Skip navigation
Documentation

Duo Single Sign-On for CyberArk Privileged Access

Last Updated: April 20th, 2023

Add two-factor authentication and flexible security policies to CyberArk Privileged Access SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of CyberArk Privileged Access logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to CyberArk Privileged Access.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing CyberArk Privileged Access. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring CyberArk Privileged Access with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the CyberArk Privileged Access application in Duo.

Create the CyberArk Privileged Access Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for CyberArk Privileged Access with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring CyberArk Privileged Access. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the CyberArk Privileged Access page under Downloads later.

  3. CyberArk Privileged Access uses the Username attribute when authenticating. We've mapped the <Username> bridge attribute to Duo Single Sign-On supported authentication source attribute as follows:

    Bridge Attribute Active Directory SAML IdP
    <Username> sAMAccountName Username

    If you are using a non-standard username attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

    Duo CyberArk Privileged Access Custom Attributes Checkbox
  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo CyberArk Privileged Access application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo CyberArk Privileged Access applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Enable CyberArk Privileged Access for SSO

  1. Log into the server hosting the CyberArk Privileged Access server.

  2. Make sure the Components and Vault machines are both running.

  3. Click Components to open the Components machine.

  4. In the Components machine, open Google Chrome and click Password Vault in the Bookmarks bar.

  5. Log into your CyberArk Privileged Access account.

  6. Click the Administration icon in the left menu sidebar and then click Configuration Options.

  7. Under "Component Settings", click Options.

  8. Under "Options", double-click Authentication Methods and then click saml.

    CyberArk Privileged Access Authentication Methods drop-down Menu
  9. Under "Properties", make the following changes in the "Value" column:

    1. Click Id and type "saml".

    2. Click DisplayName and type your desired name.

    3. Click Enabled and select Yes from the drop-down menu.

    4. Return to the Duo Admin Panel. Copy the LogoffUrl under "Metadata" and paste it into the CyberArk Privileged Access LogoffUrl row.

    CyberArk Privileged Access SAML Properties
  10. In CyberArk Privileged Access, click Apply and then click OK to close the confirmation window.

  11. Click OK and then click OK again to close the confirmation window.

  12. Under "Options", right-click Access Restriction and then click Add AllowedReferrer.

    CyberArk Privileged Access Access Restriction drop-down Menu
  13. In the BaseURL row, type .login.duosecurity.com into the "Value" column.

  14. In the RegularExpression row, set the "Value" column to Yes.

  15. Click Apply and then click OK to close the confirmation window.

  16. Click OK and then click OK again to close the confirmation window.

  17. Return to the Duo Admin Panel. Type your unique entity ID into the CyberArk Entity ID field. You will use this entity ID in the web configuration file and saml configuration file sections below.

  18. Return to CyberArk Privileged Access. In the Google Chrome web address bar, copy your domain name and paste it into the Duo Admin Panel CyberArk Domain Name field.

    Example: If the web address is https://acme.cyberark.local/PasswordVault/v10/, your domain name is acme.cyberark.local. The domain name could also be an IP address.

    Duo CyberArk Privileged Access Service Provider Section
  19. In the Duo Admin Panel, scroll to the bottom of the page and click Save.

Modify the Web Configuration File

  1. Log into the server hosting the CyberArk Privileged Access server.

  2. Make sure the Components and Vault machines are both running.

  3. Click Components to open the Components machine.

  4. Navigate to the PasswordVault folder. The default location is C:\inetpub\wwwroot\PasswordVault.

  5. Scroll down to the web.config file. Open the file in a text editor (like Notepad) as an administrator. If you do not open the file as an administrator, you will not have write privileges.

  6. Search the file for "appSettings". Under appSettings, make the following changes as shown in the example image below:

    1. Insert <add key="IdentityProviderLoginURL" value="Duo IdP Login URL" /> as a new line. Return to the Duo Admin Panel. Copy the IdentityProviderLoginURL and paste it over the Duo IdP Login URL text in the new line of the web.config file.

      Duo CyberArk Privileged Access Identity Provider Login URL
    2. Insert <add key="IdentityProviderCertificate" value="Duo IdP Certificate" /> as a new line. Return to the Duo Admin Panel. Under "Downloads", click Download certificate. Open the certificate file in a text editor (like Notepad) and copy the entire contents of the file. Paste the certificate file text over the Duo IdP Certificate text in the new line of the web.config file.

    3. Insert <add key="Issuer" value="Your Entity ID" /> as a new line. Replace the Your Entity ID text with the entity ID you entered in the Duo Admin Panel CyberArk Entity ID field in the previous section.

    4. Insert <add key="EnableIdPInitiatedSso" value="yes"/> as a new line.

    5. Insert <add key="UseNewSAMLSolution" value="yes"/> as a new line.

      CyberArk Privileged Access Web Configuration File
  7. Save and close the web.config file.

Modify the SAML Configuration File

  1. Log into the server hosting the CyberArk Privileged Access server.

  2. Make sure the Components and Vault machines are both running.

  3. Click Components to open the Components machine.

  4. Navigate to the PasswordVault folder. The default location is C:\inetpub\wwwroot\PasswordVault.

  5. Scroll down to the saml.config.template file. Make a copy of the file and rename it saml.config. Open the saml.config file in a text editor (like Notepad) as an administrator. If you do not open the file as an administrator, you will not have write privileges.

  6. Make the following changes as shown in the example image below:

    1. In the <ServiceProvider Name="PasswordVault" Description="PasswordVault Service Provider" /> line, replace the PasswordVault text with the entity ID you entered in the Duo Admin Panel CyberArk Entity ID field in the previous section.

    2. For the <PartnerIdentityProvider Name="Generic Entity ID" ForceAuthn="true" SingleSignOnServiceUrl="Generic Single Sign-On URL"> line, return to the Duo Admin Panel. Copy the PartnerIdentityProvider Name URL and paste it over the Generic Entity ID text in the saml.config file.

      Return to the Duo Admin Panel. Copy the SingleSignOnServiceURL and paste it over the Generic Single Sign-On URL text in the saml.config file.

      Duo CyberArk Privileged Access Partner IdP Name URL and SSO Service URL
    3. For the <Certificate String="Certificate from the Generic setup" /> line, return to the Duo Admin Panel. Under "Downloads", click Download certificate. Open the certificate file in a text editor (like Notepad) and copy the entire contents of the file. Paste the certificate file text over the Certificate from the Generic setup text in the saml.config file.

      CyberArk Privileged Access SAML Configuration File
  7. Save and close the saml.config file.

Learn more about CyberArk Privileged Access SSO at CyberArk Docs.

Using SSO

You can log on to CyberArk Privileged Access by navigating to your CyberArk Privileged Access SSO page e.g., https://your.domain.name/PasswordVault/v10/logon. Click DUO SSO to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to CyberArk Privileged Access to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into CyberArk Privileged Access using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to CyberArk Privileged Access in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to CyberArk Privileged Access.

Congratulations! Your CyberArk Privileged Access users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between CyberArk Privileged Access and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.