vertical.
  6. Hub Add Tenant Details
  7. (Optional) Enter custom support contact info.
  8. Click Add Tenant .
  9. Hub Tenant Added

View Cloud Identity Engine Tenants

  1. Log in to the hub > Tenant Management .
  2. Hub Tenant Management View
  3. Expand tenant list if collapsed.
  4. Hub Expanded Tenant List
  5. Select the tenant to view details.
  6. Hub Select Tenant

Synchronize Cloud Identity Engine Tenants

[PCNSA/PCNSE] CIE synchronizes directory attributes automatically. Default sync methods:

Manual sync options are available for immediate updates or troubleshooting.

Synchronize All Attributes (Full Sync)

Recommended for troubleshooting or connectivity loss. [GOTCHA] For on-prem directories, all agents/domains in the tenant must be active.

  1. Log in to CIE app > Select tenant > Directories .
  2. Click Actions > Full Sync for the desired directory type.
  3. CIE Full Sync Action (Cloud) CIE Full Sync Action (On-Prem)
  4. Wait for Sync Status to show Success . [GOTCHA] Wait at least 90 seconds between manual full sync attempts.

Synchronize Directory Changes (Incremental Sync)

Faster than full sync. Syncs changes since last successful sync. [GOTCHA] Not available for Google Directory. Status may briefly show Success while sync is ongoing.

  1. Make changes in your directory.
  2. In CIE app > Select tenant > Directories .
  3. Click Actions > Sync Changes for the directory type.
  4. CIE Sync Changes Action (Cloud) CIE Sync Changes Action (On-Prem)

Set Synchronization Interval (Google Directory Only)

  1. Log in to CIE app > Select tenant > Directories .
  2. Click the current interval next to Sync Every: for the Google Directory.
  3. Select desired interval (6, 12, or 24 Hours).
  4. CIE Set Google Sync Interval

Synchronize CDUG Changes (Google Directory Only)

Manually syncs Cloud Dynamic User Group membership changes related to Google Directory.

  1. Log in to CIE app > Select tenant > Directories .
  2. Click Sync CDUG Changes .
  3. CIE Sync CDUG Changes
  4. Wait for Sync Status to show Success .

Rename Cloud Identity Engine Tenants

  1. Log in to the hub > Common Services > Tenant Management .
  2. Select the tenant > Edit Tenant .
  3. Hub Edit Tenant Button
  4. Enter the new Name . Click Save . [GOTCHA] Region cannot be changed after creation.
  5. Hub Rename Tenant Dialog

Delete Cloud Identity Engine Tenants

[GOTCHA] A tenant can only be deleted if no other application is using it.

  1. (On-prem only) Stop and remove the associated Cloud Identity Agent(s).
  2. Log in to the hub > Common Services > Tenant Management .
  3. Select the tenant > Delete Tenant .
  4. Hub Delete Tenant Button
  5. Confirm deletion.
  6. Hub Confirm Delete Tenant

Delete Domains or Directories from Cloud Identity Engine Tenants

Delete Active Directory Domains

[CRITICAL] Must delete from agent config *first*, then from CIE app.

  1. Launch agent controller > LDAP Configuration. Select domain > Delete. Commit.
  2. Agent Delete Domain
  3. Log in to CIE app > Select tenant > Directory. Select domain > Remove. Confirm.
  4. CIE Remove On-Prem Domain

Delete Cloud-Based Directories

  1. Log in to CIE app > Select tenant > Directory.
  2. Select directory > Actions > Remove. Confirm.
  3. CIE Remove Cloud Directory CIE Confirm Remove Cloud Directory

Cloud Identity Engine Attributes

Attributes are unique identifiers (e.g., Distinguished Name) for directory objects (users, computers, groups). CIE uses default attribute names/formats per directory type. Custom attributes need mapping in CIE.

[GOTCHA] Invalid attributes can cause sync failures.

(Tables listing default attributes for each directory type - On-Prem AD, Azure AD, SCIM, Okta, Google, OpenLDAP - would follow here. Due to length, these are omitted but were present in the source.)

Collect Custom Attributes with the Cloud Identity Engine

  1. Log in to CIE app > Select tenant > Attributes .
  2. Select the directory type.
  3. Click on the default attribute value you want to change.
  4. CIE Select Attribute to Customize
  5. Enter the custom attribute name from your directory. Click the checkmark.
  6. CIE Enter Custom Attribute
  7. To revert, select the custom attribute and click Restore Default .
  8. CIE Restore Default Attribute

View Directory Data

Allows viewing collected data (users, groups, computers, etc.) and searching for specific objects.

