Skip to content

Commit 8030f9f

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into training-page
2 parents 4210cef + d61a525 commit 8030f9f

File tree

167 files changed

+2730
-1220
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

167 files changed

+2730
-1220
lines changed
Lines changed: 83 additions & 88 deletions
Original file line numberDiff line numberDiff line change
@@ -1,153 +1,148 @@
11
---
2-
title: Tutorial - Configure Azure Active Directory B2C with Zscaler
2+
title: Tutorial - Configure Zscaler Private access with Azure Active Directory B2C
3+
34
titleSuffix: Azure AD B2C
45
description: Learn how to integrate Azure AD B2C authentication with Zscaler.
56
services: active-directory-b2c
67
author: gargi-sinha
7-
manager: CelesteDG
8+
manager: martinco
89
ms.reviewer: kengaderdus
910
ms.service: active-directory
1011
ms.workload: identity
1112
ms.topic: how-to
12-
ms.date: 09/13/2022
13+
ms.date: 12/20/2022
1314
ms.author: gasinh
1415
ms.subservice: B2C
1516
---
1617

1718
# Tutorial: Configure Zscaler Private Access with Azure Active Directory B2C
1819

19-
In this tutorial, you'll learn how to integrate Azure Active Directory B2C (Azure AD B2C) authentication with [Zscaler Private Access (ZPA)](https://www.zscaler.com/products/zscaler-private-access). ZPA delivers policy-based, secure access to private applications and assets without the cost, hassle, or security risks of a virtual private network (VPN). The Zscaler secure hybrid access offering enables a zero-attack surface for consumer-facing applications when it's combined with Azure AD B2C.
20+
In this tutorial, learn how to integrate Azure Active Directory B2C (Azure AD B2C) authentication with Zscaler Private Access (ZPA). ZPA is policy-based, secure access to private applications and assets without the overhead or security risks of a virtual private network (VPN). Zscaler secure hybrid access reduces attack surface for consumer-facing applications when combined with Azure AD B2C.
21+
22+
Learn more: Go to [Zscaler](https://www.zscaler.com/products/zscaler-private-access) and select Products & Solutions, Products.
2023

2124
## Prerequisites
2225

2326
Before you begin, you’ll need:
2427

25-
- An Azure subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
26-
- [An Azure AD B2C tenant](./tutorial-create-tenant.md) that's linked to your Azure subscription.
27-
- [A ZPA subscription](https://azuremarketplace.microsoft.com/marketplace/apps/aad.zscalerprivateaccess?tab=Overview).
28+
- An Azure subscription
29+
- If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/)
30+
- [An Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription
31+
- A ZPA subscription
32+
- Go to [Azure Marketplace, Zscaler Private Access](https://azuremarketplace.microsoft.com/marketplace/apps/aad.zscalerprivateaccess?tab=Overview)
2833

2934
## Scenario description
3035

3136
ZPA integration includes the following components:
3237

33-
- **Azure AD B2C**: The identity provider (IdP) that's responsible for verifying the user’s credentials. It's also responsible for signing up a new user.
34-
- **ZPA**: The service that's responsible for securing the web application by enforcing [zero-trust access](https://www.microsoft.com/security/blog/2018/12/17/zero-trust-part-1-identity-and-access-management/#:~:text=Azure%20Active%20Directory%20%28Azure%20AD%29%20provides%20the%20strong%2C,to%20express%20their%20access%20requirements%20in%20simple%20terms.).
35-
- **The web application**: Hosts the service that the user is trying to access.
38+
- **Azure AD B2C** - The identity provider (IdP) that verifies user credentials
39+
- **ZPA** - Secures web applications by enforcing Zero Trust access
40+
- See, [Zero Trust defined](https://www.microsoft.com/security/blog/2018/12/17/zero-trust-part-1-identity-and-access-management/#:~:text=Azure%20Active%20Directory%20%28Azure%20AD%29%20provides%20the%20strong%2C,to%20express%20their%20access%20requirements%20in%20simple%20terms)
41+
- **Web application** - Hosts the service users access
3642

