WatchGuard Account SSO Integration with Duo and Active Directory (2024)

This document describes how to set up multi-factor authentication (MFA) for your WatchGuard Accounts with Duo and Active Directory.

Contents

  • WatchGuard Account SSO Integration with Duo and Active Directory
    • Contents
      • WatchGuard Account Authentication Data Flow with Duo and Active Directory
    • Before You Begin
    • Configure Duo
      • Configure Active Directory for Duo SSO
      • Synchronize Users from Active Directory to Duo
      • Create a Cloud Application in Duo
    • Configure SSO for Your WatchGuard Account
    • Test the Integration

WatchGuard Account Authentication Data Flow with Duo and Active Directory

This diagram shows the data flow of an MFA transaction for WatchGuard Cloud.

WatchGuard Account SSO Integration with Duo and Active Directory (1)

Before You Begin

Before you begin these procedures, make sure that:

  • A token is assigned to a user in Duo mobile.
  • You configure a server to host the Duo Authentication Proxy.
  • You have service account credentials for Active Directory.
  • You have a domain host account to verify the authentication user email domain with a .TXT record.
  • You have a tier-1 WatchGuard Cloud account and an operator with the Owner or Administrator role.

Additional charges might apply to use Duo.

Configure Duo

To configure Duo, complete these steps:

  1. Configure Active Directory for Duo SSO.
  2. Synchronize Users from Active Directory to Duo.
  3. Create a Cloud Application in Duo.

Configure Active Directory for Duo SSO

The Duo Authentication Proxy receives authentication requests and performs primary authentication against Active Directory, then performs secondary authentication with Duo.

To configure Active Directory for Duo SSO:

  1. Install and configure Duo Authentication Proxy on your local network.
  2. Make sure Authentication Proxy is connected to your directory domain.
  3. Configure Active Directory to authenticate with Duo Single Sign-On.
  4. To make sure your users log in to the correct sign-on account, add one or more Permitted Email Domains.
    Each Permitted Email Domain requires ownership verification.
  5. To test your Active Directory configuration, before you save the configuration, connect to Authentication Proxies.

For more information about how to configure Active Directory with Duo Single Sign-on, go to the Duo Single Sign-On documentation.

After you configure Active Directory for Duo SSO, the status of the Active Directory authentication resource in Duo is Enabled.

WatchGuard Account SSO Integration with Duo and Active Directory (2)

Synchronize Users from Active Directory to Duo

Before you synchronize users from Active Directory to Duo, make sure that:

  • You install and configure Duo Authentication Proxy on your local network.
  • You configure the Active Directory in Duo.
  • The status on the AD Sync is Connected.

You can sync the complete Active Directory or the individual users from Active Directory to Duo. To view the synchronized users or groups in Duo, go to the Users or Groups page.

The users you sync to Duo must have an email address with Permitted Email Domains verified in the Duo SSO configuration.

For more information about how to sync users from Active Directory to Duo, go to Active Directory Sync for Duo Users and Admins.

WatchGuard Account SSO Integration with Duo and Active Directory (3)

Create a Cloud Application in Duo

Before you configure the service provider application, make sure you Configure Active Directory for Duo SSO and Synchronize Users from Active Directory to Duo.

To create a cloud application in Duo:

  1. Log in to WatchGuard Cloud with your WatchGuard user account credentials.
  2. Select Administration > SSO.
    The SAML SSO page opens.

WatchGuard Account SSO Integration with Duo and Active Directory (4)

  1. Click Configure SAML SSO.
  2. Click Continue.
    The WatchGuard Account SSO Configuration Wizard page opens.

WatchGuard Account SSO Integration with Duo and Active Directory (5)

  1. In the WatchGuard Service Provider SAML Metadata text box, copy the WatchGuard Service Provider SAML Metadata URL.

    Keep this page open to complete the WatchGuard Account SSO Configuration Wizard later.

  2. To open the WatchGuard Service Provider SAML metadata file, on a new tab on your web browser, type or paste the WatchGuard Service Provider SAML Metadata URL that you copied in the previous step.
    The WatchGuard Service Provider SAML Metadata File opens.
  3. From the WatchGuard Service Provider SAML Metadata File, copy the values of the entityID, SingleLogoutService Location, and AssertionConsumerService Location parameters. You need this information when you configure Duo.
  4. [Optional] To save the WatchGuard Service Provider SAML Metadata File to your local computer, right-click, then click Save.
  5. Log in to the Duo Admin Panel.
  6. From the navigation menu, select Applications >Protect an Application.
    The Protect an Application page opens.

WatchGuard Account SSO Integration with Duo and Active Directory (6)

  1. In the Application list, next to Generic SAML Service Provider, click Protect.
    The Generic SAML Service Provider - Single Sign-On page opens.

