Integrate with Azure Active Directory via SAML 2.0 federation
Table of Contents
Self.Hosted 31.xx
Expand all | Collapse all
-
- Getting started
- System Requirements
- Cluster Context
-
- Prisma Cloud Container Images
- Kubernetes
- Deploy the Prisma Cloud Console on Amazon ECS
- Console on Fargate
- Onebox
- Alibaba Cloud Container Service for Kubernetes (ACK)
- Azure Container Service (ACS) with Kubernetes
- Azure Kubernetes Service (AKS)
- Amazon Elastic Kubernetes Service (EKS)
- IBM Kubernetes Service (IKS)
- OpenShift v4
-
- Defender Types
- Manage your Defenders
- Redeploy Defenders
- Uninstall Defenders
-
- Deploy Orchestrator Defenders on Amazon ECS
- Automatically Install Container Defender in a Cluster
- Deploy Prisma Cloud Defender from the GCP Marketplace
- Deploy Defenders as DaemonSets
- VMware Tanzu Application Service (TAS) Defender
- Deploy Defender on Google Kubernetes Engine (GKE)
- Google Kubernetes Engine (GKE) Autopilot
- Deploy Defender on OpenShift v4
-
- Agentless Scanning Modes
-
- Onboard AWS Accounts for Agentless Scanning
- Onboard Azure Accounts for Agentless Scanning
- Configure Agentless Scanning for Azure
- Onboard GCP Accounts for Agentless Scanning
- Configure Agentless Scanning for GCP
- Onboard Oracle Cloud Infrastructure (OCI) Accounts for Agentless Scanning
- Configure Agentless Scanning for Oracle Cloud Infrastructure (OCI)
- Agentless Scanning Results
-
- Rule ordering and pattern matching
- Backup and Restore
- Custom feeds
- Configuring Prisma Cloud proxy settings
- Prisma Cloud Compute certificates
- Configure scanning
- User certificate validity period
- Enable HTTP access to Console
- Set different paths for Defender and Console (with DaemonSets)
- Authenticate to Console with Certificates
- Configure custom certs from a predefined directory
- Customize terminal output
- Collections
- Tags
- Logon settings
- Reconfigure Prisma Cloud
- Subject Alternative Names
- WildFire Settings
- Log Scrubbing
- Clustered-DB
- Permissions by feature
-
- Logging into Prisma Cloud
- Integrating with an IdP
- Integrate with Active Directory
- Integrate with OpenLDAP
- Integrate Prisma Cloud with Open ID Connect
- Integrate with Okta via SAML 2.0 federation
- Integrate Google G Suite via SAML 2.0 federation
- Integrate with Azure Active Directory via SAML 2.0 federation
- Integrate with PingFederate via SAML 2.0 federation
- Integrate with Windows Server 2016 & 2012r2 Active Directory Federation Services (ADFS) via SAML 2.0 federation
- Integrate Prisma Cloud with GitHub
- Integrate Prisma Cloud with OpenShift
- Non-default UPN suffixes
- Compute user roles
- Assign roles
-
- Prisma Cloud Vulnerability Feed
- Scanning Procedure
- Vulnerability Management Policies
- Vulnerability Scan Reports
- Scan Images for Custom Vulnerabilities
- Base images
- Vulnerability Explorer
- CVSS scoring
- CVE Viewer
-
- Configure Registry Scans
- Scan Images in Alibaba Cloud Container Registry
- Scan Images in Amazon Elastic Container Registry (ECR)
- Scan images in Azure Container Registry (ACR)
- Scan Images in Docker Registry v2 (including Docker Hub)
- Scan Images in GitLab Container Registry
- Scan images in Google Artifact Registry
- Scan Images in Google Container Registry (GCR)
- Scan Images in Harbor Registry
- Scan Images in IBM Cloud Container Registry
- Scan Images in JFrog Artifactory Docker Registry
- Scan Images in Sonatype Nexus Registry
- Scan images in OpenShift integrated Docker registry
- Scan Images in CoreOS Quay Registry
- Trigger Registry Scans with Webhooks
- Configure VM image scanning
- Configure code repository scanning
- Malware scanning