3743
The following diagram shows how ZPA integrates with Azure AD B2C.
3844

39-
![Diagram of Zscaler architecture, showing how ZPA integrates with Azure AD B2C.](media/partner-zscaler/zscaler-architecture-diagram.png)
40-
41-
The sequence is described in the following table:
45+
![Diagram of Zscaler architecture, the ZPA and Azure AD B2C integration.](media/partner-zscaler/zscaler-architecture-diagram.png)
4246

43-
|Step | Description |
44-
| :-----:| :-----------|
45-
| 1 | A user arrives at a ZPA user portal or a ZPA browser-access application.
46-
| 2 | ZPA requires user context information before it can decide whether to allow the user to access the web application. To authenticate the user, ZPA performs a SAML redirect to the Azure AD B2C login page.
47-
| 3 | The user arrives at the Azure AB B2C login page. New users sign up to create an account, and existing users log in with their existing credentials. Azure AD B2C validates the user's identity.
48-
| 4 | Upon successful authentication, Azure AD B2C redirects the user back to ZPA along with the SAML assertion. ZPA verifies the SAML assertion and sets the user context.
49-
| 5 | ZPA evaluates access policies for the user. If the user is allowed to access the web application, the connection is allowed to pass through.
47+
1. A user arrives at the ZPA portal, or a ZPA browser-access application, to request access
48+
2. ZPA collects user attributes. ZPA performs a SAML redirect to the Azure AD B2C sign-in page.
49+
3. New users sign up and create an account. Current users sign in with credentials. Azure AD B2C validates user identity.
50+
4. Azure AD B2C redirects the user to ZPA with the SAML assertion, which ZPA verifies. ZPA sets the user context.
51+
5. ZPA evaluates access policies. The request is allowed or it isn't.
5052

5153
## Onboard to ZPA
5254

53-
This tutorial assumes that you already have a working ZPA setup. If you're getting started with ZPA, refer to the [step-by-step configuration guide for ZPA](https://help.zscaler.com/zpa/step-step-configuration-guide-zpa).
54-
55-
## Integrate ZPA with Azure AD B2C
56-
57-
### Step 1: Configure Azure AD B2C as an IdP on ZPA
58-
59-
To configure Azure AD B2C as an [IdP on ZPA](https://help.zscaler.com/zpa/configuring-idp-single-sign), do the following:
60-
61-
1. Log in to the [ZPA Admin Portal](https://admin.private.zscaler.com).
62-
63-
1. Go to **Administration** > **IdP Configuration**.
64-
65-
1. Select **Add IdP Configuration**.
55+
This tutorial assumes ZPA is installed and running.
6656

67-
The **Add IdP Configuration** pane opens.
57+
To get started with ZPA, go to help.zscaler.com for [Step-by-Step Configuration Guide for ZPA](https://help.zscaler.com/zpa/step-step-configuration-guide-zpa).
6858

69-
![Screenshot of the "IdP Information" tab on the "Add IdP Configuration" pane.](media/partner-zscaler/add-idp-configuration.png)
70-
71-
1. Select the **IdP Information** tab, and then do the following:
72-
73-
a. In the **Name** box, enter **Azure AD B2C**.
74-
b. Under **Single Sign-On**, select **User**.
75-
c. In the **Domains** drop-down list, select the authentication domains that you want to associate with this IdP.
76-
77-
1. Select **Next**.
78-
79-
1. Select the **SP Metadata** tab, and then do the following:
80-
81-
a. Under **Service Provider URL**, copy or note the value for later use.
82-
b. Under **Service Provider Entity ID**, copy or note the value for later use.
83-
84-
![Screenshot of the "SP Metadata" tab on the "Add IdP Configuration" pane.](media/partner-zscaler/sp-metadata.png)
85-
86-
1. Select **Pause**.
59+
## Integrate ZPA with Azure AD B2C
8760

88-
After you've configured Azure AD B2C, the rest of the IdP configuration resumes.
61+
### Configure Azure AD B2C as an IdP on ZPA
8962

90-
### Step 2: Configure custom policies in Azure AD B2C
63+
Configure Azure AD B2C as an IdP on ZPA.
9164