WatchGuard Account SSO Integration with Duo and Active Directory (7)

  1. From the Metadata section, copy the value of the Metadata URL parameter.
  2. To download the Duo metadata file, from the Downloads section, next to SAML Metadata, click Download XML. You need this information when you configure SSO for your WatchGuard Account in the wizard.
  3. Scroll down to the Service Provider section.

WatchGuard Account SSO Integration with Duo and Active Directory (8)

  1. From the Metadata Discovery drop-down list, select None (Manual Input), Metadata XML URL or Metadata XML file. In this example, we select Metadata XML URL.
    If you select None(Manual Input), type or paste the values of the Entity ID, Assertion Consumer Service (ACS) URL and Single Logout URL parameters you copied from the WatchGuard Service Provider SAML Metadata File in step 7.
  2. In the Metadata XML URL text box, type or paste the WatchGuard Service Provider SAML Metadata URL you copied in the previous section, then click Populate.
    The values of the ACS URL, Entity ID, Single Logout URL, and NameID Format parameter fill in automatically.
  3. Keep the default values for all other settings.
  4. Click Save.

Configure SSO for Your WatchGuard Account

To configure SSO for your WatchGuard account:

  1. On the WatchGuard Account SSO Configuration Wizard page, in the Metadata URL text box, type or paste the metadata URL you copied in the previous section. If you downloaded the Duo metadata file, click Select a Metadata File, then upload the metadata file.
  1. Click Next.
    The SAML Configuration options open.

WatchGuard Account SSO Integration with Duo and Active Directory (9)

  1. In the IDP Name text box, typethe IDPname. In our example, we use DuoTest.
  2. Keep the default values for all other settings.
  3. To proceed through the Contact Information, Support Message and SSO Reference URLs pages, click Next three times.
    The SSO Reference URLs page opens.

    The SSO reference URLs provide you with the direct links to the SSO login pages for each account.

  4. Click Save.
  5. Click Back to WatchGuard Cloud.
  6. Select WatchGuard Account SSO Integration with Duo and Active Directory (10) > My Account.
  7. Select SSO. Make sure the Enable SAML SSO toggle status is green.
  8. To add operators in WatchGuard Cloud, follow the steps in Add Operators to your Account. After you add an operator, make sure the Enable Login with SAML SSO check box is selected.

WatchGuard Account SSO Integration with Duo and Active Directory (11)

To log in with SSO, you must have a WatchGuard Cloud operator account and a Duo user account synced from Active Directory. Both user accounts must have the same email address, and the email address must be a Permitted Email Domain.
When you configure SAML SSO for your WatchGuard account, users can either log in with SSO or with their local user account. We recommend users log in with SSO so they do not have to re-authenticate after their initial login.

Test the Integration

To test Duo MFA with your WatchGuard Account, you can select any method (push, Passkey, or Phone call).

In this example, we show the Duo Push authentication method.

  1. In a web browser, go to WatchGuard Cloud.
  2. Click Log In with SSO.
  3. In the IDP Name text box, type the IDP name. In our example, we type DuoTest.
  4. Click Log In.
  5. In the Email Address text box, enter the email address associated with your Active Directory user account.
  6. Click Next.
  7. In the Password text box, type your password.
  8. Click Log In.
    The verification code is displayed on your login screen.
  9. Enter the verification code in your Duo Mobile app, then click Verify.
  10. Approve the authentication request you receive on your mobile device.
    You are logged in to WatchGuard Cloud.

© 2024 WatchGuard Technologies, Inc. All rights reserved. WatchGuard and the WatchGuard logo are registered trademarks or trademarks of WatchGuard Technologies in the United States and other countries. Various other trademarks are held by their respective owners.

WatchGuard Account SSO Integration with Duo and Active Directory (2024)

FAQs

Does duo support SSO? ›

Duo Single Sign-On (SSO) lets you sign in once to access your organization's different applications, instead of entering your login information for each application. After you sign in, you'll complete Duo two-factor authentication, then return to the original application as a logged-in user.

Does Duo work with Active Directory? ›

Active Directory Synchronization

Duo imports users and administrators via LDAP from Active Directory domains. When configuring AD sync, you'll need to install the Duo Authentication Proxy application on a server that can connect to your domain controller. Learn more about Active Directory synchronization.

How to connect WatchGuard to active directory? ›

To add an Active Directory domain manually, from Policy Manager:
  1. Select Setup > Authentication > Authentication Servers > Active Directory. The Active Directory server list appears.
  2. Click Add.

