Configure Mobile Users using Cloud Identity Engine (Recommended) (Panorama)
Focus
Focus
Prisma Access

Configure Mobile Users using Cloud Identity Engine (Recommended) (Panorama)

Table of Contents


Configure Mobile Users using Cloud Identity Engine (Recommended) (Panorama)

The Cloud Identity Engine provides both user identification and user authentication for mobile users in a Prisma Access—GlobalProtect deployment. Using the Cloud Identity Engine for user authentication and username-to-user group mapping allows you to write security policy based on users and groups, not IP addresses, and helps secure your assets by enforcing behavior-based security actions. By continually syncing the information from your directories, the Cloud Identity Engine ensures that your user information is accurate and up to date and policy enforcement continues based on the mappings even if the SAML identity provider (IdP) is temporarily unavailable.

Configure GlobalProtect Mobile Users using Cloud Identity Engine (Recommended) (Panorama)

Use the Cloud Authentication (CAS) component of the Cloud Identity Engine to authenticate Prisma Access mobile users in a Mobile Users—GlobalProtect deployment.
This functionality is only available for Panorama Managed Prisma Access 3.0 Innovation and later Innovation deployments.
The Cloud Identity Engine has two components to provide authentication and enforcement of user- and group-based policy:
  • The Cloud Authentication Service component allows you to authenticate mobile users in a Prisma Access—GlobalProtect deployment. You configure a SAML identity IdP during configuration of the Cloud Identity Engine to use with the Cloud Authentication Service.
  • The Directory Sync component provides username-to-user group mapping for the authenticated user. You can use this mapping to enforce user- and group-based policy in Prisma Access.
To configure the Cloud Authentication Service to authenticate GlobalProtect mobile users, you must have the following minimum required product and software versions:
  • A minimum Prisma Access version of 3.0 Innovation or a later Innovation version, which requires a dataplane version of 10.1.
    To verify your dataplane version, select PanoramaCloud ServicesConfigurationService Setup and view the Current Dataplane version in the DataPlane PAN-OS version area.
    If your dataplane is running 10.1, you are running the Prisma Access 3.0 Innovation or later Innovation release and can use the Cloud Identity Engine to authenticate GlobalProtect mobile users. If your dataplane is running 10.0, you are running a Prisma Access Preferred release and you cannot authenticate mobile users with the Cloud Identity Engine.
  • A minimum GlobalProtect app version of 6.0.
  • A SAML IdP provider that is supported with the Cloud Identity Engine.
    Prisma Access supports all IdP providers that are supported by the Cloud Identity Engine, including Azure, Okta, PingOne, PingFederate, and Google.
  • A minimum Panorama version of 10.1.
To configure authentication for a mobile users using the Cloud Authentication Engine, complete the following steps.
  1. Install the device certificate on the Panorama that manages Prisma Access.
    You must generate a one-time password (OTP) and retrieve the device certificate to successfully authenticate Panorama with the Cloud Identity Engine.
    1. Log into the Customer Support Portal to generate the One Time Password (OTP).
    2. Select AssetsDevice Certificates and Generate OTP.
    3. For the Device Type, select Generate OTP for Panorama and Generate OTP.
    4. Select the Panorama Device serial number.
    5. Generate OTP and copy the OTP. and copy the OTP.
    6. From the Panorama that manages Prisma Access, select PanoramaSetupManagementDevice Certificate Settings and Get certificate.
      When you have successfully installed the certificate, the Current Device Certificate Status (PanoramaSetupManagementDevice Certificate) displays as Valid.
  2. Activate the Cloud Identity Engine if you have not yet done so to create your first instance.
    1. Activate the Cloud Identity Engine.
      If the Activate button is not available, ensure that your role has the necessary privileges.
    2. Enter the information for your Cloud Identity Engine instance.
      • Select the Company Account for the instance.
      • Specify a Name to identify the instance.
      • (Optional) Enter a Description to provide more information about the Cloud Identity Engine instance (for example, details about the instance’s purpose).
      • Select a Region.
        Make a note of the region you selected; you use that region when you activate the Cloud Identity Engine in a later step.
      • Agree to the EULA.