92-
>[!Note]
93-
>This step is required only if you haven’t already configured custom policies. If you already have one or more custom policies, you can skip this step.
65+
For more information, see [Configuring an IdP for single sign-on](https://help.zscaler.com/zpa/configuring-idp-single-sign).
9466

95-
To configure custom policies on your Azure AD B2C tenant, see [Get started with custom policies in Azure Active Directory B2C](./tutorial-create-user-flows.md?pivots=b2c-custom-policy).
67+
1. Sign in to the [ZPA Admin portal](https://admin.private.zscaler.com).
68+
2. Go to **Administration** > **IdP Configuration**.
69+
3. Select **Add IdP Configuration**.
70+
4. The **Add IdP Configuration** pane appears.
9671

97-
### Step 3: Register ZPA as a SAML application in Azure AD B2C
72+
![Screenshot of the IdP Information tab on the Add IdP Configuration pane.](media/partner-zscaler/add-idp-configuration.png)
9873

99-
To configure a SAML application in Azure AD B2C, see [Register a SAML application in Azure AD B2C](./saml-service-provider.md).
74+
5. Select the **IdP Information** tab
75+
6. In the **Name** box, enter **Azure AD B2C**.
76+
7. Under **Single Sign-On**, select **User**.
77+
8. In the **Domains** drop-down list, select the authentication domains to associate with the IdP.
78+
9. Select **Next**.
79+
10. Select the **SP Metadata** tab.
80+
11. Under **Service Provider URL**, copy the value to use later.
81+
12. Under **Service Provider Entity ID**, copy the value to user later.
10082

101-
In step ["Upload your policy"](./saml-service-provider.md#upload-your-policy), copy or note the IdP SAML metadata URL that's used by Azure AD B2C. You'll need it later.
83+
![Screenshot of the Service Provider Entity ID option on the SP Metadata tab.](media/partner-zscaler/sp-metadata.png)
10284

103-
Follow the instructions through step ["Configure your application in Azure AD B2C"](./saml-service-provider.md#configure-your-application-in-azure-ad-b2c). In step 4.2, update the app manifest properties as follows:
85+
13. Select **Pause**.
10486

105-
- For **identifierUris**: Use the Service Provider Entity ID that you copied or noted earlier in "Step 1.6.b".
106-
- For **samlMetadataUrl**: Skip this property, because ZPA doesn't host a SAML metadata URL.
107-
- For **replyUrlsWithType**: Use the Service Provider URL that you copied or noted earlier in "Step 1.6.a".
108-
- For **logoutUrl**: Skip this property, because ZPA doesn't support a logout URL.
87+
### Configure custom policies in Azure AD B2C
10988

110-
The rest of the steps aren't relevant to this tutorial.
89+
>[!IMPORTANT]
90+
>Configure custom policies in Azure AD B2C if you haven’t configured custom policies.
11191
112-
### Step 4: Extract the IdP SAML metadata from Azure AD B2C
92+
For more information, see [Tutorial: Create user flows and custom policies in Azure Active Directory B2C](./tutorial-create-user-flows.md?pivots=b2c-custom-policy).
11393

114-
Next, you need to obtain a SAML metadata URL in the following format:
94+
### Register ZPA as a SAML application in Azure AD B2C
11595

116-
`https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/<policy-name>/Samlp/metadata`
96+
1. [Register a SAML application in Azure AD B2C](./saml-service-provider.md).
97+
2. During registration, in **Upload your policy**, copy the IdP SAML metadata URL used by Azure AD B2C to use later.
98+
3. Follow the instructions until **Configure your application in Azure AD B2C**.
99+
4. For step 4.2, update the app manifest properties
117100

118-
Note that `<tenant-name>` is the name of your Azure AD B2C tenant, and `<policy-name>` is the name of the custom SAML policy that you created in the preceding step.
101+
* For **identifierUris**, enter the Service Provider Entity ID you copied
102+
* For **samlMetadataUrl**, skip this entry
103+
* For **replyUrlsWithType**, enter the Service Provider URL you copied
104+
* For **logoutUrl**, skip this entry
119105

