Tutorial: Microsoft Entra integration with Zscaler Internet Access ZSCloud

In this tutorial, you'll learn how to integrate Zscaler Internet Access ZSCloud with Microsoft Entra ID. When you integrate Zscaler Internet Access ZSCloud with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Zscaler Internet Access ZSCloud.
  • Enable your users to be automatically signed-in to Zscaler Internet Access ZSCloud with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To configure Microsoft Entra integration with Zscaler Internet Access ZSCloud, you need the following items:

  • A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a free account.
  • Zscaler Internet Access ZSCloud single sign-on enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.

  • Zscaler Internet Access ZSCloud supports SP initiated SSO.

  • Zscaler Internet Access ZSCloud supports Just In Time user provisioning.

  • Zscaler Internet Access ZSCloud supports Automated user provisioning.

To configure the integration of Zscaler Internet Access ZSCloud into Microsoft Entra ID, you need to add Zscaler Internet Access ZSCloud from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Zscaler Internet Access ZSCloud in the search box.
  4. Select Zscaler Internet Access ZSCloud from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Zscaler Internet Access ZSCloud

Configure and test Microsoft Entra SSO with Zscaler Internet Access ZSCloud using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler Internet Access ZSCloud.

To configure and test Microsoft Entra SSO with Zscaler Internet Access ZSCloud, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Zscaler Internet Access ZSCloud SSO - to configure the single sign-on settings on application side.
    1. Create Zscaler Internet Access ZSCloud test user - to have a counterpart of B.Simon in Zscaler Internet Access ZSCloud that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Zscaler Internet Access ZSCloud > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, enter the values for the following fields:

    In the Sign-on URL textbox, type the URL used by your users to sign-on to your Zscaler Internet Access ZSCloud application.

    Note

    You have to update the value with the actual Sign-On URL. Contact Zscaler Internet Access ZSCloud Client support team to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. Your Zscaler Internet Access ZSCloud application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click Edit icon to open User Attributes dialog.

    Screenshot shows User Attributes with the Edit icon selected.

  7. In addition to above, Zscaler Internet Access ZSCloud application expects few more attributes to be passed back in SAML response. In the User Claims section on the User Attributes dialog, perform the following steps to add SAML token attribute as shown in the below table:

    Name Source Attribute
    memberOf user.assignedroles

    a. Click Add new claim to open the Manage user claims dialog.

    Screenshot shows User claims with the option to Add new claim.

    Screenshot shows the Manage user claims dialog box where you can enter the values described.

    b. In the Name textbox, type the attribute name shown for that row.

    c. Leave the Namespace blank.

    d. Select Source as Attribute.

    e. From the Source attribute list, type the attribute value shown for that row.

    f. Click Save.

    Note

    Please click here to know how to configure Role in Microsoft Entra ID.

  8. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Certificate (Base64) from the given options as per your requirement and save it on your computer.

    The Certificate download link

  9. On the Set up Zscaler Internet Access ZSCloud section, copy the appropriate URL(s) as per your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you enable Britta Simon to use Azure single sign-on by granting access to Zscaler Internet Access ZSCloud.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Zscaler Internet Access ZSCloud.

  3. In the applications list, select Zscaler Internet Access ZSCloud.

  4. In the app's overview page, find the Manage section and select Users and groups.

  5. Select Add user, then select Users and groups in the Add Assignment dialog.

  6. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.

    Screenshot shows the Users and groups dialog box where you can select a user.

  7. From the Select Role dialog choose the appropriate user role in the list, then click the Select button at the bottom of the screen.

    Screenshot shows the Select Role dialog box where you can choose a user role.

  8. In the Add Assignment dialog select the Assign button.

    Screenshot shows the Add Assignment dialog box where you can select Assign.

    Note

    Default access role is not supported as this will break provisioning, so the default role cannot be selected while assigning user.

Configure Zscaler Internet Access ZSCloud SSO

  1. In a different web browser window, sign in to your Zscaler Internet Access ZSCloud company site as an administrator

  2. Go to Administration > Authentication > Authentication Settings and perform the following steps:

    Screenshot shows the Zscaler site with steps as described.

    a. Under Authentication Type, choose SAML.

    b. Click Configure SAML.

  3. On the Edit SAML window, perform the following steps: and click Save.

    Manage Users & Authentication

    a. In the SAML Portal URL textbox, Paste the Login URL..

    b. In the Login Name Attribute textbox, enter NameID.

    c. Click Upload, to upload the Azure SAML signing certificate that you have downloaded from Azure portal in the Public SSL Certificate.

    d. Toggle the Enable SAML Auto-Provisioning.

    e. In the User Display Name Attribute textbox, enter displayName if you want to enable SAML auto-provisioning for displayName attributes.

    f. In the Group Name Attribute textbox, enter memberOf if you want to enable SAML auto-provisioning for memberOf attributes.

    g. In the Department Name Attribute Enter department if you want to enable SAML auto-provisioning for department attributes.

    h. Click Save.

  4. On the Configure User Authentication dialog page, perform the following steps:

    Screenshot shows the Configure User Authentication dialog box with Activate selected.

    a. Hover over the Activation menu near the bottom left.

    b. Click Activate.

Configuring proxy settings

To configure the proxy settings in Internet Explorer

  1. Start Internet Explorer.

  2. Select Internet options from the Tools menu for open the Internet Options dialog.

    Internet Options

  3. Click the Connections tab.

    Connections

  4. Click LAN settings to open the LAN Settings dialog.

  5. In the Proxy server section, perform the following steps:

    Proxy server

    a. Select Use a proxy server for your LAN.

    b. In the Address textbox, type gateway.Zscaler ZSCloud.net.

    c. In the Port textbox, type 80.

    d. Select Bypass proxy server for local addresses.

    e. Click OK to close the Local Area Network (LAN) Settings dialog.

  6. Click OK to close the Internet Options dialog.

Create Zscaler Internet Access ZSCloud test user

In this section, a user called Britta Simon is created in Zscaler Internet Access ZSCloud. Zscaler Internet Access ZSCloud supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Zscaler Internet Access ZSCloud, a new one is created after authentication.

Note

If you need to create a user manually, contact Zscaler Internet Access ZSCloud support team.

Note

Zscaler Internet Access ZSCloud also supports automatic user provisioning, you can find more details here on how to configure automatic user provisioning.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Zscaler Internet Access ZSCloud Sign-on URL where you can initiate the login flow.

  • Go to Zscaler Internet Access ZSCloud Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Zscaler Internet Access ZSCloud tile in the My Apps, this will redirect to Zscaler Internet Access ZSCloud Sign-on URL. For more information, see Microsoft Entra My Apps.

Next steps

Once you configure Zscaler Internet Access ZSCloud you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.