Skip navigation
Documentation

Duo Protection for CyberArk Privileged Account Security with Duo Access Gateway

Last Updated: April 20th, 2023

Duo offers a variety of methods for adding two-factor authentication and flexible security policies to CyberArk Privileged Account Security SSO logins, complete with inline self-service enrollment and Duo Prompt.

Duo Access Gateway reaches Last Day of Support on October 26, 2023 for Duo Essentials, Advantage, and Premier customers. As of that date Duo Support may only assist with the migration of existing Duo Access Gateway applications to Duo Single Sign-On. Customers may not create new DAG applications after May 19, 2022. Please see the Guide to Duo Access Gateway end of life for more details.

Use the Duo Single Sign-on for CyberArk Privileged Access application to protect CyberArk Privileged Access with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

Duo Access Gateway

Duo Access Gateway (DAG), our on-premises SSO product, layers Duo's strong authentication and flexible policy engine on top of CyberArk Privileged Account Security logins using the Security Assertion Markup Language (SAML) 2.0 authentication standard. Duo Access Gateway acts as an identity provider (IdP), authenticating your users using existing on-premises or cloud-based directory credentials and prompting for two-factor authentication before permitting access to CyberArk Privileged Account Security.

Duo Access Gateway is included in the Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing CyberArk Privileged Account Security. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Deploy or Update Duo Access Gateway

  1. Install Duo Access Gateway on a server in your DMZ. Follow our instructions for deploying the server, configuring DAG settings, and adding your primary authentication source.

  2. Add the attribute from the table below that corresponds to the Duo Username attribute in the "Attributes" field when configuring your Active Directory or OpenLDAP authentication source in the DAG admin console. For example, if Active Directory is your authentication source, enter sAMAccountName in the "Attributes" field.

    Duo Attribute Active Directory OpenLDAP
    Username attribute sAMAccountName uid

    If your organization uses another directory attribute than the ones listed here then enter that attribute name instead. If you've already configured the attributes list for another cloud service provider, append the additional attributes not already present to the list, separated by a comma.

  3. After completing the initial DAG configuration steps, click Applications on the left side of the Duo Access Gateway admin console.

  4. Scroll down the Applications page to the Metadata section. This is the information you need to provide to CyberArk Privileged Account Security when configuring SSO.

    DAG Metadata Information

Create the CyberArk Privileged Account Security Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for CyberArk Privileged Account Security with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring CyberArk Privileged Account Security. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. Enter the domain used when logging into your company's CyberArk Web Access Server as the Domain. For example, if your CyberArk Web Access login URL is https://vault.yourcompany.com then enter vault.yourcompany.com.

  4. Select the version of CyberArk Privileged Account Security you're using next to CyberArk Version. If upgrading from v9 or lower to v10 or higher you'll need to return to this page, select v10 or higher, and complete the steps below 7-9 again.

  5. CyberArk Privileged Account Security SSO uses the Username attribute when authenticating. We've mapped Username attribute to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory OpenLDAP SAML IdP Google Azure
    Username attribute sAMAccountName uid sAMAccountName email mail

    If you are using a non-standard username attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  6. Click Save Configuration to generate a downloadable configuration file.

    Duo CyberArk Privileged Account Security Application Settings
  7. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  8. Click the Download your configuration file link to obtain the CyberArk Privileged Account Security application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the CyberArk Privileged Account Security Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the CyberArk Privileged Account Security SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The CyberArk Privileged Account Security SAML application is added.

    CyberArk Privileged Account Security Application Added

Modify CyberArk Web Access Server

  1. Open a new browser tab and go to the URL of the DAG metadata Entity ID. This will display a webpage with XML data.

    • Example: https://yourserver.example.com/dag/saml2/idp/metadata.php
  2. Find the line <ds:X509Certificate> and copy all content between <ds:X509Certificate> and </ds:X509Certificate>. You will need this later.

  3. Log into the server hosting the CyberArk Web Access server as an administrative user.

  4. Make a copy of file C:\inetpub\wwwroot\PasswordVault\web.config and name it backup-web.config.

  5. Open up C:\inetpub\wwwroot\PasswordVault\web.config in Notepad or WordPad.

  6. Locate <appSettings> and paste the following into the section directly above </appSettings>:

    <add key="IdentityProviderLoginURL" value="DAGSSOURL" />
    <add key="IdentityProviderCertificate" value="CERTDATATEXT" />
    <add key="Issuer" value="https://cyberark.yourcompany.com" />

    • Replace DAGSSOURL in the first line with the SSO URL of the DAG Metadata.

