Skip navigation
Documentation

Duo Protection for GoTo Apps with Duo Access Gateway

Last Updated: June 1st, 2023

Duo offers a variety of methods for adding two-factor authentication and flexible security policies to GoTo Apps SSO logins, complete with inline self-service enrollment and Duo Prompt.

Duo Access Gateway reaches Last Day of Support on October 26, 2023 for Duo Essentials, Advantage, and Premier customers. As of that date Duo Support may only assist with the migration of existing Duo Access Gateway applications to Duo Single Sign-On. Customers may not create new DAG applications after May 19, 2022. Please see the Guide to Duo Access Gateway end of life for more details.

Use the Duo Single Sign-on for GoTo Apps application to protect GoTo Apps with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

This documentation is for protecting the following GoTo Apps by LogMeIn:

  • GoToMeeting
  • GoToWebinar
  • OpenVoice
  • RescueAssist
  • GotoAssist (Service Desk)

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

Duo Access Gateway

Duo Access Gateway (DAG), our on-premises SSO product, layers Duo's strong authentication and flexible policy engine on top of GoTo Apps logins using the Security Assertion Markup Language (SAML) 2.0 authentication standard. Duo Access Gateway acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or LDAP credentials and prompting for two-factor authentication before permitting access to GoTo Apps.

Duo Access Gateway is included in the Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing GoTo Apps. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Deploy or Update Duo Access Gateway

  1. Install Duo Access Gateway on a server in your DMZ. Follow our instructions for deploying the server, configuring DAG settings, and adding your primary authentication source.

  2. Add the attribute from the table below that corresponds to the Duo Mail attribute in the "Attributes" field when configuring your Active Directory or OpenLDAP authentication source in the DAG admin console. For example, if Active Directory is your authentication source, enter mail in the "Attributes" field.

    Duo Attribute Active Directory OpenLDAP
    Mail attribute mail mail

    If your organization uses another directory attribute than the ones listed here then enter that attribute name instead. If you've already configured the attributes list for another cloud service provider, append the additional attributes not already present to the list, separated by a comma.

  3. After completing the initial DAG configuration steps, click Applications on the left side of the Duo Access Gateway admin console.

  4. Scroll down the Applications page to the Metadata section. This is the information you need to provide to GoTo Apps when configuring SSO. Click the Download XML metadata link to obtain the DAG metadata file (the downloaded file is named "dag.xml").

    DAG Metadata Information

Enable GoTo Apps SSO

Add the Duo Access Gateway as a new single sign-on provider for GoTo Apps.

  1. Log on to the LogMeIn Admin Center as an administrative user.

  2. Click Admin Settings on the left-hand navigation menu. On the "Admin Settings" page click Edit in the upper-right hand corner of "Organization". A new page will open.

  3. Click Identity Provider at the top of the page.

  4. Select Upload SAML metadata file from "How would you like to configure your SAML IDP?" drop-down.

  5. Click Upload metadata file and select the dag.xml metadata file you downloaded earlier.

  6. After you've entered all the required information click Save. The page reloads with all the settings from the XML file populated into the proper fields.

    GoTo Apps Single Sign-On Setting Edit

Learn more about GoTo Apps SSO from LogMeIn's Single Sign On Configuration guide.

Create the GoTo Apps Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for GoTo Apps with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring GoTo Apps. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. GoTo Apps uses the Mail attribute when authenticating. We've mapped Mail attribute to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory OpenLDAP SAML IdP Google Azure
    Mail attribute mail mail mail email mail

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  4. Click Save Configuration to generate a downloadable configuration file.

    Duo GoTo Apps Application Settings
  5. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  6. Click the Download your configuration file link to obtain the GoTo Apps application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the GoTo Apps Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the GoTo Apps SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The GoTo Apps SAML application is added.

    GoTo Apps Application Added

Create GoTo Apps Bookmarks

GoTo Apps will not have a tile in the Duo Access Gateway launcher by default. You can create individual bookmarks in the Duo Access Gateway which can take users directly to each GoTo App service.

  1. Return to the Applications page of the DAG admin console.

  2. Locate the "GoTo Apps" application and copy the Login URL (it looks like https://yourserver.example.com/dag/saml2/idp/SSOService.php?spentityid=https://authentication.logmeininc.com/saml/sp). Save this as you will use it later.

