Tutorial: Configure Cisco User Management for Secure Access for automatic user provisioning

This tutorial describes the steps you need to perform in both Cisco User Management for Secure Access and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Cisco User Management for Secure Access using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.

Capabilities Supported

  • Create users in Cisco User Management for Secure Access
  • Remove users in Cisco User Management for Secure Access when they do not require access anymore
  • Keep user attributes synchronized between Microsoft Entra ID and Cisco User Management for Secure Access
  • Provision groups and group memberships in Cisco User Management for Secure Access

Prerequisites

The scenario outlined in this tutorial assumes that you already have the following prerequisites:

  • A Microsoft Entra tenant
  • A user account in Microsoft Entra ID with permission to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
  • A Cisco Umbrella subscription.
  • A user account in Cisco Umbrella with full admin permissions.

Step 1: Plan your provisioning deployment

  1. Learn about how the provisioning service works.
  2. Determine who will be in scope for provisioning.
  3. Determine what data to map between Microsoft Entra ID and Cisco User Management for Secure Access.

Step 2: Import ObjectGUID attribute via Microsoft Entra Connect (Optional)

If your endpoints are running AnyConnect or the Cisco Secure Client version 4.10 MR5 or earlier, you will need to synchronize the ObjectGUID attribute for user identity attribution. You will need to reconfigure any Umbrella policy on groups after importing groups from Microsoft Entra ID.

Note

The on-premises Umbrella AD Connector should be turned off before importing the ObjectGUID attribute.

When using Microsoft Entra Connect, the ObjectGUID attribute of users is not synchronized from on-premises AD to Microsoft Entra ID by default. To synchronize this attribute, enable the optional Directory Extension attribute sync and select the objectGUID attributes for users.

Microsoft Entra Connect wizard Optional features page

Note

The search under Available Attributes is case sensitive.

Screenshot that shows the "Directory extensions" selection page

Note

This step is not required if all your endpoints are running Cisco Secure Client or AnyConnect version 4.10 MR6 or higher.

Step 3: Configure Cisco User Management for Secure Access to support provisioning with Microsoft Entra ID

  1. Log in to Cisco Umbrella dashboard. Navigate to Deployments > Core Identities > Users and Groups.

  2. Expand the Microsoft Entra card and click on the API Keys page.

    Api

  3. Expand the Microsoft Entra card on the API Keys page and click on Generate Token.

    Generate

  4. The generated token will be displayed only once. Copy and save the URL and the token. These values will be entered in the Tenant URL and Secret Token fields respectively in the Provisioning tab of your Cisco User Management for Secure Access application.

Add Cisco User Management for Secure Access from the Microsoft Entra application gallery to start managing provisioning to Cisco User Management for Secure Access. Learn more about adding an application from the gallery here.

Step 5: Define who will be in scope for provisioning

The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following steps to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described here.

  • Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an attribute based scoping filter.

  • If you need additional roles, you can update the application manifest to add new roles.

Step 6: Configure automatic user provisioning to Cisco User Management for Secure Access

This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Cisco User Management for Secure Access based on user and/or group assignments in Microsoft Entra ID.

To configure automatic user provisioning for Cisco User Management for Secure Access in Microsoft Entra ID:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications

    Enterprise applications blade

  3. In the applications list, select Cisco User Management for Secure Access.

    Screenshot showing the Cisco User Management for Secure Access link in the Applications list.

  4. Select the Provisioning tab.

    Provisioning tab

  5. Set the Provisioning Mode to Automatic.

    Provisioning tab automatic

  6. Under the Admin Credentials section, input your Cisco User Management for Secure Access Tenant URL and Secret Token. Click Test Connection to ensure Microsoft Entra ID can connect to Cisco User Management for Secure Access. If the connection fails, ensure your Cisco User Management for Secure Access account has Admin permissions and try again.

    Token

  7. In the Notification Email field, enter the email address of a person or group who should receive the provisioning error notifications and select the Send an email notification when a failure occurs check box.

    Notification Email

  8. Select Save.

  9. Under the Mappings section, select Synchronize Microsoft Entra users to Cisco User Management for Secure Access.

  10. Review the user attributes that are synchronized from Microsoft Entra ID to Cisco User Management for Secure Access in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the user accounts in Cisco User Management for Secure Access for update operations. If you choose to change the matching target attribute, you will need to ensure that the Cisco User Management for Secure Access API supports filtering users based on that attribute. Select the Save button to commit any changes.

    Attribute Type Supported for Filtering
    userName String
    externalId String
    active Boolean
    displayName String
    name.givenName String
    name.familyName String
    name.formatted String
    urn:ietf:params:scim:schemas:extension:ciscoumbrella:2.0:User:nativeObjectId String

Note

If you have imported the objectGUID attribute for users via Microsoft Entra Connect (refer Step 2), add a mapping from objectGUID to urn:ietf:params:scim:schemas:extension:ciscoumbrella:2.0:User:nativeObjectId.

  1. Under the Mappings section, select Synchronize Microsoft Entra groups to Cisco User Management for Secure Access.

  2. Review the group attributes that are synchronized from Microsoft Entra ID to Cisco User Management for Secure Access in the Attribute-Mapping section. The attributes selected as Matching properties are used to match the groups in Cisco User Management for Secure Access for update operations. Select the Save button to commit any changes.

    Attribute Type Supported for Filtering
    displayName String
    externalId String
    members Reference
  3. To configure scoping filters, refer to the following instructions provided in the Scoping filter tutorial.

  4. To enable the Microsoft Entra provisioning service for Cisco User Management for Secure Access, change the Provisioning Status to On in the Settings section.

    Provisioning Status Toggled On

  5. Define the users and/or groups that you would like to provision to Cisco User Management for Secure Access by choosing the desired values in Scope in the Settings section.

    Provisioning Scope

  6. When you are ready to provision, click Save.

    Saving Provisioning Configuration

This operation starts the initial synchronization cycle of all users and groups defined in Scope in the Settings section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.

Step 7: Monitor your deployment

Once you've configured provisioning, use the following resources to monitor your deployment:

  • Use the provisioning logs to determine which users have been provisioned successfully or unsuccessfully
  • Check the progress bar to see the status of the provisioning cycle and how close it is to completion
  • If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states here.

Connector Limitations

  • Cisco User Management for Secure Access supports provisioning a maximum of 200 groups. Any groups beyond this number that are in scope can't be provisioned to Cisco Umbrella.

Additional resources

Next steps