120-
For example, the URL might be:
106+
The remaining steps aren't required.
121107

122-
`https://safemarch.b2clogin.com/safemarch.onmicrosoft.com/B2C_1A_signup_signin_saml/Samlp/metadata`.
108+
### Extract the IdP SAML metadata from Azure AD B2C
123109

124-
Open a web browser and go to the SAML metadata URL. Right-click anywhere on the page, select **Save as**, and then save the file to your computer for use in the next step.
110+
1. Obtain a SAML metadata URL in the following format:
125111

126-
### Step 5: Complete the IdP configuration on ZPA
112+
`https://<tenant-name>.b2clogin.com/<tenant-name>.onmicrosoft.com/<policy-name>/Samlp/metadata`
127113

128-
Complete the [IdP configuration in the ZPA Admin Portal](https://help.zscaler.com/zpa/configuring-idp-single-sign) that you partially configured earlier in "Step 1: Configure Azure AD B2C as an IdP on ZPA".
114+
> [!NOTE]
115+
> `<tenant-name>` is your Azure AD B2C tenant, and `<policy-name>` is the custom SAML policy that you created.
116+
> The URL might be:
117+
> `https://safemarch.b2clogin.com/safemarch.onmicrosoft.com/B2C_1A_signup_signin_saml/Samlp/metadata`.
129118
130-
1. In the [ZPA Admin Portal](https://admin.private.zscaler.com), go to **Administration** > **IdP Configuration**.
119+
2. Open a web browser.
120+
3. Go to the SAML metadata URL.
121+
4. Right-click on the page.
122+
5. Select **Save as**.
123+
6. Save the file to your computer to use later.
131124

132-
1. Select the IdP that you configured in "Step 1", and then select **Resume**.
125+
### Complete IdP configuration on ZPA
133126

134-
1. On the **Add IdP Configuration** pane, select the **Create IdP** tab, and then do the following:
127+
To complete the IdP configuration:
135128

136-
a. Under **IdP Metadata File**, upload the metadata file that you saved earlier in "Step 4: Extract the IdP SAML metadata from Azure AD B2C".
137-
b. Verify that the **Status** for the IdP configuration is **Enabled**.
138-
c. Select **Save**.
129+
1. Go to the [ZPA Admin portal](https://admin.private.zscaler.com).
130+
2. Select **Administration** > **IdP Configuration**.
131+
3. Select the IdP you configured, and then select **Resume**.
132+
4. On the **Add IdP Configuration** pane, select the **Create IdP** tab.
133+
5. Under **IdP Metadata File**, upload the metadata file you saved.
134+
6. Under **Status**, verify the configuration is **Enabled**.
135+
7. Select **Save**.
139136

140-
![Screenshot of the "Create IdP" tab on the "Add IdP Configuration" pane.](media/partner-zscaler/create-idp.png)
137+
![Screenshot of Enabled status, under SAML attributes, on the Add IdP Configuration pane.](media/partner-zscaler/create-idp.png)
141138

142139
## Test the solution
143140

144-
Go to a ZPA user portal or a browser-access application, and test the sign-up or sign-in process. The test should result in a successful SAML authentication.
141+
To confirm SAML authentication, go to a ZPA user portal or a browser-access application, and test the sign-up or sign-in process.
145142

146143
## Next steps
147144

148-
For more information, review the following articles:
149-
150-
- [Get started with custom policies in Azure AD B2C](./tutorial-create-user-flows.md?pivots=b2c-custom-policy)
145+
- [Tutorial: Create user flows and custom policies in Azure Active Directory B2C](./tutorial-create-user-flows.md?pivots=b2c-custom-policy)
151146
- [Register a SAML application in Azure AD B2C](./saml-service-provider.md)
152-
- [Step-by-step configuration guide for ZPA](https://help.zscaler.com/zpa/step-step-configuration-guide-zpa)
153-
- [Configure an IdP for single sign-on](https://help.zscaler.com/zpa/configuring-idp-single-sign)
147+
- [Step-by-Step Configuration Guide for ZPA](https://help.zscaler.com/zpa/step-step-configuration-guide-zpa)
148+
- [Configuring an IdP for single sign-on](https://help.zscaler.com/zpa/configuring-idp-single-sign)

