Integrate Prisma Cloud with Open ID Connect
Table of Contents
Self.Hosted 22.06 (EoL)
Expand all | Collapse all
-
- Getting started
- System Requirements
- Prisma Cloud container images
- Onebox
- Kubernetes
- OpenShift v4
- Console on Fargate
- Amazon ECS
- Alibaba Cloud Container Service for Kubernetes (ACK)
- Azure Kubernetes Service (AKS)
- Amazon Elastic Kubernetes Service (EKS)
- Google Kubernetes Engine (GKE)
- Google Kubernetes Engine (GKE) Autopilot
- IBM Kubernetes Service (IKS)
- Windows
- Defender types
- Cluster Context
-
- Install a single Container Defender
- Automatically Install Container Defender in a Cluster
- App-Embedded Defender
- App-Embedded Defender for Fargate
- Default setting for App-Embedded Defender file system protection
- VMware Tanzu Application Service (TAS) Defender
- Serverless Defender
- Serverless Defender as a Lambda layer
- Auto-defend serverless functions
- Install a single Host Defender
- Auto-defend hosts
- Deploy Prisma Cloud Defender from the GCP Marketplace
- Decommission Defenders
- Redeploy Defenders
- Uninstall Defenders
-
- Rule ordering and pattern matching
- Backup and restore
- Custom feeds
- Configuring Prisma Cloud proxy settings
- Prisma Cloud Compute certificates
- Configure Agentless Scanning
- Agentless Scanning Modes
- Configure scanning
- User certificate validity period
- Enable HTTP access to Console
- Set different paths for Defender and Console (with DaemonSets)
- Authenticate to Console with certificates
- Configure custom certs from a predefined directory
- Customize terminal output
- Collections
- Tags
- Logon settings
- Reconfigure Prisma Cloud
- Subject Alternative Names
- WildFire Settings
- Log Scrubbing
- Clustered-DB
- Permissions by feature
-
- Logging into Prisma Cloud
- Integrating with an IdP
- Integrate with Active Directory
- Integrate with OpenLDAP
- Integrate Prisma Cloud with Open ID Connect
- Integrate with Okta via SAML 2.0 federation
- Integrate Google G Suite via SAML 2.0 federation
- Integrate with Azure Active Directory via SAML 2.0 federation
- Integrate with PingFederate via SAML 2.0 federation
- Integrate with Windows Server 2016 & 2012r2 Active Directory Federation Services (ADFS) via SAML 2.0 federation
- Integrate Prisma Cloud with GitHub
- Integrate Prisma Cloud with OpenShift
- Non-default UPN suffixes
- Compute user roles
- Assign roles
- Credentials store
- Cloud accounts
-
- Prisma Cloud vulnerability feed
- Vulnerability Explorer
- Vulnerability management rules
- Search CVEs
- Scan reports
- Scanning procedure
- Customize image scanning
- Configure Registry Scans
-
- Scan Images in Sonatype Nexus Registry
- Scan images in Alibaba Cloud Container Registry
- Scan images in Amazon EC2 Container Registry (ECR)
- Scan images in Azure Container Registry (ACR)
- Scan images in Docker Registry v2 (including Docker Hub)
- Scan images in Google Artifact Registry
- Scan images in Google Container Registry (GCR)
- Scan images in Harbor Registry
- Scan images in IBM Cloud Container Registry
- Scan images in Artifactory Docker Registry
- Scan images in OpenShift integrated Docker registry
- Trigger registry scans with Webhooks
- Base images
- Configure VM image scanning
- Configure code repository scanning
- Agentless scanning
- Malware scanning
- Vulnerability risk tree
- Vulnerabilities Detection
- CVSS scoring
- Windows container image scanning
- Serverless function scanning
- VMware Tanzu blobstore scanning
- Scan App-Embedded workloads
- Troubleshoot vulnerability detection
-
- Compliance Explorer
- Enforce compliance checks
- CIS Benchmarks
- Prisma Cloud Labs compliance checks
- Serverless functions compliance checks
- Windows compliance checks
- DISA STIG compliance checks
- Custom compliance checks
- Trusted images
- Host scanning
- VM image scanning
- App-Embedded scanning
- Detect secrets
- Cloud discovery
- OSS license management
- API
End-of-Life (EoL)
Integrate Prisma Cloud with Open ID Connect
OpenID Connect is a standard that extends OAuth 2.0 to add an identity layer.