    3. Agree & Activate the instance.
    4. On the Activation Details page, select the hub in the upper left.
    5. The Cloud Identity Engine displays.
  3. (Optional) If you require a separate instance for Explicit Proxy, configure a Cloud Identity Engine Instance.
    If you want to isolate your Explicit Proxy directory data, or allow different Palo Alto Networks cloud applications and services to access different sets of directory data, you can create a Cloud Identity Engine instance specifically for Explicit Proxy.
    When you select a Region, select the same region you used when you activated the Cloud Identity Engine.
  4. From the Cloud Identity Engine app, configure a SAML IdP in the Cloud Identity Engine.
    The Cloud Identity Engine Getting Started guide has the procedures you need to configure a SAML IdP in the Cloud Identity Engine:
    Use the following values in the when configuring Explicit Proxy authentication in your IdP:
    • Single sign on URL: global.acs.prismaaccess.com
    • SAML Assertion Consumer Service URL: https://global.acs.prismaaccess.com/saml/acs
    • Entity ID URL: https://global.acs.prismaaccess.com/saml/metadata
  5. Configure an authentication profile to use with the Cloud Authentication Service.
    Be sure that you are in the Mobile_User_Template. By setting up an authentication profile in Panorama, you can redirect GlobalProtect mobile users to the IdP you configure for authentication.
  6. Change the pre-deployed settings on mobile users’ Windows, macOS, Linux, Android, and iOS endpoints to use the default system browser for SAML authentication.
    You must set the pre-deployed settings on the client endpoints before you can enable the default system browser for SAML authentication. GlobalProtect retrieves these entries only once, when the GlobalProtect app initializes.
    If there is no pre-deployed value specified on the end users’ Windows or macOS endpoints when using the default system browser for SAML authentication, the Use Default Browser for SAML Authentication option is set to Yes in the portal configuration, and users upgrade the app from release 5.0.x or release 5.1.x to release 5.2.0 for the first time, the app will open an embedded browser instead of the default system browser. After users connect to the GlobalProtect app and the Use Default Browser for SAML Authentication option is set to Yes in the portal configuration, the app will open the default system browser on Windows and macOS endpoints at the next login.
    If the default browser value is set to Yes in the pre-deployed setting of the client machine and the Use Default Browser for SAML Authentication option is set to No in the portal configuration, end users will not have the best user experience. The app will open the default system browser for SAML authentication for the first time. Because the default browser values differ between the client machine and the portal, the app detects a mismatch and opens an embedded browser at the next login.
    The Use Default Browser for SAML Authentication option of the GlobalProtect portal and the pre-deployed settings in the client machine must have the same value to provide the best user experience.
    • On Windows endpoints, you can use the System Center Configuration Manager (SCCM) to pre-deploy the GlobalProtect app 5.2 and set the DEFAULTBROWSER value to yes from the Windows Installer (Msiexec) using the following syntax:
      msiexec.exe /i GlobalProtect.msi DEFAULTBROWSER=YES
    • On macOS endpoints, set the default-browser value to yes in the macOS plist (/Library/Preferences/com.paloaltonetworks.GlobalProtect.settings.plist) for the GlobalProtect app using the following syntax:
      sudo defaults write /Library/Preferences/com.paloaltonetworks.GlobalProtect.settings.plist ’{"Palo Alto Networks" ={GlobalProtect={Settings={default-browser=yes;};};};}’
      You must specify the plist key to launch the default system browser for SAML authentication after GlobalProtect app 5.2 is installed.
      After you add the plist key, you must restart the GlobalProtect app in order for the plist key to take effect. After you restart the GlobalProtect app, the default system browser for SAML authentication launches. To restart the GlobalProtect app:
      • Launch the Finder.
      • Open the Applications folder by selecting Applications from the Finder sidebar.
        If you do not see Applications in the Finder sidebar, select GoApplications from the Finder menu bar.
      • Open the Utilities folder.
      • Launch Terminal.