- Windows container image scanning
- Serverless Functions Scanning
- VMware Tanzu Blobstore Scanning
- Scan App-Embedded workloads
- Troubleshoot Vulnerability Detection
-
- Compliance Explorer
- Enforce compliance checks
- CIS Benchmarks
- Prisma Cloud Labs compliance checks
- Serverless functions compliance checks
- Windows compliance checks
- DISA STIG compliance checks
- Custom compliance checks
- Trusted images
- Host scanning
- VM image scanning
- App-Embedded scanning
- Detect secrets
- OSS license management
-
- Alert Mechanism
- AWS Security Hub
- Cortex XDR alerts
- Cortex XSOAR alerts
- Email alerts
- Google Cloud Pub/Sub
- Google Cloud Security Command Center
- IBM Cloud Security Advisor
- JIRA Alerts
- PagerDuty alerts
- ServiceNow alerts for Security Incident Response
- ServiceNow alerts for Vulnerability Response
- Slack Alerts
- Splunk Alerts
- Webhook alerts
- API
Integrate with Azure Active Directory via SAML 2.0 federation
Many organizations use SAML to authenticate users for web services.
Prisma Cloud supports the SAML 2.0 federation protocol to access the Prisma Cloud Console.
When SAML authentication is enabled, users can log into the Console with their federated credentials.
This article provides detailed steps for federating your Prisma Cloud Console with your Azure Active Directory (AAD) tenant’s Identity Provider.
The Prisma Cloud/Azure Active Directory SAML federation workflow is as follows:
- User browses to their Prisma Cloud Console.
- The user’s browser is redirected to the Azure Active Directory SAML 2.0 endpoint.
- The user enters their AAD credentials to authenticate. Multi-factor authentication can be enforced at this step.
- An AAD SAML token is returned to the user’s Prisma Cloud Console.
- Prisma Cloud Console validates the Azure Active Directory SAML token’s signature and associates the user to their Prisma Cloud account via user identity mapping or group membership. Prisma Cloud supports SAML groups for Azure Active Directory federation.
The Azure Portal may change the Enterprise Application SAML federation workflow over time.
The concepts and steps outlined in this document can be applied to any Non-gallery application.
The Prisma Cloud Console is integrated with Azure Active Directory as a federated SAML Enterprise Application.
The steps to set up the integration are:
Configure Azure Active Directory
Prerequisites:
- Required Azure Active Directory SKU: Premium
- Required Azure Active Directory role: Global Administrator
- Log onto your Azure Active Directory tenant (https://portal.azure.com)
- On the top left of the window pane, click+ New Application
- Select+ Create your own applicationon the top left of the window pane
- In the Name field enterCompute-Console, select the Integrate any other application you don’t find in the gallery (Non-gallery) radio button and then clickCreate. In this example I am using "Compute-Console" as the application’s identifier.
- Section #1 Basic SAML Configuration:
- Identifier:Compute-ConsoleSet to your Console’s unique Audience value. You will configure this value within your Prisma Cloud Console at a later step.
- Reply URL:https://<FQDN_of_your_Prisma Cloud_Console>:8083/api/v1/authenticate
- Section #2 User Attributes & Claims:Select the Azure AD user attribute that will be used as the user account name within Prisma Cloud. This will be the NameID claim within the SAML response token. We recommend using the default value.
- Unique User Identifier (Name ID):user.userprincipalname [nameid-format:emailAddress]Even if you are using AAD Groups to assign access to Prisma Cloud set the NamedID claim.