Prisma Cloud supports integration with any standard Open ID Connect (OIDC) provider that implements both OpenID connect core and OpenID connect discovery.
Prisma Cloud supports the authorization code flow only.
This page includes instructions to integrate with the following providers:
Use the
https://<CONSOLE>:<PORT>/api/v1/authenticate/callback/oidc
URL only to configure the integration between services.
The API is not included in our reference guide because the URL is only enabled as a configuration value.PingOne
Integrate with PingOne.
You need to configure Compute as an OIDC app.
When configuring your app:
- The Start SSO URL must point to thehttps://<CONSOLE>:<PORT>/callbackURL.
- The Redirect URI must point to thehttps://<CONSOLE>:<PORT>/api/v1/authenticate/callback/oidcURL.
- All of the following scopes must be included for OpenID.
- OpenID Connect (openid)
- OpenID profile
- OpenID Email
- OpenID address
- OpenID Phone
- Groups
Update Ping callback URL
Update the callback URL.
- Log into the Ping web portal.
- ClickApplications, and then click theOIDCtab.
- Click on the arrow button nest for your app.
- Click on the pencil icon on the right side.
- Click onAuthentication Flow.
- InREDIRECT URIS, enter the following URL to enable the service-to-service integration:https://<CONSOLE>:<PORT>/api/v1/authenticate/callback/oidc.
Create new user and join to group
- In the Ping web portal, clickUsers, and then click theUserstab.
- ClickAdd users, and choose theCreate New Useroption.
- Fill the fields forPassword,Username(should be your email),First Name,Last Name, andEmail.
- In theMembershipfield, clickAdd, and choose a group.
- ClickSave.
Okta
Integrate with Okta.
- Initiate Login URI (Okta) must point tohttps://<CONSOLE>:<PORT>/callback.
- Redirect URI must point to thehttps://<CONSOLE>:<PORT>/api/v1/authenticate/callback/oidcURL.
- UserInfo must include sub, idpid, name.
- Scopes:
- All of the following scopes must be included for OpenID: OpenID Connect (openid), OpenID profile, OpenID Email, OpenID address, OpenID Phone, Groups.
- All of the following scopes must be included for Okta: okta.groups.manage, okta.groups.read.
Update Okta callback URL
Update the callback URL.
- Log into Okta.
- Click onApplicationsand click on your application.
- Click theGeneraltab, and then clickEdit.
- UpdateLogin redirect URIs. Enter the following URL to enable the service-to-service integration:https://<CONSOLE>:<PORT>/api/v1/authenticate/callback/oidc
- ClickSave.
Configure Okta as an Identity Provider
Configure Okta as an identity provider in Prisma Cloud with the following steps.
- Log into Prisma Cloud Console.
- Go toManage > Authentication > Identity Providers > OpenID Connect.
- Enable OpenID Connect.
- Fill in the settings.
- ForClient ID, enter the client ID.
- ForClient Secret, enter the client secret.
- ForIssuer URL, enter:https://sso.connect.pingidentity.com/<CLIENT_ID>.
- ForGroup scope, selectgroups.
- (Optional) Enter your certificate.
- ClickSave.
Azure Active Directory (AD)
To integrate with Azure Active Directory (AD), you must register Prisma Cloud as an Open ID Connect (OIDC) application in Azure and configure Azure AD as an identity provider in Prisma Cloud.
- Go to your Azure console.
- Find the Azure AD service.
- Click theapp registrationbutton and selectNew registration
- Enter a name and selectAccounts in this organizational directory onlyas the supported account type.
- UnderRedirect URIselectWeb console URLenter the following URL to enable the service-to-service integration:https://<CONSOLE>:<PORT>/api/v1/authenticate/callback/oidc
- Click onRegister the app.
- To add the secret for the client, go tocertificates & secrets.
- Add a new secret for the client, copy and store it for later use.You can only view the value of the secret when you create it. Copy and store the secret safely for later use.
