Zscaler SailPoint Deployment Guide FINAL
Zscaler SailPoint Deployment Guide FINAL
DEPLOYMENT GUIDE
Contents
Terms and Acronyms 4
Additional Resources 57
Working with Connectors and Sources 57
Provisioning 57
Acronym Definition
DPD Dead Peer Detection (RFC 3706)
GRE Generic Routing Encapsulation (RFC2890)
IKE Internet Key Exchange (RFC2409)
IPSec Internet Protocol Security (RFC2411)
OAM Operation, Administration, and Management
PFS Perfect Forward Secrecy
SD-WAN Software Defined Wide Area Network
SSL Secure Socket Layer (RFC6101)
TLS Transport Layer Security (RFC5246)
XFF X-Forwarded-For (RFC7239)
ZIA Zscaler Internet Access (Zscaler)
ZPA Zscaler Private Access (Zscaler)
Zscaler Overview
Zscaler (NASDAQ: ZS) enables the world’s leading organizations to securely transform their networks and applications for
a mobile and cloud-first world. Its flagship Zscaler Internet Access (ZIA) and Zscaler Private Access (ZPA) services create
fast, secure connections between users and applications, regardless of device, location, or network. Zscaler delivers its
services 100% in the cloud and offers the simplicity, enhanced security, and improved user experience that traditional
appliances or hybrid solutions can’t match. Used in more than 185 countries, Zscaler operates a massive, global cloud
security platform that protects thousands of enterprises and government agencies from cyberattacks and data loss. For
more information on Zscaler, see Zscaler’s website or follow Zscaler on Twitter @zscaler.
SailPoint Overview
SailPoint (NYSE: SAIL) provides security software products and services. The company offers identity governance software
that integrates role, access request, and compliance management solutions. SailPoint Technologies serves banks, property
and casualty insurers, telecommunication providers, and healthcare sectors worldwide.
Audience
This guide is for network administrators, endpoint / IT administrators, and security analysts responsible for deploying,
monitoring, and managing enterprise security systems. For additional product and company resources, refer to:
• Zscaler Resources
• SailPoint Resources
• Appendix A: Requesting Zscaler Support
Software Versions
This document was written using the latest version of Zscaler software and SailPoint IdentityIQ 8.0 and SailPoint
IdentityNow.
Prerequisites
This guide provides GUI examples for configuring Zscaler Internet Access (ZIA) or Zscaler Private Access (ZPA) and
SailPoint. All examples in this guide presume the reader has a basic comprehension of Identity and Access Management
(IAM). All examples in this guide explain how to provision new service with Zscaler and with SailPoint. The prerequisites to
use this guide are:
• SailPoint
• A working instance of SailPoint IdentityIQ with administrator login credentials, or
• A working instance of SailPoint IdentityNow with administrator login credentials
exclamation-triangle This guide does not cover configuring SailPoint for user authentication and provisioning as with a traditional IdP.
Zscaler currently does not support that integration use case.
The following are overviews of the Zscaler and SailPoint applications described in this section.
ZIA Overview
ZIA is a secure internet and web gateway delivered as a service from the cloud. Think of it as a secure internet on-ramp—
all you do is make Zscaler your next hop to the internet via one of the following methods:
• Setting up a tunnel (GRE or IPSec) to the closest Zscaler data center (for offices).
• Forwarding traffic via our lightweight Zscaler Client Connector or PAC file (for mobile employees).
No matter where users connect—a coffee shop in Milan, a hotel in Hong Kong, or a VDI instance in South Korea—they get
identical protection. ZIA sits between your users and the internet and inspects every transaction inline across multiple
security techniques (even within SSL).
You get full protection from web and internet threats. The Zscaler cloud platform supports Cloud Firewall, IPS,
Sandboxing, DLP, and Browser Isolation, allowing you to start with the services you need now and activate others as your
needs grow.
ZPA Overview
Zscaler Private Access (ZPA) is a cloud service that provides secure remote access to internal applications running on a
cloud or data center using a Zero Trust framework. With ZPA, applications are never exposed to the internet, making
them completely invisible to unauthorized users. The service enables the applications to connect to users via inside-out
connectivity rather than extending the network to them.
ZPA provides a simple, secure, and effective way to access internal applications. Access is based on policies created by
the IT administrator within the ZPA Admin Portal and hosted within the Zscaler cloud. On each user device, software
called Zscaler Client Connector is installed. Zscaler Client Connector ensures the user’s device posture and extends a
secure microtunnel out to the Zscaler cloud when a user attempts to access an internal application.
Zscaler Resources
The following table contains links to Zscaler resources based on general topic areas.
Zscaler Tools Troubleshooting, security and analytics, and browser extensions that help
Zscaler determine your security needs.
Zscaler Training and Certification Training designed to help you maximize Zscaler products.
Submit a Zscaler Support Ticket Zscaler Support portal for submitting requests and issues.