- Section #3 SAML Signing Certificate:
- SelectDownload: Certificate (Base64)
- Select the edit icon
- Set Signing Option:Sign SAML Response and Asertion
- Section #4 Set up Compute-Console:Save the value of of Login URL and Azure AD Identifier. You will use these values for the configuration of the Prisma Cloud Console in a later step.
- Copy the Application ID. You can find this within the Properties tab in the Manage section of the application.
- Click on 1. Assign users and groups within the Manage section of the application. Add the users and/or groups that will have the right to authenticate to Prisma Cloud Console.
Prisma Cloud User to AAD User identity mapping
If you plan to map Azure Active Directory users to Prisma Cloud user accounts go to Prisma Cloud User to AAD User identity association.
Prisma Cloud Groups to AAD Group mapping
When you use Azure Active Directory groups to map to Prisma Cloud SAML groups, do not create users in the Prisma Cloud Console.
Configure the AAD SAML application to send group membership (http://schemas.microsoft.com/ws/2008/06/identity/claims/groups) claims within the SAML response token.
When you enable AAD group authentication the Prisma Cloud user to AAD user identity method of association will be ignored.
Prisma Cloud Compute version 22_06 now uses the Microsoft Graph API
When the Azure Active Directory SAML response returns a group claim it contains the user’s group OIDs as the values.
When adding AAD groups within the Console using the group’s name the Console will perform a call to the Microsoft Graph API endpoint (https://graph.microsoft.com) to determine the OID of the group.
Therefore you will need to configure the Console to query the Azure Active Directory API.
For users whose group membership exceeds 150 groups the Console will have to perform an Microsoft Graph API call to query for the full group membership of the user.
In this scenario it is recommended to use ApplicationGroups to emit only the groups that are explicitly assigned to the application and the user is a member of.
Prisma Cloud Compute version 21_08 and higher supports the scenerio in which the Console is unable to call the Microsoft Graph API.
The AAD group’s OID is supplied as the OID value when configuring the Console’s SAML groups.
- Configure the application to send group claims within the SAML response token:
- Under Manage click Single sign-on
- Click the edit for section2. User Attributes & Claims
- ClickAdd a group claim
- Select theSecurity groupsradio button
- Set Source attribute toGroup ID
- Assign the group to the application
- Under Manage click Users and groups
- Click+ Add user/group
- Under Users and groups clickNone Selected
- Select the group to be used for authentication to the Console and clickSelect
- At the Add Assignment window clickAssignIf you plan not to use the Azure Active Directory API call functionality to determine the group’s OID based upon the supplied group name and/or scenarios in which a user’s group membership is greater than 150 groups go to Group mapping without calling Azure Active Directory API. Otherwise, continue with the following steps.
Add permissions to allow Prisma Cloud Console to query the Azure Active Directory API
Add these permissions to allow Prisma Cloud Console to query the Azure Active Directory API.
These permissions are required in the following scenarios.
- Your Azure Active Directory (AAD) has users that belong to more than 150 groups.
- You add groups in the Prisma Cloud Console without their Object ID (OID).
- Set Application permissions:
- In Azure go to Azure Active Directory > App registrations > Compute-Console
- Under the Manage section, go to API Permissions
- Click onAdd a Permission
- Click onMicrosoft Graph
- Select permissions:Application Permissions: Directory.Read.All
- Click Add Permissions
- Click Grant admin consent for Default Directory within the Configured permissions blade
- Create Application Secret
- Under the Manage section, go to Certificates & secrets
- Click onNew client secret
- Add a secret description
- Expires:Never
- Click Add
- Make sure to save the secret value that is generated before closing the bladeAllow several minutes for these permissions to propagate within AAD.Continue the configuration by going to Group mapping with calling Azure Active Directory API
Configure Prisma Cloud Console
Configure Prisma Cloud Compute Console.
Prisma Cloud User to AAD User identity association
Configure Prisma Cloud Console’s SAML settings for user identity based logon.