      • Execute the following commands:
        username>$ launchctl unload -S Aqua /Library/LaunchAgents/com.paloaltonetworks.gp.pangpa.plist       
        username>$ launchctl unload -S Aqua /Library/LaunchAgents/com.paloaltonetworks.gp.pangps.plist
        username>$ launchctl load -S Aqua /Library/LaunchAgents/com.paloaltonetworks.gp.pangpa.plist
        username>$ launchctl load -S Aqua /Library/LaunchAgents/com.paloaltonetworks.gp.pangps.plist
    • On Linux endpoints, set the default-browser value to yes in the /opt/paloaltonetworks/globalprotect/pangps.xml pre-deployment configuration file under <Settings>. After you add the default-browser value, follow the pre-deployment instructionsbefore you reboot the Linux endpoint in order for the change to take effect.
    • On Android and iOS endpoints, create a VPN profile by using the supported mobile device management system (MDM) such as Airwatch.
      • Log in to Airwatch as an administrator.
      • Select an existing VPN profile (DevicesProfiles & ResourcesProfiles) in the list.
      • Select VPN to add a VPN profile.
        On Android endpoints, enter the Custom Data Key (use_default_browser_for_saml). Enter the Custom Data Value (true).
        On iOS endpoints, enter the Custom Data Key (saml-use-default-browser). Enter the Custom Data Value (true).
      • Click Save and Publish to save your changes.
  7. Configure the Prisma Access portal to use Cloud Identity Engine authentication.
    1. In the Mobile_User_Template, select NetworkGlobalProtectPortalsGlobalProtect_PortalAuthentication.
    2. Select the Default GlobalProtect portal configuration.
    3. Select the Authentication Profile you created for Cloud Identity Engine authentication and click OK.
    4. Select Agent, then select the Default agent.
    5. (Optional) If you have on-premises GlobalProtect gateways and want the Prisma Access gateway to generate a cookie to override authentication for on-premises gateways, select Generate cookie for authentication override.
    6. (Optional) If you want Prisma Access to accept cookies from on-premises gateways that allows them to override authentication for Prisma Access, select Accept cookie for authentication override.
    7. Click OK.
    8. In the App settings, make sure that Use Default Browser for SAML Authentication is set to Yes.
      Selecting this portal setting ensures that mobile users can leverage the same login for GlobalProtect with their saved user credentials on the default system browser such as Chrome, Firefox, or Safari.
    9. Click OK.
  8. Configure the Prisma Access gateway to use Cloud Identity Engine authentication.
    1. In the Mobile_User_Template, select NetworkGlobalProtectGatewaysGlobalProtect_External_Gateway.
    2. Select Authentication.
    3. Select the Default authentication profile.
    4. Select the Authentication Profile you created for Cloud Identity Engine authentication and click OK.
    5. Select AgentClient Settings, then select the Default configuration.
    6. (Optional) Select Generate cookie for authentication override and Accept cookie for authentication override.
      When you use the Cloud Identity Engine for authentication, Palo Alto Networks recommends that you allow authentication cookie overrides on gateways, since you have already configured authentication on the portal. If you do not configure cookie overrides on the gateway, two authentication pages display on the mobile user’s default browser when they log in to a gateway—one page for portal authentication and one page for gateway authentication.
    7. Click OK.
  9. Complete the Cloud Identity Engine configuration in Panorama.
    1. Select PanoramaSetupManagement and Edit the Authentication Settings, then select the Authentication Profile you created in Step 5.
    2. Select PanoramaDevice Groups and Add or Edit a device group.
    3. Select the Cloud Identity Engine and Add the Cloud Identity Engine instance you want to associate with Panorama; then, click OK.
  10. Commit and Push your changes.
  11. Verify that the Cloud Identity Engine is successfully authenticating your mobile users.
    1. On a mobile user endpoint, open the GlobalProtect app (minimum GlobalProtect version of 6.0 required).
    2. If prompted, Get Started.
    3. Enter the Portal URL in the app and Connect to it.
    4. When you are challenged for authentication, verify that you are redirected to the SAML IdP and are presented with a login page.
      After you successfully authenticate to the SAML IdP, it redirects you to Prisma Access. Prisma Access then validates the SAML responses from the SAML IdP and the mobile user is able to log in to the GlobalProtect portal.
    5. Enter your credentials to log in.
    6. After you have successfully logged in, Open GlobalProtect in the browser or, if you are provided with a URL, Click Here to open the GlobalProtect app.
    7. If your system browser prompts you to allow opening GlobalProtect in the browser, Allow it.
    8. Verify that you receive a banner from the GlobalProtect app, indicating that you are Connected to GlobalProtect and showing the GlobalProtect Portal and Gateway.