  1. Go to Directories page. Click the count number under a category (e.g., Groups) to navigate to Directory Data.
  2. CIE Directories Page Counts
  3. Directory Data page displays objects. Use search bar (Text search or Substring match) to find specific items.
  4. CIE Directory Data Page CIE Directory Data Search CIE Text Search CIE Substring Search
  5. Use pagination controls to browse.
  6. CIE Pagination
  7. Click Details icon ( Details icon ) for an object to see its attributes. User details show first ~2000 groups; Group details show first ~2000 members.
  8. CIE View Object Details
  9. Click View Raw Data for full JSON data.
  10. CIE View Raw Data
  11. Use Copy icon ( Copy icon ) to copy raw data.
  12. Toggle between Direct and Direct and Nested views for group membership.
  13. CIE Direct/Nested Toggle CIE Nested Group View
  14. Use search within the details view.
  15. CIE Search within Details
  16. Click Go Back to Directory to return.
  17. CIE Go Back Button

Cloud Identity Engine User Context

[PCNSA/PCNSE] User Context allows granular sharing of User-ID information (IP-User mappings, IP-Tags, User-Tags, Quarantine Lists, IP-Port mappings) between firewalls using segments. Requires PAN-OS 11.0+.

Simplifies large-scale User-ID deployments, centralizes visibility, and improves VDI scalability.

A firewall/Panorama can publish each data type to only ONE segment but can subscribe to data from up to 100 segments.

[GOTCHA] If using a User-ID Hub firewall with vSys, configure the hub firewall itself as a subscriber in the segment to ensure all vSys receive necessary data.

  1. Onboard CIE Instance (requires magic link, CSP registration, license claim).
  2. Associate Firewall(s)/Panorama with CIE instance via Hub > Tenant > Device Associations.
  3. Hub Device Associations Hub Add Device Hub Associate Apps
  4. In CIE app: Go to User Context > Segments > Activate.
  5. CIE Activate User Context
  6. Configure Publishing Segment (use Default or Add New):
    1. Select segment > Firewalls tab > Select firewalls > Assign Segments.
    2. CIE Select Firewalls for Segment CIE Assign Segments
    3. Data Publishing tab: Select the publishing segment for each Data Type (IP User Mappings, IP Tag Mappings, etc.).
    4. CIE Add Firewalls Button CIE Select Data Publishing Segment
    5. Review Changes > Save.
    6. CIE Review Changes CIE Save Segment
  7. Configure Subscribing Segment (use Default or Add New):
    1. Add New Segment if needed (enter Name, Description).
    2. CIE Add New Segment Button CIE New Segment Dialog
    3. Select the segment > Firewalls tab > Assign firewalls that should *receive* data.
    4. Segments tab: Click Add Segment(s). Select the Publishing Segment(s) this segment should subscribe to. Add.
    5. CIE Subscription Segments Tab CIE Add Subscribed Segment Dialog
    6. Review Changes > Save.
  8. On Firewall/Panorama: Enable User Context Cloud Service:
    1. Ensure Device Certificate is configured.
    2. Go to Device > Setup > Management > PAN-OS Edge Service Settings > Edit.
    3. FW/PAN PAN-OS Edge Service Settings
    4. Check Enable User Context Cloud Service . OK.
    5. FW/PAN Enable User Context Service
    6. Commit.
  9. Verify:
    1. On Firewall: Check Device > Setup > Management > PAN-OS Edge Service Settings > Connection Status shows Active.
    2. FW/PAN User Context Status Active
    3. In CIE App: Go to User Context > Mappings & Tags. Review received data (User-ID, User Tags, IP Tags, IP-Port User, Host IDs).
    4. CIE View Mappings & Tags

Manage the Cloud Identity Agent

Includes updating the agent, configuring logs, starting/stopping the connection, and managing certificates.

Configure Cloud Identity Agent Logs

Agent logs events locally. Use for monitoring and troubleshooting. Logs include UTC timestamps. Full history in CloudIdAgentDebug.log on the agent host.

  1. Launch agent controller > File > Debug.
  2. Select log level (None, Error, Warning, Information, Debug, Verbose). Logging level determines which events are logged (selected level and higher severities).
  3. [GOTCHA] Info/Warning/Error levels delete UI logs after writing to the debug file. Debug/Verbose store data permanently on disk until files are deleted.

Use Monitoring > Search (case-sensitive) to find specific log entries.

Agent Log Search

Use Monitoring > Clear Log to clear the UI display (does not delete file logs).

Update the Cloud Identity Agent

Using the latest agent version is strongly recommended. CIE app notifies if an update is available.

(Agent v1.7.0+ automatically backs up and restores config during upgrade).

  1. [CRITICAL] Stop the agent service connection first (Controller > Cloud Identity Configuration > Stop).
  2. Uninstall the old agent via Windows Control Panel (Programs and Features).
  3. Download the new agent from CIE app (Agents & Certificate > Download New Agent).
  4. CIE Download New Agent
  5. Install the new agent.

Start or Stop the Connection to the Cloud Identity Engine

Use to temporarily halt communication for maintenance or agent removal.