SailPoint IdentityIQ
SailPoint IdentityIQ is an identity and access management (IAM) solution for enterprise customers that delivers automated
access certifications, policy management, access request and provisioning, password management, and identity
intelligence. IdentityIQ has a flexible connectivity model that simplifies the management of applications running on-
premises or in the cloud.
SailPoint IdentityNow
SailPoint IdentityNow is a SaaS identity governance solution that allows you to control user access to all systems and
applications, enhance audit response, and increase your operational efficiency.
It’s delivered from the cloud as multi-tenant SaaS, so IdentityNow can be up and running quickly with no additional
hardware or software to purchase, install, or maintain.
SailPoint Resources
The following table contains links to SailPoint support resources.
SailPoint Community Site for accessing the SailPoint online technical community.
3. Select SCIM 2.0 from the Application Type drop-down menu to configure the application type.
4. Enter an application Name, and an application Owner for the ZIA application. For more information on how
IdentityIQ uses these fields, refer to the SailPoint product documentation.
5. Test the connection by entering the connection parameters specific to your ZIA SCIM server:
7. To configure the schema, go to the Schema sub-tab under the Configuration tab. Click Discover Schema Attributes
in the Object Type: account section..
8. Click Discover Schema Attributes in the Object Type: group section of the Schema sub-tab..
10. Test the schema configuration by clicking Preview under each Object Type (account, group).
11. Click Preview to display the live data from the ZIA SCIM server connection (account preview shown).
12. Configure provisioning plans. For this tutorial, an account creation plan is shown. First, click
Configuration > Provisioning Policies in the application definition. Then click Add Policy next to the Create type in
the Object Type: account section.
14. Configure the policy form for ZIA. For more information, refer to SailPoint’s provisioning documentation.
For each field, make sure to select the Required checkbox under Type Settings.
16. Verify that the new provisioning policy appears next to the Create type on the application definition.
17. Click Save at the bottom of the main application definition screen.
2. To create an account aggregation task, click New Task in the top-right of the window, and then select Account
Aggregation.
3. Give the task a name, and make sure to select the previously-defined ZIA application from the Select applications
to scan drop-down menu.
4. Click Save and Execute at the bottom of the task configuration page.
5. Verify that the new task displays under the Type: Account Aggregation section of the task list.
Click the Task Results tab.
8. Return to the main tasks window to create a group aggregation task. Click New Task, and then select Account Group
Aggregation.
9. Like the account aggregation, give the group aggregation a name and select the ZIA application from the Select
applications to scan drop-down menu.
11. Confirm the group aggregation was successful by switching to the Task Results tab.
1. Click the menu in the top left of any screen in IdentityIQ. Go to Manage User Access >
Manage Accounts.
2. Find the identity for which you are creating a new ZIA account. Click Manage for that user’s tile.
3. Click Request Account, which displays the identities currently-provisioned application accounts.
5. Click Confirm.
7. Since the create provisioning policy had several required fields (userName, displayName), IdentityIQ prompts the
requester with a form to provide those values. Click Complete Form.
8. Fill in the User Name. The user name must be in the format of a valid email address. Click Ok.
9. To confirm if the account was correctly provisioned, run another account aggregation for the ZIA application.
Otherwise, confirm directly in ZIA.
3. To set the application type, select SCIM 2.0 from the Application Type drop-down menu.
4. Create a Zscaler application by entering an application name and an application owner for the ZPA application. For
more information on how IdentityIQ uses these fields, refer to the SailPoint Product Documentation.
5. Test the connection by entering the connection parameters specific to your ZPA SCIM server:
7. Go to Configuration > Schema to set the schema configuration. Click Discover Schema Attributes under the Object
Type: account section.
9. Click Discover Schema Attributes under the Object Type: group section of the Schema sub-tab.
10. Verify that the attributes for the ZPA group were populated.
11. Test the configuration. Click Preview under each Object Type (account, group).
12. Review the live data from the ZPA SCIM server connection (account preview shown).
13. Configure provisioning plans. This tutorial shows an account creation plan. First, click the Configuration >
Provisioning Policies sub-tab in the application definition.
14. Click Add Policy next to the Create type in the Object Type: account section.
16. Configure the policy form for ZPA. For more information, refer to SailPoint’s provisioning documentation:
17. Verify that the new provisioning policy appears next to the Create type on the application definition.
2. To create an account aggregation task, click New Task, and then select Account Aggregation.
3. Give the task a name, and make sure to select the previously-defined ZPA application from the Select applications
to scan drop-down menu.
4. Click Save and Execute at the bottom of the task configuration page.
5. Verify that the new task is displayed under the Type: Account Aggregation section of the task list. Click the Task
Results tab.
8. Return to the main tasks window to create a group aggregation task. Click New Task, and then select Account Group
Aggregation.