articles/active-directory/devices/howto-vm-sign-in-azure-ad-windows.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ There are many security benefits of using Azure AD-based authentication to log i
3232
- When users join or leave your team, you can update the Azure RBAC policy for the VM to grant access as appropriate.
3333
- When employees leave your organization and their user accounts are disabled or removed from Azure AD, they no longer have access to your resources.
3434
- Configure Conditional Access policies to require multifactor authentication (MFA) and other signals, such as user sign-in risk, before you can RDP into Windows VMs.
35-
- Use Azure deploy and audit policies to require Azure AD login for Windows VMs and to flag the use of unapproved local accounts on the VMs.
35+
- Use Azure Policy to deploy and audit policies to require Azure AD login for Windows VMs and to flag the use of unapproved local accounts on the VMs.
3636
- Use Intune to automate and scale Azure AD join with mobile device management (MDM) auto-enrollment of Azure Windows VMs that are part of your virtual desktop infrastructure (VDI) deployments.
3737

3838
MDM auto-enrollment requires Azure AD Premium P1 licenses. Windows Server VMs don't support MDM enrollment.

articles/active-directory/roles/admin-units-assign-roles.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -50,7 +50,7 @@ The following Azure AD roles can be assigned with administrative unit scope. Add
5050
| [SharePoint Administrator](permissions-reference.md#sharepoint-administrator) | Can manage Microsoft 365 groups in the assigned administrative unit only. For SharePoint sites associated with Microsoft 365 groups in an administrative unit, can also update site properties (site name, URL, and external sharing policy) using the Microsoft 365 admin center. Cannot use the SharePoint admin center or SharePoint APIs to manage sites. |
5151
| [Teams Administrator](permissions-reference.md#teams-administrator) | Can manage Microsoft 365 groups in the assigned administrative unit only. Can manage team members in the Microsoft 365 admin center for teams associated with groups in the assigned administrative unit only. Cannot use the Teams admin center. |
5252
| [Teams Devices Administrator](permissions-reference.md#teams-devices-administrator) | Can perform management related tasks on Teams certified devices. |
53-
| [User Administrator](permissions-reference.md#user-administrator) | Can manage all aspects of users and groups, including resetting passwords for limited admins within the assigned administrative unit only. |
53+
| [User Administrator](permissions-reference.md#user-administrator) | Can manage all aspects of users and groups, including resetting passwords for limited admins within the assigned administrative unit only. Cannot currently manage users' profile photographs. |
5454
| [&lt;Custom role&gt;](custom-create.md) | Can perform actions that apply to users, groups, or devices, according to the definition of the custom role. |
5555

5656
Certain role permissions apply only to non-administrator users when assigned with the scope of an administrative unit. In other words, administrative unit scoped [Helpdesk Administrators](permissions-reference.md#helpdesk-administrator) can reset passwords for users in the administrative unit only if those users do not have administrator roles. The following list of permissions are restricted when the target of an action is another administrator:

articles/active-directory/saas-apps/officespace-software-provisioning-tutorial.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -45,7 +45,7 @@ Before configuring and enabling automatic user provisioning, you should decide w
4545

4646
## Set up OfficeSpace Software for provisioning
4747

48-
1. Sign in to your [OfficeSpace Software Admin Console](https://support.officespacesoftware.com/hc). Navigate to **Settings > Connectors**.
48+
1. Sign in to your [OfficeSpace Software Admin Console](https://support.officespacesoftware.com/s/). Navigate to **Settings > Connectors**.
4949

5050
![OfficeSpace Software Admin Console](media/officespace-software-provisioning-tutorial/settings.png)
5151

@@ -147,4 +147,4 @@ For more information on how to read the Azure AD provisioning logs, see [Reporti
147147

148148
## Next steps
149149

150-
* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
150+
* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)

0 commit comments

Comments
 (0)