  1. Launch agent controller > Cloud Identity Configuration. Status shown at bottom left.
  2. Agent Controller Status
  3. Click Start to connect or Stop to disconnect.
  4. Agent Start Button Agent Stop Button

Remove the Cloud Identity Agent

[CRITICAL] Agent must be stopped before removal.

  1. Stop the agent service connection.
  2. Uninstall agent from Windows Control Panel.
  3. Log in to CIE app > Select tenant > Agents & Certificates.
  4. Verify agent Status is Offline. Click Remove Agent .

Manage Cloud Identity Engine Certificates

[PCNSA/PCNSE] Agent uses unique certificates for mutual TLS authentication with CIE. View cert details (ID, expiry) in CIE app > Agents & Certificates.

Agent v1.5.0+ auto-renews certificates before expiry.

To manually generate a new cert: Click Get New Certificate .

CIE Get New Certificate Button

Revoke Cloud Identity Agent Certificates

Use if a certificate is compromised.

  1. Log in to CIE app > Select tenant > Agents & Certificates.
  2. Click Revoke for the compromised certificate.
  3. Delete the old certificate from the agent host (see next section).
  4. Generate and install a new certificate.

Delete Obsolete Cloud Identity Agent Certificates

[CRITICAL] Must delete the old certificate from the agent host *before* installing a new one to prevent conflicts.

  1. On agent host: Run `mmc.exe`.
  2. File > Add/Remove Snap-in > Certificates > Add.
  3. MMC Add Snap-in MMC Select Certificates
  4. Select Computer account > Next > Local computer > Finish > OK.
  5. MMC Computer Account MMC Local Computer
  6. Navigate to Console Root > Certificates (Local Computer) > Personal > Certificates.
  7. MMC Personal Certificates Store
  8. Find the old CIE agent certificate. Right-click > Delete. Confirm.
  9. Install the new certificate.

Associate the Cloud Identity Engine with Palo Alto Networks Apps

Required only if using the Support Account View in the Hub. Not needed for Tenant Account View within a single TSG. Allows other PANW apps (like Cortex XDR, Prisma Access) to access CIE directory data.

Associate the Cloud Identity Engine During Activation

  1. Activate the desired PANW cloud app using its Auth Code.
  2. Hub Activate App
  3. During app activation, enter required details (Instance Name, Region).
  4. From the Cloud Identity Engine dropdown, select the compatible CIE tenant.
  5. Agree and Activate.

Associate the Cloud Identity Engine with an Existing App

  1. Log in to the hub > Settings ( Settings icon ) > Manage Apps.
  2. Find the app row. Click the pencil icon or link under the Cloud Identity Engine column.
  3. Select the desired CIE tenant from the dropdown. Click OK.
  4. Hub Associate Existing App

Diagrams

Authentication Flow (SAML Example)

sequenceDiagram
    participant User
    participant Firewall
    participant CIE as Cloud Identity Engine
    participant IdP as SAML Identity Provider

    User->>+Firewall: Request Resource (e.g., website)
    Note over Firewall: Auth Policy triggered
    Firewall->>+CIE: Redirect user for authentication (Auth Profile lookup)
    CIE->>+IdP: Redirect user to IdP (based on Auth Profile)
    User->>+IdP: Authenticates (enters credentials)
    IdP-->>-User: SAML Assertion (Authentication Success)
    User->>+CIE: Presents SAML Assertion
    CIE-->>-Firewall: Authentication successful confirmation
    Firewall-->>-User: Grants access to Resource
    

On-Premises Directory Sync Flow

graph TD
    A[Cloud Identity Agent] -- 1. Query (LDAP/S) --> B(On-Prem Directory);
    B -- 2. Return Attributes --> A;
    A -- 3. Sync Attributes (TLS) --> C(Cloud Identity Engine);
    C -- 4. Provide Data --> D[PANW Apps e.g., Prisma Access, Firewall];
    

Cloud Directory Sync Flow (e.g., Azure AD via API)

graph TD
    subgraph Cloud
        A[Cloud Identity Engine]
        B[Azure Active Directory]
    end
    A -- 1. API Call (Read Attributes) --> B;
    B -- 2. Return Attributes --> A;
    A -- 3. Provide Data --> C[PANW Apps e.g., Prisma Access, Firewall];
    

User Context Flow (Simplified)

graph TD
    subgraph Network Segment 1 (Publishing)
        FW1[Firewall 1]
        FW2[Firewall 2]
    end
    subgraph Network Segment 2 (Subscribing)
        FW3[Firewall 3]
    end
    subgraph Cloud
        CIE[Cloud Identity Engine - User Context Service]
    end

    FW1 -- Publishes IP-User Mappings --> CIE;
    FW2 -- Publishes IP-Tag Mappings --> CIE;
    CIE -- Distributes Mappings based on Subscription --> FW3;
    

Cloud Identity Engine Quiz

Answer all questions and click Submit to see your results.