      • Example: https://yourserver.example.com/dag/saml2/idp/SSOService.php
    • Replace CERTDATATEXT on the second line with the certificate data from the metadata URL.

      • Example: MIIDYTCCAkmgAwIBAgI...
    • Replace https://cyberark.yourcompany.com on the third line with the URL of your CyberArk server.

  7. Save and close the web.config file.

  8. Restart the Internet Information Services (IIS) service.

Configure CyberArk Privileged Account Security SSO

Add the Duo Access Gateway as a new single sign-on provider for CyberArk Privileged Account Security.

  1. Navigate to the CyberArk Password Vault Web Access URL and log in as an administrative user.

  2. At the top of the screen click Administration. Under "Component Settings" click Options.

  3. On the left-hand side of page right-click Access Restrictions and select Add AllowedReferrer.

  4. In the middle of the screen type in the base URL of your Duo Access Gateway into the Base Url field.

    Example: https://yourserver.example.com

  5. Click Apply. A pop-up will appear, click OK.

    CyberArk Privileged Account Security Single Sign-On Setting Edit
  6. On the left-hand side of page click the button next to Authentication Methods to view its options and then click on saml.

  7. In the middle of the screen next to the DisplayName field type Login with SSO.

  8. Click the field next to Enabled and select Yes.

  9. Click the field next to LogoffUrl and paste in the Duo Access Gateway SSO Logout URL.

    Example: https://yourserver.example.com/dag/saml2/idp/SingleLogoutService.php

  10. Click Apply. A pop-up will appear, click OK.

    Additional CyberArk Privileged Account Security Single Sign-On Setting Edit

Learn more about CyberArk Privileged Account Security SSO please contact CyberArk Support.

Verify SSO

If your organization enabled the Duo Access Gateway portal, log into the portal page using the link provided by your administrator. Click CyberArk from the dashboard to access the application.

You can also log into CyberArk Privileged Account Security by going to your CyberArk Web Access Server. Click the back arrow next to "Sign In". Click Login with SSO. This redirects to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and get redirected back to CyberArk Privileged Account Security after authenticating.

DAG Login and Authentication Prompt

Congratulations! Your CyberArk Privileged Account Security users now authenticate using Duo Access Gateway.

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

Enforce SSO

By default we've set CyberArk Privileged Account Security to allow users to sign in either with their username and password or SSO. You can modify this setting to mandate SSO for logging into CyberArk Privileged Account Security.

  1. While logged into CyberArk Password Vault Web Access URL as an administrative user, click Administration. Under "Component Settings" click Options.

  2. On the left-hand side of page click the button next to Authentication Methods to view its options. You can now click on any authentication method that isn't "saml".

  3. In the middle of the screen click the field next to Enabled and select No.

  4. Click Apply. A pop-up will appear, click OK.

  5. Repeat this process until only the saml method is set to enabled.

Microsoft AD FS

Microsoft's Active Directory Federation Services (AD FS) is a popular choice for SSO because it easily integrates with the AD identity store many organizations already have deployed. Duo's support for cloud applications and SSO drops in to an existing AD FS installation to provide secondary authentication after a user passes primary authentication (successful Active Directory logon).

If you don't already have AD federation running the first step is to install and configure Microsoft AD FS in your organization. Deployment Guides for AD FS versions 2.1, and 3.0/4.0 are available from Microsoft.

Once your AD FS services are up and running, the second step is to configure the SSO partnership between your AD FS service and the external cloud resource, in this case CyberArk Privileged Account Security. Learn more about configuring CyberArk Privileged Account Security SSO with AD FS at the CyberArk Support site.

After you have successfully configured and tested AD FS SSO login to CyberArk Privileged Account Security using your AD domain credentials, you can then install the Duo AD FS integration. AD FS protection is included with Duo's paid plans.

With the Duo integration for AD FS installed, users pass primary authentication to the AD FS service as usual. Once primary authentication succeeds, users are forwarded to the Duo service for secondary authentication. After approving logon using one of Duo's authentication methods, the user is fully logged in to CyberArk Privileged Account Security.

Other Identity Partners

Using a third-party SSO provider for cloud application access? Duo partners with leading cloud SSO providers like Okta and OneLogin to secure access with our strong and flexible authentication platform.

You can also use Duo two-factor authentication with CAS and Shibboleth on-premises IdPs.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.