Skip navigation
Documentation

Duo Protection for Igloo with Duo Access Gateway

Last Updated: July 13th, 2023

Duo offers a variety of methods for adding two-factor authentication and flexible security policies to Igloo SSO logins, complete with inline self-service enrollment and Duo Prompt.

Duo Access Gateway reaches Last Day of Support on October 26, 2023 for Duo Essentials, Advantage, and Premier customers. As of that date Duo Support may only assist with the migration of existing Duo Access Gateway applications to Duo Single Sign-On. Customers may not create new DAG applications after May 19, 2022. Please see the Guide to Duo Access Gateway end of life for more details.

Use the Duo Single Sign-on for Igloo application to protect Igloo with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

Duo Access Gateway

Duo Access Gateway (DAG), our on-premises SSO product, layers Duo's strong authentication and flexible policy engine on top of Igloo logins using the Security Assertion Markup Language (SAML) 2.0 authentication standard. Duo Access Gateway acts as an identity provider (IdP), authenticating your users using existing on-premises or cloud-based directory credentials and prompting for two-factor authentication before permitting access to Igloo.

Duo Access Gateway is included in the Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Igloo. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Deploy or Update Duo Access Gateway

  1. Install Duo Access Gateway on a server in your DMZ. Follow our instructions for deploying the server, configuring DAG settings, and adding your primary authentication source.

  2. Add the attributes from the table below that correspond to the Duo attributes Mail attribute, First name attribute, and Last name attribute in the "Attributes" field when configuring your Active Directory or OpenLDAP authentication source in the DAG admin console, separated by a comma. For example, if Active Directory is your authentication source, enter mail,givenName,sn in the "Attributes" field.

    Duo Attribute Active Directory OpenLDAP
    Mail attribute mail mail
    First name attribute givenName gn
    Last name attribute sn sn

    If your organization uses other directory attributes than the ones listed here then enter those attribute names instead. If you've already configured the attributes list for another cloud service provider, append the additional attributes not already present to the list, separated by a comma.

  3. After completing the initial DAG configuration steps, click Applications on the left side of the Duo Access Gateway admin console.

  4. Scroll down the Applications page to the Metadata section. This is the information you need to provide to Igloo when configuring SSO. Click the Download Certificate link to obtain the token signing certificate (the downloaded file is named "dag.crt").

    DAG Metadata Information

Contact Igloo Support

Igloo does not have SSO enabled by default. Please contact Igloo Support and ask them to enable SSO for your account.

Continue with configuration once Igloo enables SSO for your account.

Create the Igloo Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Igloo with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring Igloo. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. Enter the domain name used when logging into your company's Igloo account in the Domain name field. For example, if your Igloo login URL is https://intranet.yourcompany.com then enter intranet.yourcompany.com.

  4. Igloo uses the Mail attribute, First name attribute, and Last name attribute when authenticating. We've mapped those to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory OpenLDAP SAML IdP Google Azure
    Mail attribute mail mail mail email mail
    First name attribute givenName gn givenName given_name givenName
    Last name attribute sn sn sn family_name surname

    If you are using non-standard attributes for your authentication source, check the Custom attributes box and enter the names of the attributes you wish to use instead.

  5. Click Save Configuration to generate a downloadable configuration file.

    Duo Igloo Application Settings
  6. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  7. Click the Download your configuration file link to obtain the Igloo application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the Igloo Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the Igloo SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The Igloo SAML application is added.

    Igloo Application Added

Enable Igloo SSO

  1. Log into your Igloo account as an administrative user.

  2. Click the Gear icon in the top right-hand corner of the screen. A drop-down menu will appear; select Sign In Settings under Membership. You'll be taken to a new page.

  3. On the "Sign In Settings" page click Configure SAML Authentication.

  4. On the "SAML Configuration" page type Duo Access Gateway into the Connection Name field.

  5. Copy the SSO URL information from the Duo Access Gateway admin console Metadata display and paste it into the Igloo IdP Login URL field.

