Tutorial: Integrate Zscaler Private Access (ZPA) with Microsoft Entra ID

In this tutorial, you'll learn how to integrate Zscaler Private Access (ZPA) with Microsoft Entra ID. When you integrate Zscaler Private Access (ZPA) with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Zscaler Private Access (ZPA).
  • Enable your users to be automatically signed-in to Zscaler Private Access (ZPA) with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Zscaler Private Access (ZPA) single sign-on (SSO) enabled subscription.

Note

This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Zscaler Private Access (ZPA) into Microsoft Entra ID, you need to add Zscaler Private Access (ZPA) from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Zscaler Private Access (ZPA) in the search box.
  4. Select Zscaler Private Access (ZPA) from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Zscaler Private Access (ZPA)

Configure and test Microsoft Entra SSO with Zscaler Private Access (ZPA) using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler Private Access (ZPA).

To configure and test Microsoft Entra SSO with Zscaler Private Access (ZPA), perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Zscaler Private Access (ZPA) SSO - to configure the single sign-on settings on application side.
    1. Create Zscaler Private Access (ZPA) test user - to have a counterpart of B.Simon in Zscaler Private Access (ZPA) that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Zscaler Private Access (ZPA) application integration page, find the Manage section and select Single sign-on.

  3. On the Select a Single sign-on method page, select SAML.

  4. On the Set up Single Sign-On with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration page, perform the following steps:

    1. In the Identifier (Entity ID) text box, type the URL: https://samlsp.private.zscaler.com/auth/metadata

    2. In the Sign on URL text box, type a URL using the following pattern: https://samlsp.private.zscaler.com/auth/login?domain=<DOMAIN_NAME>

    Note

    The Sign on URL value is not real. Update the value with the actual Sign on URL. Contact Zscaler Private Access (ZPA) Client support team to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    The Certificate download link

  7. On the Set up Zscaler Private Access (ZPA) section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called Britta Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Zscaler Private Access (ZPA).

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Zscaler Private Access (ZPA).
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Zscaler Private Access (ZPA) SSO

  1. In a different web browser window, sign in to your Zscaler Private Access (ZPA) company site as an administrator

  2. From the left side of menu, click Administration and navigate to AUTHENTICATION section click IdP Configuration.

    Zscaler Private Access Administrator administration

  3. In the top right corner, click Add IdP Configuration.

    Zscaler Private Access Administrator idp

  4. On the Add IdP Configuration page perform the following steps:

    Zscaler Private Access Administrator select

    a. Click Select File to upload the downloaded Metadata file from Microsoft Entra ID in the IdP Metadata File Upload field.

    b. It reads the IdP metadata from Microsoft Entra ID and populates all the fields information as shown below.

    Zscaler Private Access Administrator config

    c. Select your domain from Domains field.

    d. Click Save.

Create Zscaler Private Access (ZPA) test user

In this section, you create a user called Britta Simon in Zscaler Private Access (ZPA). Please work with Zscaler Private Access (ZPA) support team to add the users in the Zscaler Private Access (ZPA) platform.

Zscaler Private Access (ZPA) also supports automatic user provisioning, you can find more details here on how to configure automatic user provisioning.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Zscaler Private Access (ZPA) Sign-on URL where you can initiate the login flow.

  • Go to Zscaler Private Access (ZPA) Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Zscaler Private Access (ZPA) tile in the My Apps, this will redirect to Zscaler Private Access (ZPA) Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Zscaler Private Access (ZPA) you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.