    9. (Optional) To see more information about the GlobalProtect connection, select Settings from the GlobalProtect app.
      From this area, you can see the user that is logged in, view connection statistics and notifications, and download GlobalProtect logs for Troubleshooting.

Configure Explicit Proxy Mobile Users using Cloud Identity Engine (Recommended) (Panorama)

Use the Cloud Authentication (CAS) component of the Cloud Identity Engine to authenticate Prisma Access mobile users in a Mobile Users—Explicit Proxy deployment.
To configure the Cloud Authentication Service to authenticate Explicit Proxy mobile users, you must have the following minimum required product and software versions:
  • A minimum Prisma Access version of 3.2 (either Preferred or Innovation).
  • A minimum Panorama version of 10.1.3.
  • A minimum dataplane version of 10.1.3.
    To verify your dataplane version, select PanoramaCloud ServicesConfigurationService Setup and view the Current Dataplane version in the DataPlane PAN-OS version area. If your dataplane version is lower than 10.1.3, reach out to your Palo Alto Networks account representative and submit a request.
  • A SAML IdP provider that is supported with the Cloud Identity Engine.
    All IdP providers that are supported by the Cloud Identity Engine are supported, including Azure, Okta, PingOne, PingFederate, and Google.
To configure authentication for a Mobile Users—Explicit Proxy deployment using the Cloud Identity Engine, complete the following steps.
  1. From the Panorama that manages Prisma Access, set up and configure a Mobile Users—Explicit Proxy deployment.
    Before you configure Explicit Proxy guidelines, be aware of how explicit proxy works and how explicit proxy identifies users, go through the planning checklist, and learn how to set up the Explicit Proxy PAC file.
  2. From the Panorama that manages Prisma Access, install the Panorama device certificate.
    You must generate a one-time password (OTP) and retrieve the device certificate to successfully authenticate Panorama with the Cloud Identity Engine.
    1. Log into the Customer Support Portal to generate the One Time Password (OTP).
    2. Select AssetsDevice Certificates and Generate OTP.
    3. For the Device Type, select Generate OTP for Panorama and Generate OTP.
    4. Select the Panorama Device serial number.
    5. Generate OTP and Copy to Clipboard.
    6. From the Panorama that manages Prisma Access, select PanoramaSetupManagementDevice Certificate Settings and Get certificate.
      When you have successfully installed the certificate, the Current Device Certificate Status (PanoramaSetupManagementDevice Certificate) displays as Valid.
  3. From the hub, activate the Cloud Identity Engine if you have not yet done so to create your first instance.
    1. Activate the Cloud Identity Engine.
      If the Activate button is not available, ensure that your role has the necessary privileges.
    2. Enter the information for your Cloud Identity Engine instance.
      • Select the Company Account for the instance.
      • Specify an Name to identify the instance.
      • (Optional) Enter a Description to provide more information about the Cloud Identity Engine instance (for example, details about the instance’s purpose).
      • Select a Region.
        Make a note of the region; you specify the same region when you create an authentication profile in Panorama.
      • Agree to the EULA.
    3. Agree & Activate the instance.
    4. On the Activation Details page, select the hub in the upper left.
    5. The Cloud Identity Engine displays.
  4. (Optional) If you require a separate instance for Explicit Proxy, configure a Cloud Identity Engine Instance.
    If you want to isolate your Explicit Proxy directory data, or allow different Palo Alto Networks cloud applications and services to access different sets of directory data, you can create a Cloud Identity Engine instance specifically for Explicit Proxy.
    1. Log in to the hub.
    2. Click the gear in the upper right corner of the page to manage the settings; then, select Manage Apps and click Add Instance.
    3. Configure the instance.
      • Select the Company Account for the instance.
      • Specify an Name to identify the instance.
      • (Optional) Enter a Description to provide more information about the Cloud Identity Engine instance (for example, details about the instance’s purpose).
      • Select a Region.
        Make a note of the region; you specify the same region when you create an authentication profile in Panorama.
      • Agree to the EULA.
    4. Agree & Activate the instance.
  5. Set up an authentication profile in the Cloud Identity Engine and select the users and groups that can use this authentication method.