Configure Groups in Azure AD
- To add the needed claim, go toToken Configuration.
- SelectAdd group claim
- Select theGroups assigned to the applicationoption.
- Keep the default values and clickAdd.
- ClickAdd optional claimand selectToken type - ID.
- Select theemailandpreferred_usernameclaims.
- Turn on the Microsoft Graph email permission, while saving these claims.
- Go to theAPI permissionsand clickAdd a permission.
- UnderMicrosoft APIselectMicrosoft Graph.
- SelectDelegated permissions
- Selectemail, openid, profile.
- To create the needed application group, go toGroupsin the Azure AD console.
- Create a new group and keep the default values.
Assign the Created Group to the Prisma Cloud Console
- Go toEnterprise applicationsin the Azure AD console.
- Find the application you registered.
- Click onPropertiesand check theAssignment requiredoption.
- Click onAssign users and groups.
- Click add and select the previously created group.
- Click add and select your user.
- Go toApp registrationsin the Azure AD console.
- Click onYour owned registered app.
- Find the application you registered and click onEndpoints.
- Open the OpenID Connect metadata JSON file.
- Copy the value under Issuer URL from the JSON file, for example:https://login.microsoftonline.com/<TENANT_ID>/v2.0
Configure Azure AD as an Identity Provider
After you register Prisma Cloud as an Open ID Connect (OIDC) application in Azure, complete the following steps to configure Azure AD as an identity provider.
- Go toManage > Authentication > Identity Providersin your Prisma Cloud Console.
- Enable OpenID Connect.
- Enter the following information in the settings fields.
- Client ID: Use theApplication (Client) IDfound in the Azure Console underAzure AD > App registrations > Overview.
- Client Secret: The secret for the client that you created for the application and stored safely for later use.
- Issuer URL: The endpoint of the application registered in Azure AD, for examplehttps://login.microsoftonline.com/<TENANT_ID>/v2.0
- Group scope: Leave this field blank.
- Group claim: Set this field to groups. This allows Prisma Cloud to populate the specific group names automatically.
- User claim: The optional claim for the user. Set this field to preferred_username for group based OIDC authentication, it is used for the audit logs.
- ClickSave.
Prisma Cloud to OIDC user identity mapping
If you intend to use the group mapping method, skip to the Prisma Cloud to OIDC provider group mapping task.
Create a user for every user that should access Prisma Cloud.
The Open ID Connect specification requires every username to match with a configured username in the Prisma Cloud database.
Prisma Cloud uses attributes that come from OIDC to perform this match, for example you can use sub, username or email.
You should use whichever value the provider is configured to send to Prisma Cloud when you configure users.
- Go toManage > Authentication > Users.
- ClickAdd User.
- SetUsernameto the GitHub user name.
- SetAuth methodtoOpenID Connect.
- Select a role for the user.
- ClickSave.
- Test logging into Prisma Cloud Console.
- Logout of Prisma Cloud.
- On the login page, selectOpenID Connect, and then clickLogin.
- You’re redirected to your OIDC provider to authenticate.
- After successfully authenticating, you’re logged into Prisma Cloud Console.
Prisma Cloud to OIDC provider group mapping
When you use groups to assign roles in Prisma Cloud you don’t have to create individual Prisma Cloud accounts for each user.
The group value configured on the Compute side should reflect the name of the group scope in the OIDC provider.
It might be something different than groups.
Groups can be associated and authenticated with by multiple identity providers.
If you use Azure Active Directory (AAD), a user can’t be part of more than 200 groups at once.
- Go toManage > Authentication > Groups.
- ClickAdd Group.
- InName, enter an OpenShift group name. For AAD use Azure Group’sObject IDas the group name.
- InAuthentication method, selectExternal Providers.
- InAuthentication Providers, selectOpenID Connect group.
- Select a role for the members of the group.
- ClickSave.
- Test logging into Prisma Cloud Console.
- Logout of Prisma Cloud.
- On the login page, selectOpenID Connect, and then clickLogin.
- You’re redirected to your OIDC provider to authenticate.
- After successfully authenticating, you’re logged into Prisma Cloud Console.