9. Link the account aggregation, give the group aggregation a name, and select the ZPA application from the Select
applications to scan drop-down menu.
11. Confirm the group aggregation was successful by switching to the Task Results tab.
1. Click the menu in the top left of any screen in IdentityIQ. Go to Manage User Access >
Manage Accounts.
2. Find the identity for which you are creating a new ZPA account. Click Manage for that user’s tile.
3. Click Request Account, which displays the identities currently-provisioned application accounts. Click Request
Account.
4. Select the ZPA application from the Application drop-down menu and click Submit.
5. Click Confirm.
7. Since the Create Provisioning policy had several required fields (Name, Display Name), IdentityIQ prompts the
requester with a form to provide those values.
Click Complete Form.
8. Fill in the User Name. The user name must be a valid email address. Click Ok to launch the request.
9. To confirm if the account was correctly provisioned, run another account aggregation for the ZPA application.
Otherwise, confirm directly in ZPA.
2. Click New.
3. Select SCIM 2.0 from the Source Type drop-down menu. Give the source a Source Name, a Description, and select
Direct Connection as the Connection Type. Click Continue.
5. Click Save.
Figure 81. Host URL, Authentication Type, and API Token configuration
8. From the left-side navigation, select Review and Test. Then click Test Connection to verify connectivity to the
Zscaler SCIM server.
10. From the left-side navigation, go to Import Data > Account Schema. From the Options drop-down menu, select
Discover Schema.
11. The attributes for a user in ZIA are populated. Flag the id attribute as Account ID. Flag the userName attribute as
Account Name. Flag the groups attribute as Entitlement and Multi-Valued.
Figure 85. Flagging account id, userName, and groups attributes in schema
12. Set up account correlation. This is likely a mapping of the attribute that includes a username in Zscaler (email
address) and the Work Email attribute of the identity. This might be different or require additional correlation
depending on your organization.
Additional Resources
For additional information regarding standard IdentityNow and its configuration (such as Identity Profiles, source
aggregation, and provisioning) refer to the following SailPoint community articles.
Provisioning
• Populate the required attributes, Name and Display Name, to provision a new user account. The username must be
a valid email format. Creation fails if these conditions are not met.
• https://documentation.sailpoint.com/saas/help/?_gl=1*u1djs1*_ga*OTQ1MzE3NzU5LjE2ODU1NjI4MDI.*_ga_
SS72Z4HXJM*MTY4NTY0MjI3My42LjEuMTY4NTY0MjYzOC4zNS4wLjA.&_ga=2.33746017.130981577.1685562802-
945317759.1685562802#_gl=1*l3gs0*_gcl_au*MTM5NTA5NzYyOC4xNjg1NTYyODAy
2. Click New.
3. Select SCIM 2.0 from the Source Type drop-down menu. Give the source a Source Name, a Description, and select
Direct Connection as the Connection Type. Click Continue.
4. Enter the Virtual Appliance information for the connection to the ZPA SCIM server:
• Set the Host URL to the SCIM server and in the format
https://scim1.zpabeta.net/scim/1/<your_tenant_id>/v2.
• Select API Token as the Authentication Type.
• Enter the API token provided by your ZPA administrator in the API token field.
• Click Save.
Figure 91. Host URL, Authentication Type, and API Token configuration
6. From the left-side navigation, select Review and Test. Then click Test Connection to verify connectivity to the
Zscaler SCIM server..
8. From the left-side navigation, select Import Data > Account Schema. From the Options drop-down menu, select
Discover Schema.
9. The attributes for a user in ZPA are populated. Flag the id attribute as Account ID. Flag the userName attribute as
Account Name. Flag the groups attribute as Entitlement and Multi-Valued.
Figure 95. Flagging account id, userName, and groups attributes in schema
10. Set up account correlation. This is likely a mapping of the attribute representing a username in Zscaler (email
address) and Work Email attribute of the identity. This might be different and require additional correlation for your
organization.
Additional Resources
For additional information regarding standard IdentityNow and its configuration, such as Identity Profiles, source
aggregation, and provisioning, refer to the following SailPoint community articles.
Provisioning
• Populate the required attributes, Name and Display Name, to provision a new user The username must be a valid
email format. Creation fails if these conditions are not met.
• https://documentation.sailpoint.com/saas/help/?_gl=1*u1djs1*_ga*OTQ1MzE3NzU5LjE2ODU1NjI4MDI.*_ga_
SS72Z4HXJM*MTY4NTY0MjI3My42LjEuMTY4NTY0MjYzOC4zNS4wLjA.&_ga=2.33746017.130981577.1685562802-
945317759.1685562802#_gl=1*l3gs0*_gcl_au*MTM5NTA5NzYyOC4xNjg1NTYyODA
To contact Zscaler Support, go to Administration > Settings > and then click Company Profile.
Figure 97. Collecting details to open support case with Zscaler TAC
Save Company ID
Copy the Company ID, as shown below.