    You specify this profile when you create an authentication profile in Panorama in a later step.
  6. Return to the Panorama that manages Prisma Access and configure an authentication profile to use with the Cloud Authentication Engine.
    1. Select DeviceAuthentication Profile and Add an authentication profile.
      Be sure that you are in the Explicit_Proxy_Template.
    2. Enter a Name for the Authentication profile.
    3. Select Cloud Authentication Service as the Type.
    4. Select the Region of your Cloud Identity Engine instance.
      Specify the same region you used when you created your Cloud Authentication Engine instance.
    5. Select the Cloud Identity Engine Instance to use for this Authentication profile.
    6. Select an authentication Profile that specifies the authentication type you want to use to authenticate users.
      Specify the authentication profile you created in the Cloud Identity Engine.
    7. Specify the Maximum Clock Skew (seconds), which is the allowed difference in seconds between the system times of the IdP and the firewall at the moment when the firewall validates IdP messages (default is 60; range is 1–900). If the difference exceeds this value, authentication fails.
    8. (Optional) If the profile you selected has multi-factor authentication (MFA) enabled, select Force multi-factor authentication in cloud.
      Selecting this option means that the IdP (for example, Okta) specified by the profile is responsible for performing MFA. If you select this check box and incorrect MFA information is received from the Cloud Identity Engine, authentication fails.
    9. Click OK.
  7. Allow the necessary authentication traffic to be passed to Explicit Proxy.
    1. Create a URL list as a custom URL category to allow the necessary traffic for the Cloud Identity Engine.
    2. Add the following Cloud Identity Engine URLs to the URL category.
      If you do not need to strictly limit traffic to your region, you can enter *.apps.paloaltonetworks.com. Otherwise, determine your region-based URL using the show cloud-auth-service-regions command in the Cloud Identity Engine to display the URLs for the region associated with your Cloud Identity Engine instance and enter each region-based URL. The following table includes the URLs for each region:
      RegionCloud Identity Engine Region-Based URL
      United Statescloud-auth.us.apps.paloaltonetworks.com
      cloud-auth-service.us.apps.paloaltonetworks.com
      Europecloud-auth.nl.apps.paloaltonetworks.com
      cloud-auth-service.nl.apps.paloaltonetworks.com
      United Kingdomcloud-auth.uk.apps.paloaltonetworks.com
      cloud-auth-service.uk.apps.paloaltonetworks.com
      Singaporecloud-auth.sg.apps.paloaltonetworks.com
      cloud-auth-service.sg.apps.paloaltonetworks.com
      Canadacloud-auth.ca.apps.paloaltonetworks.com
      cloud-auth-service.ca.apps.paloaltonetworks.com
      Japancloud-auth.jp.apps.paloaltonetworks.com
      cloud-auth-service.jp.apps.paloaltonetworks.com
      Australiacloud-auth.au.apps.paloaltonetworks.com
      cloud-auth-service.au.apps.paloaltonetworks.com
      Germanycloud-auth.de.apps.paloaltonetworks.com
      cloud-auth-service.de.apps.paloaltonetworks.com
      United States - Governmentcloud-auth-service.gov.apps.paloaltonetworks.com
      cloud-auth.gov.apps.paloaltonetworks.com
      Indiacloud-auth-service.in.apps.paloaltonetworks.com
      cloud-auth.in.apps.paloaltonetworks.com
    3. Enter the URLs that your IdP requires for user authentication (for example, *.okta.com) in the custom URL category.
    4. Create a security policy rule to allow traffic to the authentication type and Cloud Identity Engine and select the custom URL category as the match criteria.
  8. Specify the authentication profile for Explicit Proxy.
    1. Select PanoramaCloud ServicesConfigurationMobile Users—Explicit Proxy.
    2. Select the Connection Name.
    3. Specify the Cloud Identity Engine Authentication Profile.
  9. Commit and Push your changes.
  10. Verify that the Cloud Identity Engine is successfully authenticating your Explicit Proxy mobile users.
    1. From the Panorama that manages Prisma Access, select MonitorLogsAuthentication.
    2. View the Event status.
      If the authentication fails, view the Description for more details about the failure.
    3. From the mobile user’s endpoint, use dev tools to view the Cloud Identity Engine authentication flow.