- Log into Prisma Cloud Console as an administrator
- Go toManage > Authentication > Identity Providers > SAML
- SetSAML settingstoEnabled
- SetIdentity ProvidertoAzure
- InProvider aliasenter an identifier for this SAML provider (e.g. AzureAD)
- InIdentity provider single sign-on URLenter the Azure AD providedLogin URL
- InIdentity provider issuerenter the Azure AD providedAzure AD Identifier
- InAudienceenterCompute-Console
- InX.509 certificatepaste the Azure AD SAMLSigning Certificate Base64into this field
- ClickSave
Map an Azure Active Directory user to a Prisma Cloud account
Map an Azure Active Directory user to a Prisma Cloud account.
- Go toManage > Authentication > Users
- ClickAdd user
- Create a New User
- Username: Azure Active Directory userprincipalname
- Auth Method: SelectSAML
- Role: Select the appropriate role for the user
- ClickSave
Group mapping without calling Azure Active Directory API
In this configuration the Console will not call the Microsoft Graph API to determine the group’s AAD OID based upon the group name supplied.
If a user’s security group membership is greater than 150 groups and the Console is unable to perform the Microsoft Graph API query it is recommended to to use ApplicationGroups.
Configure Prisma Cloud Console’s SAML settings for group based logon.
- Log into Prisma Cloud Console as an administrator
- Go toManage > Authentication > Identity Providers > SAML
- SetSAML settingstoEnabled
- SetIdentity ProvidertoAzure
- InProvider aliasenter an identifier for this SAML provider (e.g. AzureAD)
- InIdentity provider single sign-on URLenter the Azure AD providedLogin URL
- InIdentity provider issuerenter the Azure AD providedAzure AD Identifier
- InAudienceenterCompute-Console
- InX.509 certificatepaste the Azure AD SAMLSigning Certificate Base64into this field
- ClickSave
Assign the AAD group OID to a role
Assign the AAD group OID to a role.
- Go toManage > Authentication > Groups
- ClickAdd Group
- Enter a display name for the group (e.g. AAD_SAML_admins)
- Select Authentication methodExternal providers
- Select Authentication ProvidersSAML
- Enter the AAD OID of the group within the OID field
- Select the Prisma Cloud role for the group
- ClickSave
Group mapping with calling Azure Active Directory API
Azure Active Directory SAML response will send the user’s group membership as OIDs and not the name of the group.
When a group name is added, Prisma Cloud Console will query the Microsoft Graph API to determine the OID of the group entered.
For users whose group membership exceeds 150 groups the Console will perform an Microsoft Graph API call to query for the full group membership of the user.
Ensure your Prisma Cloud Console is able to reach the Microsoft Graph API endpoint (https://graph.microsoft.com).
- Log into Prisma Cloud Console as an administrator
- Go toManage > Authentication > Identity Providers > SAML
- SetSAML settingstoEnabled
- SetIdentity ProvidertoAzure
- InProvider aliasenter an identifier for this SAML provider (e.g. AzureAD)
- InIdentity provider single sign-on URLenter the Azure AD providedLogin URL
- InIdentity provider issuerenter the Azure AD providedAzure AD Identifier
- InAudienceenterCompute-Console
- Enter theApplication IDof the Compute-Console AAD application
- Enter theTenant IDof your Azure Active Directory
- Enter theApplication Secret valuefor permission to Azure Active Directory API
- InX.509 certificatepaste the Azure AD SAMLSigning Certificate Base64into this field
- ClickSave
Assign the AAD group name to a role
Assign the AAD group name to a role.
- Go toManage > Authentication > Groups
- ClickAdd Group
- Enter the name of the AAD group
- Click theSAML groupradio button
- Select the Prisma Cloud role for the group
- ClickSaveTest logging into Prisma Cloud Console via Azure Active Directory SAML federation. Leave your existing session logged into Prisma Cloud Console in case you encounter issues. Open a new incognito browser window and go tohttps://<CONSOLE>:8083and select SAML authentication method.