icon-unified.svg
Experience Center

About OAuth 2.0 Authorization Servers

When using the OAuth 2.0 authentication model, the Zscaler service needs to validate the access token (JSON Web Token) in API requests to accept the requests. To allow Zscaler to perform this validation, you need to add your OAuth 2.0 authorization servers to the Admin Portal. After the authorization server is added, the Zscaler service can obtain the public key set from the authorization server’s JWKS endpoint and cryptographically verify the JWT signature.

OAuth 2.0 Authorization Server configuration provides the following benefits and enables you to:

  • Configure third-party authorization servers to provide secured access to Internet & SaaS API resources.
  • Automate authorization and authentication of API clients using trusted third-party OAuth 2.0 services.

In addition to cryptographically verifying the JWT, the Zscaler service allows you to mandate verification against some of the supported JWT claims, including audience, issuer, and client ID. You can specify these values when adding the authorization server to the Admin Portal.

After verifying the authenticity of the JWT, the Zscaler service evaluates the scope claim and other additional claims, if any, to determine whether to accept or reject the API request.

  • The Zscaler service supports OAuth 2.0 implementations with PingFederate, Okta, and Microsoft Entra ID (formerly Azure Active Directory).
  • OAuth 2.0 authentication is supported only for Internet & SaaS API.

About the OAuth 2.0 Authorization Servers Page

On the OAuth 2.0 Authorization Servers page (Administration > API Configuration > Legacy API > Internet & SaaS API > OAuth 2.0 Authorization Servers), you can do the following:

  1. View the base URL for the Internet & SaaS API.
  2. Add a third-party OAuth 2.0 authorization server.
  3. View information regarding your authorization server. For each authorization server, you can view:
    • Authorization Server Name: The name provided for the authorization server configuration.
    • Status: The status of the authorization server configuration (enabled or disabled).
    • Description: The description of the authorization server configuration.
    • Last Successful Fetch Time: The date and time when the authorization server’s public key was last fetched from its JWKS endpoint.
  4. Edit the authorization server.
  5. Delete the authorization server.
  6. Modify the table and its columns.
  7. Go to the Sandbox API Token tab.
  8. Go to the cloud service API Key tab.

A screenshot of OAuth 2.0 Authorization Servers page

Related Articles
About Cloud Service API KeyManaging Internet & SaaS API KeyAbout Sandbox API TokenManaging Sandbox API TokenSecuring Internet & SaaS APIs with OAuth 2.0About OAuth 2.0 Authorization ServersManaging OAuth 2.0 Authorization ServersOAuth 2.0 Configuration Guide for OktaOAuth 2.0 Configuration Guide for Microsoft Entra ID