Okta

How to Configure SAML 2.0 for Zscaler Private Access


Important

Contents


Before you Begin

Zscaler Private Access OIN application supports two configuration types:

  1. For Administrators
  2. For Users

In order to add administrator/user configurations, you need to add a separate Zscaler Private Access application instance in Okta and create a separate IDP Configuration in Zscaler. The configuration type needs to be specified on the General application tab in Okta. Select a required configuration type from the Configuration drop-down selection:

zsaler_new_d.png

The Okta metadata file is different for each application instance in Okta, so it will be different for both configurations. Save the following metadata file and add a required prefix (admin or user), so the file name will be: metadata_admins.xml (for administrator configuration) or metadata_users.xml (for user configuration):


Administrator Configuration

Supported Features

The Okta/Zscaler Private Access SAML integration currently supports the following features:


Configuration Steps

  1. Go to https://admin.private.zscaler.com/ and login as an Administrator.

  2. Navigate to Administration > IdP Configuration:

    zscaler_newa.png

  3. Click + Add IdP Configuration:

    zscaler_newb.png

  4. Click Select File and locate and upload the metadata_admins.xml file you saved (see Before you Begin):

    zscaler_newc.png

  5. Enter the following:

    • Name: Enter IDP Config Administrators.

    • Switch Single Sign On to Administrator.

    • Domain: Select a required domain.

    • Click Save.

    zscaler_new_a.png

  6. In Okta, select the Sign On tab for the Zscaler Private Access app, then click Edit.

    • Default Relay State: Enter idpadminsso.

    • [OPTIONAL]: If you want pass Okta groups as part of the SAML response: Select your preferred group filter from the GroupName drop-down list (the Regex rule with the value ".*" in order to send *all* Okta groups to the Zscaler Private Access instance we used in our example) for the attribute.

      Note: Zscaler Private Access group names are limited to 512 characters.

    • Click Save.

    zscaler_newe.png

  7. Done!


Notes

The following SAML attributes are supported:

SP-initiated SSO

  1. Go to https://admin.private.zscaler.com/.

  2. Click Single Sign On using IdP.

  3. Enter your Username into the corresponding field.

  4. Click Sign in:

  5. zscaler_newf.png


User Configuration

Supported Features

The Okta/Zscaler Private Access SAML integration currently supports the following features:


Configuration Steps

  1. Go to https://admin.private.zscaler.com/ and login as an Administrator.

  2. Navigate to Administration > IdP Configuration:

    zscaler_newa.png

  3. Click + Add IdP Configuration:

    zscaler_newb.png

  4. Click Select File and locate and upload the metadata_users.xml file you saved (see Before you Begin):

    zscaler_newc.png

  5. Enter the following:

    • Name: Enter IDP Config Users.

    • Switch Single Sign On to User.

    • Domain: Select a required domain.

    • Click Save.

    zscaler_new_b.png

  6. In Okta, select the Sign On tab for the Zscaler Private Access app, then click Edit.

    • [OPTIONAL]: If you want pass Okta groups as part of the SAML response: Select your preferred group filter from the GroupName drop-down list (the Regex rule with the value ".*" in order to send *all* Okta groups to the Zscaler Private Access instance we used in our example) for the attribute.

    • Click Save.

    zscaler_new_e.png

  7. Done!


Notes

The following SAML attributes are supported:

SP-initiated SSO

  1. Run the Zscaler client.

  2. Enter your Email ID.

  3. Click Login:

  4. zscaler_new_c.png