    Example: https://yourserver.example.com/dag/saml2/idp/SSOService.php

  6. Copy the Logout URL information from the Duo Access Gateway admin console Metadata display and paste it into the Igloo IdP Logout URL field.

    Example: https://yourserver.example.com/dag/saml2/idp/SingleLogoutService.php

  7. Select Basic for Logout Response and Request HTTP Type.

  8. Copy the Logout URL information from the Duo Access Gateway admin console Metadata display and paste it into the Igloo Logout Final Redirect URL field.

    Example: https://yourserver.example.com/dag/saml2/idp/SingleLogoutService.php

  9. Select Redirect for Binding Type.

  10. The Public Certificate is the DAG Metadata certificate supplied by Duo Access Gateway. Open the dag.crt file in a text editor (like Notepad), and copy the entire contents of the file (including the -----BEGIN CERTIFICATE----- and -----END CERTIFICATE----- lines). Paste the certificate file text into this field.

    Igloo SAML Configuration
  11. Select Other from the Identity Provider drop-down. New options will appear. Leave all values at their default.

  12. Scroll down to User creation on Sign in. You can choose between options to "Create a new user in your site when they sign in" or "Do not create new users when they sign in".

  13. Sign in Settings allows you to choose between "Use SAML button on "Sign in" screen" or force all users to login with SSO by selecting "Redirect all users to IdP". You may want to first configure SSO with "Use SAML button on "Sign in" screen" during testing and then enforce SSO for all users later.

  14. Click Save when all information has been entered.

    Additional Igloo SAML Configuration

More information about Igloo's SSO support is available at the Igloo Support site.

Verify SSO

If your organization enabled the Duo Access Gateway portal, log into the portal page using the link provided by your administrator. Click Igloo from the dashboard to access the application.

If you've allowed users to still login with their username and password you can login to Igloo with SSO using your organization’s login page e.g. https://intranet.yourcompany.com and clicking Duo Access Gateway. This redirects to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and get redirected back to the Igloo site after authenticating.

If you've required all users to login with SSO when they navigate to your organization’s login page e.g. https://intranet.yourcompany.com they will be redirected to the Duo Access Gateway login page.

DAG Login and Authentication Prompt

To log in using the Igloo mobile app, enter the login url of your Igloo site https://intranet.yourcompany.com. and tap Go to login. Tapping SAML redirects you to the Duo Access Gateway login page. Complete primary and Duo authentication to login on the Igloo app.

Congratulations! Your Igloo users now authenticate using Duo Access Gateway.

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

Microsoft AD FS

Microsoft's Active Directory Federation Services (AD FS) is a popular choice for SSO because it easily integrates with the AD identity store many organizations already have deployed. Duo's support for cloud applications and SSO drops in to an existing AD FS installation to provide secondary authentication after a user passes primary authentication (successful Active Directory logon).

If you don't already have AD federation running the first step is to install and configure Microsoft AD FS in your organization. Deployment Guides for AD FS versions 2.1, and 3.0/4.0 are available from Microsoft.

Once your AD FS services are up and running, the second step is to configure the SSO partnership between your AD FS service and the external cloud resource, in this case Igloo. Learn more about configuring Igloo SSO with AD FS at the Igloo Support site.

After you have successfully configured and tested AD FS SSO login to Igloo using your AD domain credentials, you can then install the Duo AD FS integration. AD FS protection is included with Duo's paid plans.

With the Duo integration for AD FS installed, users pass primary authentication to the AD FS service as usual. Once primary authentication succeeds, users are forwarded to the Duo service for secondary authentication. After approving logon using one of Duo's authentication methods, the user is fully logged in to Igloo.

Other Identity Partners

Using a third-party SSO provider for cloud application access? Duo partners with leading cloud SSO providers like Okta and OneLogin to secure access with our strong and flexible authentication platform.

You can also use Duo two-factor authentication with CAS and Shibboleth on-premises IdPs.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.