    GoTo Apps Login URL
  3. Navigate to Launcher on the left-hand side of the DAG admin console.

  4. Scroll down to "Bookmarks" and click Add a Bookmark. A window will pop-up with new options.

  5. Type the name you'd like displayed on the tile in the Name field.

  6. In the URL field you will take the information we copied above and create a new URL.

  7. First paste the Login URL you copied from the DAG admin console (Example: https://yourserver.example.com/dag/saml2/idp/SSOService.php?spentityid=https://authentication.logmeininc.com/saml/sp).

  8. At the end of the URL you pasted type &RelayState= (Example: https://yourserver.example.com/dag/saml2/idp/SSOService.php?spentityid=https://authentication.logmeininc.com/saml/sp&RelayState=)

  9. Identify which GoTo Apps service you'd like this tile to redirect to after successful authentication and copy the accompanying Service URL from the table below:

Service Service URL
GoToMeeting https://global.gotomeeting.com
GoToWebinar https://global.gotowebinar.com
OpenVoice https://global.openvoice.com
RescueAssist https://up.gotoassist.com
GoToAssist (Service Desk) https://desk.gotoassist.com
  1. Finally, at the end of the URL directly after &RelayState= paste the Service URL from that GoTo Apps service you'd like to redirect to after login. (Example: https://yourserver.example.com/dag/saml2/idp/SSOService.php?spentityid=https://authentication.logmeininc.com/saml/sp&RelayState=https://global.gotomeeting.com)

  2. Optional: Under Logo you can choose a PNG file less than 200 KB. This logo is shown to end users in the launcher.

  3. By default, all users will be able to see the new bookmark. Restrict this to members of certain Duo groups by checking the Show this bookmark to only certain groups of users box under "Groups" and then selecting which Duo groups to show this application bookmark.

  4. Click Save. You can repeat these steps to add more bookmarks for other GoTo Apps services.

    GoTo Apps Bookmark

Verify SSO

If your organization enabled the Duo Access Gateway Launcher, log into the launcher page using the link provided by your administrator. Click the bookmarks you added earlier from the dashboard to access the application.

You can log on to GoTo Apps by navigating to a supported GoTo Apps service like GoToMeeting's sign in page page and clicking Sign in. Click My company ID. You will be directed to type in your e-mail address and click Continue. This redirects to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and get redirected back to the GoToMeeting site after authenticating.

DAG Login and Authentication Prompt

If using the GoTo Apps mobile app, tap the "My company ID" link at the bottom of the login screen, enter your federated e-mail address, and then authenticate to Duo Access Gateway.

Congratulations! Your GoTo Apps users now authenticate using Duo Access Gateway.

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

Microsoft AD FS

Microsoft's Active Directory Federation Services (AD FS) is a popular choice for SSO because it easily integrates with the AD identity store many organizations already have deployed. Duo's support for cloud applications and SSO drops in to an existing AD FS installation to provide secondary authentication after a user passes primary authentication (successful Active Directory logon).

If you don't already have AD federation running the first step is to install and configure Microsoft AD FS in your organization. Deployment Guides for AD FS versions 2.1, and 3.0/4.0 are available from Microsoft.

Once your AD FS services are up and running, the second step is to configure the SSO partnership between your AD FS service and the external cloud resource, in this case GoTo Apps. Learn more about configuring GoTo Apps SSO with AD FS at the LogMeIn support site.

After you have successfully configured and tested AD FS SSO login to GoTo Apps using your AD domain credentials, you can then install the Duo AD FS integration. AD FS protection is included with Duo's paid plans.

With the Duo integration for AD FS installed, users pass primary authentication to the AD FS service as usual. Once primary authentication succeeds, users are forwarded to the Duo service for secondary authentication. After approving logon using one of Duo's authentication methods, the user is fully logged in to GoTo Apps.

Other Identity Partners

Using a third-party SSO provider for cloud application access? Duo partners with leading cloud SSO providers like Okta and OneLogin to secure access with our strong and flexible authentication platform.

You can also use Duo two-factor authentication with CAS and Shibboleth on-premises IdPs.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.