How to use SSO with Active Directory? ›

To enable Single Sign-On, from Policy Manager:
  1. Select Setup > Authentication > Authentication Settings. The Authentication Settings dialog box appears.
  2. Select the Single Sign-On tab.
  3. Select the Enable Single Sign-On (SSO) with Active Directory check box.

What does Duo integrate with? ›

You can use Duo Security's Web SDK to easily integrate with Drupal, Splunk, Confluence, Jira, Shibboleth and more. We offer client libraries for Python, Ruby, Classic ASP, Java and more.

Is Duo a SAML provider? ›

Duo Single Sign-On is a cloud-hosted single sign-on solution (SSO) solution which can act as a Security Assertion Markup Language (SAML) 2.0 identity provider or OpenID Connect (OIDC) provider that secures access to cloud applications with your users' existing directory credentials (like Microsoft Active Directory or ...

Does Duo support LDAP? ›

The Duo Authentication Proxy is an on-premises software service that receives authentication requests from your local devices and applications via RADIUS or LDAP, optionally performs primary authentication against your existing LDAP directory or RADIUS authentication server, and then contacts Duo to perform secondary ...

Does Duo use AD FS? ›

The AD FS application is part of Duo Premier, Duo Advantage, and Duo Essentials plans. The Duo AD FS MFA adapter supports AD FS on Windows Server 2016 and later.

What devices work with Duo? ›

The Duo meter is compatible with iPhone 5, 6, 7, 8, X, 11, 12, 13, 14 (including variants like the S, Plus, Max, and Pro) running iOS 11 and above. Please note: The Duo is a lightning port meter and is not compatible with the iPhone 15 (USB-C port).

What is a WatchGuard authentication client? ›

This SSO client allows users to skip the additional steps of authenticating to the Firebox by logging them in directly when they sign onto their devices. This grants authorized users access to your business' internet, as well as network resources.

What is the default password for WatchGuard SSO agent? ›

To verify that the SSO Agent is configured correctly: From the Windows Start menu, select All Programs > WatchGuard > Authentication Gateway > SSO Agent. Log in to the SSO Agent. The default user name and password are admin and readwrite.

How do I enable Active Directory integration? ›

Configuring Active Directory Integration
  1. In the Domain name box, enter the domain name.
  2. In the Preferred DC hostname/IP box, enter the name of the preferred domain controller or its IP address.
  3. Optionally, you can enter the name of the preferred Active Directory groups in the Prioritized integrated groups box.

How does SSO work for multiple domains? ›

About multi-domain support for SSO

To enable multi-domain support, all virtual servers must be on a single BIG-IP system and share the same access profile. All virtual servers must include all of the profiles that the access profile requires (for example, VDI, rewrite, server SSL, connectivity, and so on).

How does SAML work with Active Directory? ›

First, SAML passes authentication information — like logins, authentication state, identifiers, etc. — between the IdP (Active Directory) and the SP (cloud apps and web services). When an Active Directory user tries to access a site, AD passes SAML authentication to the SP, who can then grant the user access.

Can I use LDAP for SSO? ›

LDAP is the protocol or communication process that will enable users to access a network resource through a directory service. Developers could use LDAP to allow SSO if a single login were to grant the user access to all databases, apps, and devices on that server.

Is SSO considered 2FA? ›

What is SSO and 2FA? Single Sign-On (SSO) allows users to access multiple applications with one set of credentials. Two-Factor Authentication (2FA) adds an extra layer of security by requiring two types of credentials for login.

What type of authentication is Duo? ›

Duo Push is our most commonly used two-factor (2FA) authentication method, thanks to its simplicity and reliability. Users just download the Duo Mobile app and are automatically prompted to confirm each login attempt—all it takes is a single tap.

Does Google support SSO? ›

You can set up SSO with Google as your service provider in a number of ways, depending on your organization's needs.

What is the difference between Okta and Duo? ›

In addition, Okta integrates well with notable business applications such as Slack, DocuSign, Workday, Zendesk and AWS. In comparison, Duo integrates with many platforms but tends to lean more toward the Cisco ecosystem. Nevertheless, Duo still provides compatibility with a variety of applications and platforms.

Top Articles
Latest Posts
Article information

Author: Moshe Kshlerin

Last Updated:

Views: 5987

Rating: 4.7 / 5 (77 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Moshe Kshlerin

Birthday: 1994-01-25

Address: Suite 609 315 Lupita Unions, Ronnieburgh, MI 62697

Phone: +2424755286529

Job: District Education Designer

Hobby: Yoga, Gunsmithing, Singing, 3D printing, Nordic skating, Soapmaking, Juggling

Introduction: My name is Moshe Kshlerin, I am a gleaming, attractive, outstanding, pleasant, delightful, outstanding, famous person who loves writing and wants to share my knowledge and understanding with you.