Zscaler Anyconnect



Zscaler Private Access (ZPA) is a cloud service from Zscaler that provides seamless, zero trust access to private applications running on public cloud or within the data center. With ZPA, applications are never exposed to the internet, making them completely invisible to unauthorized users. Pros: Zscaler is a cloud-based information security company that provides Internet security, people can upload their information to Zscaler and have the company protect it. There will be a trend that one day people going to upload all kinds of information to Zscaler to better store, protect, and use information more efficiently. Zscaler makes use of ZPA which acts as a DNS proxy, which conflicts with our own DNS encryption proxy software. DNS may fail to resolve including local DNS or may resolve to completely different IPs such as 100.x.x.x ZScaler IPs. Cisco AnyConnect Secure Mobility Client is ranked 3rd in Enterprise Infrastructure VPN with 14 reviews while Zscaler Private Access is ranked 5th in ZTNA as a Service with 2 reviews. Cisco AnyConnect Secure Mobility Client is rated 8.6, while Zscaler Private Access is rated 7.0. 8 in-depth reviews by real users verified by Gartner in the last 12 months. Last reviewed on Feb 25, 2021. Filter by company size, industry, location & more. Choose business software with confidence.

  1. Zscaler App Cisco Anyconnect
  2. Zscaler Anyconnect
  3. Zscaler Anyconnect Login
  4. Zscaler Anyconnect Download
  5. Zscaler Anyconnect App
-->

In this tutorial, you'll learn how to integrate Zscaler ZSCloud with Azure Active Directory (Azure AD). When you integrate Zscaler ZSCloud with Azure AD, you can:

  • Control in Azure AD who has access to Zscaler ZSCloud.
  • Enable your users to be automatically signed-in to Zscaler ZSCloud with their Azure AD accounts.
  • Manage your accounts in one central location - the Azure portal.

Prerequisites

To configure Azure AD integration with Zscaler ZSCloud, you need the following items:

  • An Azure AD subscription. If you don't have an Azure AD environment, you can get a free account.
  • Zscaler ZSCloud single sign-on enabled subscription.

Scenario description

In this tutorial, you configure and test Azure AD single sign-on in a test environment.

  • Zscaler ZSCloud supports SP initiated SSO

  • Zscaler ZSCloud supports Just In Time user provisioning

Adding Zscaler ZSCloud from the gallery

To configure the integration of Zscaler ZSCloud into Azure AD, you need to add Zscaler ZSCloud from the gallery to your list of managed SaaS apps.

  1. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account.
  2. On the left navigation pane, select the Azure Active Directory service.
  3. Navigate to Enterprise Applications and then select All Applications.
  4. To add new application, select New application.
  5. In the Add from the gallery section, type Zscaler ZSCloud in the search box.
  6. Select Zscaler ZSCloud from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Configure and test Azure AD SSO for Zscaler ZSCloud

Configure and test Azure AD SSO with Zscaler ZSCloud using a test user called B.Simon. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Zscaler ZSCloud.

Anyconnect

To configure and test Azure AD SSO with Zscaler ZSCloud, perform the following steps:

  1. Configure Azure AD SSO - to enable your users to use this feature.
    1. Create an Azure AD test user - to test Azure AD single sign-on with B.Simon.
    2. Assign the Azure AD test user - to enable B.Simon to use Azure AD single sign-on.
  2. Configure Zscaler ZSCloud SSO - to configure the single sign-on settings on application side.
    1. Create Zscaler ZSCloud test user - to have a counterpart of B.Simon in Zscaler ZSCloud that is linked to the Azure AD representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Azure AD SSO

Follow these steps to enable Azure AD SSO in the Azure portal.

  1. In the Azure portal, on the Zscaler zscloud application integration page, find the Manage section and select single sign-on.

  2. On the Select a single sign-on method page, select SAML.

  3. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

  4. On the Basic SAML Configuration section, enter the values for the following fields:

    In the Sign-on URL textbox, type the URL used by your users to sign-on to your ZScaler ZSCloud application.

    Note

    You have to update the value with the actual Sign-On URL. Contact Zscaler ZSCloud Client support team to get the value. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal.

  5. Your Zscaler ZSCloud application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click Edit icon to open User Attributes dialog.

  6. In addition to above, Zscaler ZSCloud application expects few more attributes to be passed back in SAML response. In the User Claims section on the User Attributes dialog, perform the following steps to add SAML token attribute as shown in the below table:

    NameSource Attribute
    memberOfuser.assignedroles

    a. Click Add new claim to open the Manage user claims dialog.

    b. In the Name textbox, type the attribute name shown for that row.

    c. Leave the Namespace blank.

    d. Select Source as Attribute.

    e. From the Source attribute list, type the attribute value shown for that row.

    f. Click Save.

