Guides
ProductDeveloperPartnerPersonal
Guides

Prerequisites for AD Integration with VAs

To support the integration of Active Directory (AD) with Umbrella Virtual Appliances, review and meet the following requirements.

Table of Contents

Connector Server

You must configure a server that is a member of the AD domain with the following environment:

  • Windows Server 2012, 2012 R2, 2016, 2019 or 2022 with the latest service packs and 100MB free hard disk drive space.
  • Service packs prior to SP2 are not supported.
  • .NET Framework 4.5 or above.
  • If a local anti-virus application is running, allow list the CiscoAuditClient.exe and CiscoAuditService.exe processes.
  • AD Domain Services Snap-ins and Command-line Tools feature installed through Remote Server Administration Tools > Role Administration Tools > AD DS & AD LDS Tools > AD DS Tools. This is required for troubleshooting purposes

If you are deploying AD integration with Virtual Appliances through integration with domain controllers, you must deploy one connector per AD domain (with an optional second connector per AD domain for redundancy).

If you have already deployed a centralized Windows Event Log Collector to which all domain controllers forward login events, and you wish to deploy AD integration with Virtual Appliances using this Windows Event Log Collector, you will need to deploy a single AD connector for all AD domains, with an optional second connector for redundancy.

Outbound Network Access to Umbrella

The Cisco AD Connector server requires outbound access as specified below:

  • For syncs, allow 443 (TCP) to api.umbrella.com.
  • Access to additional URLs on port 80/443 (TCP) may be required for Windows to perform Certificate Revocation List and Code-Signing checks. For a complete list of ports, see the section on Communication Flow and Troubleshooting.
  • For downloading upgrades, allow 443 (TCP) to disthost.umbrella.com.

If you are using a transparent HTTP web proxy, ensure that the URLs on port 80/443 are excluded from the proxy, and not subject to authentication.

Connector Account

Create a new user account in each AD domain that needs to be integrated with the Cisco AD Connector. The user account should have:

  • The logon name (sAMAccountName) set to Cisco_Connector. A custom username can be configured, but this custom username should be specified as a parameter when running the configuration script on the Domain Controller.
  • Password never expires selected.
    Note: Passwords must not include backslashes, quotations (single or double), greater-than or less-than chevron brackets (< >), or colons.
  • The Cisco AD Connector account (Cisco_Connector or custom username) must be a member of the following built-in groups on each AD domain:
    • Enterprise Read-only Domain Controllers
    • Event Log Readers

Note: In a parent/child domain scenario, the Enterprise Read-only Domain Controller only exists in the parent domain. In this case, follow the instructions listed here to provide the required permissions for the Cisco AD Connector account. You must add other missing groups.


Active Directory Integration with Virtual Appliances < Prerequisites for AD Integration with VAs > Configure Active Directory User Exceptions