Tutorial: Microsoft Entra single sign-on (SSO) integration with Zscaler Three

In this tutorial, you'll learn how to integrate Zscaler Three with Microsoft Entra ID. When you integrate Zscaler Three with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Zscaler Three.
  • Enable your users to be automatically signed-in to Zscaler Three with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Zscaler Three single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Zscaler Three supports SP initiated SSO.

  • Zscaler Three supports Just In Time user provisioning.

  • Zscaler Three supports Automated user provisioning.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

To configure the integration of Zscaler Three into Microsoft Entra ID, you need to add Zscaler Three from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Zscaler Three in the search box.
  4. Select Zscaler Three from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Zscaler Three

Configure and test Microsoft Entra SSO with Zscaler Three using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Zscaler Three.

To configure and test Microsoft Entra SSO with Zscaler Three, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Zscaler Three SSO - to configure the single sign-on settings on application side.
    1. Create Zscaler Three test user - to have a counterpart of B.Simon in Zscaler Three that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Zscaler Three > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, enter the values for the following fields:

    In the Sign-on URL text box, type the URL: https://login.zscalerthree.net/sfc_sso

  6. Your Zscaler Three application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.

    Screenshot shows User Attributes with the Edit icon selected.

  7. In addition to above, Zscaler Three application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirement.

    Name Source Attribute
    memberOf user.assignedroles

    Note

    Please click here to know how to configure Role in Microsoft Entra ID.

  8. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Certificate (Base64) and select Download to download the certificate and save it on your computer.

    The Certificate download link

  9. On the Set up Zscaler Three section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Zscaler Three.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Zscaler Three.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Zscaler Three SSO

  1. In a different web browser window, sign in to your Zscaler Three company site as an administrator

  2. Go to Administration > Authentication > Authentication Settings and perform the following steps:

    Screenshot shows the Zscaler One site with steps as described.

    a. Under Authentication Type, choose SAML.

    b. Click Configure SAML.

  3. On the Edit SAML window, perform the following steps: and click Save.

    Manage Users & Authentication

    a. In the SAML Portal URL textbox, Paste the Login URL..

    b. In the Login Name Attribute textbox, enter NameID.

    c. Click Upload, to upload the Azure SAML signing certificate that you have downloaded from Azure portal in the Public SSL Certificate.

    d. Toggle the Enable SAML Auto-Provisioning.

    e. In the User Display Name Attribute textbox, enter displayName if you want to enable SAML auto-provisioning for displayName attributes.

    f. In the Group Name Attribute textbox, enter memberOf if you want to enable SAML auto-provisioning for memberOf attributes.

    g. In the Department Name Attribute Enter department if you want to enable SAML auto-provisioning for department attributes.

    h. Click Save.

  4. On the Configure User Authentication dialog page, perform the following steps:

    Screenshot shows the Configure User Authentication dialog box with Activate selected.

    a. However over the Activation menu near the bottom left.

    b. Click Activate.

Configuring proxy settings

To configure the proxy settings in Internet Explorer

  1. Start Internet Explorer.

  2. Select Internet options from the Tools menu for open the Internet Options dialog.

    Internet Options

  3. Click the Connections tab.

    Connections

  4. Click LAN settings to open the LAN Settings dialog.

  5. In the Proxy server section, perform the following steps:

    Proxy server

    a. Select Use a proxy server for your LAN.

    b. In the Address textbox, type gateway.Zscaler Three.net.

    c. In the Port textbox, type 80.

    d. Select Bypass proxy server for local addresses.

    e. Click OK to close the Local Area Network (LAN) Settings dialog.

  6. Click OK to close the Internet Options dialog.

Create Zscaler Three test user

In this section, a user called B.Simon is created in Zscaler Three. Zscaler Three supports just-in-time provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Zscaler Three, a new one is created when you attempt to access Zscaler Three.

Note

If you need to create a user manually, contact Zscaler Three support team.

Note

Zscaler Three also supports automatic user provisioning, you can find more details here on how to configure automatic user provisioning.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Zscaler Three Sign-on URL where you can initiate the login flow.

  • Go to Zscaler Three Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Zscaler Three tile in the My Apps, this will redirect to Zscaler Three Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Zscaler Three you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.