Configuring Parallels Browser Isolation

To configure Parallels Browser Isolation for the first time:

  1. Read Cloud Solution Agreement, and if you agree to it, click Accept.

  2. On the Configure Domain & IdP card, click IdP Configuration. The Configuration category will open.

  3. In the Domain Configuration section, enter your organization's domain in the Domain field.

  4. In the IdP Configuration section, do the following:

    • In the OpenID configuration URL field, specify the URL of the discovery document of your OpenID Connect provider.

    • In the Client ID field, specify your client ID for connecting to the identity provider. For Auth0, the format of the Client ID is https://<Domain_Name>/.well-known/openid-configuration.

    • In the Client secret field, specify the secret for connecting to the identity provider.

    • In the Username claim name field, specify the ID token that holds the username claim name:

      • For Entra ID, specify preferred_username

      • For Auth0, specify name

    • In the Group claim name field, specify the ID token that holds the group claim name.

  5. Click Save. The Overview category will open.

  6. In the Users field, specify the email (UPN) of the user you want to add as an administrator and click Add. The email must be exactly the same as that used in your IdP. Do this multiple times if you want to add several users.

  7. In the Groups field, specify the group you want to add as an administrator group and click Add. The group name must be exactly the same as that used in your IdP. Do this multiple times if you want to add several groups.

  8. Click Save. The Overview category will open.

  9. On the Access Admin Portal card, click Admin Sign In. You will be redirected to Parallels Browser Isolation Management Portal.

Next, you need to add users and groups that will access you applications.

Last updated

Other Resources

Feedback

© 2024 Parallels International GmbH. All rights reserved.