    Note

    Please click here to know how to configure Role in Azure AD.

  7. On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Certificate (Base64) from the given options as per your requirement and save it on your computer.

  8. On the Set up Zscaler ZSCloud section, copy the appropriate URL(s) as per your requirement.

Create an Azure AD test user

In this section, you'll create a test user in the Azure portal called B.Simon.

  1. From the left pane in the Azure portal, select Azure Active Directory, select Users, and then select All users.
  2. Select New user at the top of the screen.
  3. In the User properties, follow these steps:
    1. In the Name field, enter B.Simon.
    2. In the User name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Click Create.

Assign the Azure AD test user

In this section, you enable Britta Simon to use Azure single sign-on by granting access to Zscaler ZSCloud.

  1. In the Azure portal, select Enterprise Applications, select All applications, then select Zscaler ZSCloud.

  2. In the applications list, select Zscaler ZSCloud.

  3. In the menu on the left, select Users and groups.

  4. Click the Add user button, then select Users and groups in the Add Assignment dialog.

  5. In the Users and groups dialog, select the user like Britta Simon from the list, then click the Select button at the bottom of the screen.

  6. From the Select Role dialog choose the appropriate user role in the list, then click the Select button at the bottom of the screen.

  7. In the Add Assignment dialog select the Assign button.

    Note

    Default access role is not supported as this will break provisioning, so the default role cannot be selected while assigning user.

Configure Zscaler ZSCloud SSO

  1. To automate the configuration within Zscaler ZSCloud, you need to install My Apps Secure Sign-in browser extension by clicking Install the extension.

  2. After adding extension to the browser, click on Setup Zscaler ZSCloud will direct you to the Zscaler ZSCloud application. From there, provide the admin credentials to sign into Zscaler ZSCloud. The browser extension will automatically configure the application for you and automate steps 3-6.

  3. If you want to setup Zscaler ZSCloud manually, open a new web browser window and sign into your Zscaler ZSCloud company site as an administrator and perform the following steps:

  4. Go to Administration > Authentication > Authentication Settings and perform the following steps:

    a. Under Authentication Type, choose SAML.

    b. Click Configure SAML.

  5. On the Edit SAML window, perform the following steps: and click Save.

    a. In the SAML Portal URL textbox, Paste the Login URL which you have copied from Azure portal.

    b. In the Login Name Attribute textbox, enter NameID.

    c. Click Upload, to upload the Azure SAML signing certificate that you have downloaded from Azure portal in the Public SSL Certificate.

    d. Toggle the Enable SAML Auto-Provisioning.

    e. In the User Display Name Attribute textbox, enter displayName if you want to enable SAML auto-provisioning for displayName attributes.

    f. In the Group Name Attribute textbox, enter memberOf if you want to enable SAML auto-provisioning for memberOf attributes.

    g. In the Department Name Attribute Enter department if you want to enable SAML auto-provisioning for department attributes.

    h. Click Save.

  6. On the Configure User Authentication dialog page, perform the following steps:

    a. Hover over the Activation menu near the bottom left.

    b. Click Activate.

Configuring proxy settings

To configure the proxy settings in Internet Explorer

  1. Start Internet Explorer.

  2. Select Internet options from the Tools menu for open the Internet Options dialog.

  3. Click the Connections tab.

  4. Click LAN settings to open the LAN Settings dialog.

  5. In the Proxy server section, perform the following steps:

    a. Select Use a proxy server for your LAN.

    b. In the Address textbox, type gateway.Zscaler ZSCloud.net.

    c. In the Port textbox, type 80.

    d. Select Bypass proxy server for local addresses.

    e. Click OK to close the Local Area Network (LAN) Settings dialog.

  6. Click OK to close the Internet Options dialog.

Zscaler App Cisco Anyconnect

Create Zscaler ZSCloud test user

Zscaler Anyconnect

In this section, a user called Britta Simon is created in Zscaler ZSCloud. Zscaler ZSCloud supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Zscaler ZSCloud, a new one is created after authentication.

Note

If you need to create a user manually, contact Zscaler ZSCloud support team.

Test SSO

In this section, you test your Azure AD single sign-on configuration with following options.

Zscaler Anyconnect Login

  • Click on Test this application in Azure portal. This will redirect to Zscaler ZSCloud Sign-on URL where you can initiate the login flow.

  • Go to Zscaler ZSCloud Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Zscaler ZSCloud tile in the My Apps, this will redirect to Zscaler ZSCloud Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Zscaler Anyconnect Download

Next steps

Zscaler Anyconnect App

Once you configure Zscaler ZSCloud you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Cloud App Security.