Configure Azure AD for SAML

Cisco Secure Access uses Security Assertion Markup Language (SAML) to authenticate and authorize web requests from user devices on networks and network tunnels with Web security enabled, and requests to private resources from user devices with Zero Trust (ZT) enabled. To support SAML authentication and authorization, you must configure the integration of an SAML identity provider (IdP) in Secure Access.

Configure the Azure AD SAML IdP with Secure Access by uploading the Azure AD XML metadata file to Secure Access, or alternatively add the Azure AD metadata in Secure Access manually.

For information about provisioning an organization's users from Azure AD in Secure Access, see Provision Users and Groups from Azure.

Table of Contents

Prerequisites

  • Full Admin user role. For more information, see Manage Accounts.
  • Provision users and groups from your organization in Secure Access. The users and groups must match the identities obtained from SAML. For more information, see Manage Users and Groups.
  • Send id.sse.cisco.com requests to the Secure Access secure web gateway (SWG), not directly to the internet. For more information about domains and the SWG, see Manage Domains.
  • Ensure that traffic to your IdP URL is bypassed on the SWG to avoid an authentication loop. For more information, see Manage Domains.
  • Configure SAML with an identity provider (IdP) that supports SAML 2.0 POST profiles.
  • Enable SAML in the Secure Access Web profile. For more information, see Manage Web Profiles.
  • Download your IdP's metadata file in XML format.
  • The IdP SAML XML metadata file must have a signing key.
  • Enable cookies on the browsers on user devices. For more information, see your browser's documentation.
  • Enable HTTPS Inspection in the Secure Access Web profile. Secure Access must inspect the Cookie HTTP header to read the SAML cookie. The SAML cookie acts as the authentication token or surrogate. For more information, see Manage Web Profiles.
  • You must install the Cisco Secure Access root certificate on all client machines egressing from networks or network tunnels where SAML is enabled. For more information, see Manage Certificates.

Bypass Domains from SSL Decryption

We recommend that you bypass certain domains on the secure web gateway. For more information, see Manage Domains.

To exclude a domain from Secure Access SSL Decryption, add the following domain names to the list of bypassed domains:

  • login.live.com
  • login.microsoftonline.com
  • msauth.net
  • msftauth.net

Procedure

Step 1 – Choose an Authentication Method

  1. Navigate to Connect > Users and Groups and click Configuration Management.
  1. Navigate to SSO authentication and click Configure.
  1. For Authentication Method, choose Security Assertion Markup Language (SAML), and then click Next.

Step 2 – Add an Identity Provider

  1. For Identity Provider, choose Azure. Secure Access supports various IdPs.
  1. (Optional) Enable an organization-specific entity ID.
    • Organization-specific Entity ID—Choose this option when you have multiple Secure Access Orgs and need to configure SAML authentication for Secure Access Internet Security and Zero Trust (ZT) for these Orgs against the same IdP. The Secure Access SAML default common EntityID is saml.fg.id.sse.cisco.com. Secure Access allows you to override the default Secure Access SAML EntityID on a per-Org basis.
  2. For Entity ID URL, click Copy URL to make a local copy of the Secure Access Entity ID URL. The Secure Access SAML default common EntityID is saml.fg.id.sse.cisco.com.
  1. Choose a time interval when a user must authenticate with Secure Access, or select Never.
    The time intervals are:
    • Daily
    • Weekly
    • Monthly
  1. Click Next.

Step 3 – Add the Identity Provider's SAML Metadata to Secure Access

Download the Secure Access Metadata XML file and use the service provider file to configure your instance of Azure AD. The Secure Access Metadata XML file includes the Secure Access root certificate.

Note: Azure AD (Microsoft Entra) does not provide the option to directly upload the Secure Access metadata XML file. You must manually enter the Secure Access service provider metadata. For more information on configuring your IdP, exporting your IdP metadata, obtaining your IdP details, or downloading your IdP's signing certificate, refer to your vendor's documentation.

Step 3a – Download the Secure Access Service Provider XML File

  1. Check Manual Configuration, and then click Download service provider XML file to save the Cisco_SSE_SP_Metadata XML file to your local device.
  1. Open the Cisco_SSE_SP_Metadata XML file.
  2. Copy the certificates from the Cisco_SSE_SP_Metadata XML file to a new file and save. Use the certificate file in the next step when you create the app integration in Azure.

Step 3b – Add Secure Access Service Provider Metadata to Azure AD

Add the Secure Access service provider metadata to your instance of Azure AD.

You must configure Secure Access as a generic SAML 2.0 application within Azure. Azure does not provide a method to upload Secure Access metadata for automatic configuration. Extract the EntityID and AssertionConsumerService values from the Secure Access metadata file and add these to the applicable fields in Azure. Contact Microsoft for assistance.

  1. Sign in to Azure and navigate to Azure services > Enterprise Applications.


  2. Select New Application.

  3. Select Create your own Application.

  4. Give the new application a meaningful name, select Integrate any other application you don't find in the gallery (Non-gallery), and then click Create.


  5. Navigate to Getting Started, and then click Set up single sign on.

  6. Click SAML to select the sign-on method.


  1. For Basic SAML Configuration, click Edit.

a. For Identifier (Entity ID) (Microsoft Entra ID), click Add identifier and enter saml.fg.id.sse.cisco.com in the text area.

b. For Reply URL (Assertion Consumer Service URL), click Add reply URL and enter https://fg.id.sse.cisco.com/gw/auth/acs/response.


  1. For SAML Certificates, click Edit.

a. Click Import Certificate to upload the root certificate that you downloaded from the Cisco_SSE_SP_Metadata XML file.

  1. Download the Federation Metadata XML file. Use the file to upload the configured Azure SAML attributes to Secure Access.

Step 3c – Add the Azure SAML Metadata to Secure Access

Complete the manual configuration of Azure in Secure Access. Enter your Azure SAML metadata for the following Secure Access settings:

  • Entity ID—A globally unique name for an identity provider.
  • Endpoint—The URL used to communicate with your identity provider.
  • Signing Keys—Your identity provider’s x.509 certificate that is used to sign the authentication request.
  • Signed Authentication Request (optional)—Choose whether to sign the authentication request for the IdP.

  1. On Azure, copy the value of Microsoft Entra Identifier. Navigate to Secure Access and and enter the value in Entity ID .
  2. On Azure, copy the value of Login URL. Navigate to Secure Access and enter the value in Endpoint.
  3. On Azure, Copy the value of Signing Certificate. Navigate to Secure Access and enter the value in Signing Keys.
  4. (Optional) Navigate to Secure Access and choose whether to sign the authentication request.
  5. On Secure Access, click Done.

Test the Identity Provider Integration

To complete the integration of the SAML IdP with Secure Access, evaluate the single sign-on authentication through the IdP. For more information, see Test SAML Identity Provider Integration.

View the SAML Certificates in Secure Access

Once you have completed the integration of an SAML IdP in Secure Access, you can manage the root certificates used in SAML authentication for Secure Access (service provider) and the SAML IdP. For more information, see Manage Certificates.


Prerequisites for SAML Authentication < Configure Azure AD for SAML > Configure Okta for SAML