Skip navigation
Documentation

Duo Protection for Workday SSO with Duo Access Gateway

Last Updated: February 15th, 2022

Duo offers a variety of methods for adding two-factor authentication and flexible security policies to Workday SSO logins, complete with inline self-service enrollment and Duo Prompt.

Duo Access Gateway reaches Last Day of Support on October 26, 2023 for Duo Essentials, Advantage, and Premier customers. As of that date Duo Support may only assist with the migration of existing Duo Access Gateway applications to Duo Single Sign-On. Customers may not create new DAG applications after May 19, 2022. Please see the Guide to Duo Access Gateway end of life for more details.

Use the Duo Single Sign-on for Workday application to protect Workday with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

To apply Duo MFA policies to non-SSO Workday logins via authentication policy rules, refer to the Workday instructions.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

Duo Access Gateway

Duo Access Gateway (DAG), our on-premises SSO product, layers Duo's strong authentication and flexible policy engine on top of Workday logins using the Security Assertion Markup Language (SAML) 2.0 authentication standard. Duo Access Gateway acts as an identity provider (IdP), authenticating your users using existing on-premises or cloud-based directory credentials and prompting for two-factor authentication before permitting access to Workday.

Duo Access Gateway is included in the Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Workday. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Deploy or Update Duo Access Gateway

  1. Install Duo Access Gateway on a server in your DMZ. Follow our instructions for deploying the server, configuring DAG settings, and adding an Authentication Source.

  2. Add the attribute from the table below that corresponds to the Duo attribute Username attribute in the "Attributes" field when configuring your Active Directory or OpenLDAP authentication source in the DAG admin console, separated by a comma. For example, if Active Directory is your authentication source, enter sAMAccountName in the "Attributes" field.

    Duo Attribute Active Directory OpenLDAP
    Username attribute sAMAccountName uid

    If your organization uses a different directory attribute than the one listed here then enter that attribute name instead. If you've already configured the attributes list for another cloud service provider, append this additional attribute to the list.

  3. After completing the initial DAG configuration steps, click Applications on the left side of the Duo Access Gateway admin console.

  4. Scroll down the Applications page to the Metadata section. This is the information you need to provide to Workday when configuring SSO. Click the Download Certificate link to obtain the token signing certificate (the downloaded file is named "dag.crt").

    DAG Metadata Information

Create the Workday Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Workday with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring Workday. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. Enter your Workday Tenant URL used when logging into your company's Workday Tenant as the Workday Tenant URL. For example, if your Workday Tenant URL is https://myworkday.com/abc then enter myworkday.com/abc.

  4. Workday uses the Username attribute when authenticating. We've mapped the attribute to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory OpenLDAP SAML IdP Google Azure
    Username attribute sAMAccountName uid sAMAccountName mail mail

    If you are using a non-standard attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  5. Click Save Configuration to generate a downloadable configuration file.

    Duo Workday Application Settings
  6. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  7. Click the Download your configuration file link to obtain the Workday application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the Workday Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the Workday SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The Workday SAML application is added.

    Workday Application Added

Enable Workday SSO

Add the Duo Access Gateway as a new single sign-on provider for Workday.

  1. Log into your Workday tenant as a Security Administrator.

  2. In the upper-left hand corner type Edit Tenant Setup - Security into the search bar. Select the option from the drop-down.

  3. On the "Edit Tenant Setup - Security" scroll down to the SAML Setup section.

  4. Check the box next to Enable SAML Authentication.

  5. Click the + icon under "SAML Identity Providers". A new set of text fields should appear.

  6. In the field under Identity Provider Name type Duo Access Gateway.

  7. Copy the Entity ID URL from the Duo Access Gateway admin console metadata display and paste it into the Workday Issuer field.

    Example: https://yourserver.example.com/dag/saml2/idp/metadata.php

  8. Click the field under x509 Certificate and select Create x509 Public Key from the drop-down. You'll be taken to a new page.

  9. On the "Create x509 Public Key" page type Duo Access Gateway into the Name field.

  10. The Certificate is the DAG Metadata certificate supplied by Duo Access Gateway. Open the dag.crt file in a text editor (like Notepad), and copy the entire contents of the file (including the -----BEGIN CERTIFICATE----- and -----END CERTIFICATE----- lines). Paste the certificate file text into this field.

  11. Click OK. You'll return to the Edit Tenant page.

    Workday Single Sign-On Setting Edit
  12. Scroll back down to "SAML Setup" and you should now see Duo Access Gateway listed under the "x509 Certificate" field.

  13. In the "SAML Identity Providers" text fields scroll to the right to reveal more text fields.

  14. Check the box under Enable Workday Initiated Logout.

  15. Copy the Logout URL information from the Duo Access Gateway admin console Metadata display and paste it into the Workday Logout Request URL field.

    Example: https://yourserver.example.com/dag/saml2/idp/SingleLogoutService.php

  16. Check the box under SP Initiated.

  17. Copy the SSO URL information from the Duo Access Gateway admin console Metadata display and paste it into the Workday IdP SSO Service URL field.

    Example: https://yourserver.example.com/dag/saml2/idp/SSOService.php

  18. Click in the Used for Environments field. Select the environments you'd like to use SSO in.

    Additional Workday Single Sign-On Setting Edit
  19. Scroll down the page until you get to x509 Private Key Pair. If you already have a value in the x509 Private Key Pair field skip down to step 22. If not, continue these steps in order.

  20. Click the text field next to x509 Private Key Pair. Select "Create x509 Private Key Pair" from the drop-down.

  21. On the "Create x509 Private Key Pair" page type Workday SAML Key into the Name field and click OK. You'll return to the Edit Tenant page. Scroll back down to "SAML Setup".

    Additional Workday Single Sign-On Setting Edit
  22. In the Service Provider ID field type the URL of your of Workday tenant. The format should be https://<workdayhost>/<tenantname>/login-saml.htmld.

    Example: If your Workday Tenant URL is https://myworkday.com/abc you would type https://myworkday.com/abc/login-saml.htmld into the Service Provider ID field.

  23. Check the box next to Enable SP Initiated SAML Authentication (Will be Deprecated).

  24. Check the box next to Do Not Deflate SP-initiated Authentication Request.

  25. Check the box next to Always Require IdP Authentication and select ForceAuthn Only.

  26. After you've entered all fields click OK.

    Additional Workday Single Sign-On Setting Edit

Learn more about Workday SSO by visiting Workday Community.

Verify SSO

  1. Open up a browser that is not logged into Workday. Go to https://<workdayhost>/<tenantname>/login-saml2.htmld.

    Example: If your Workday Tenant URL is https://myworkday.com/abc you would type https://myworkday.com/abc/login-saml2.htmld

  2. Your browser will be automatically redirected to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and get redirected back to the Workday site after authenticating.

Enforcing Workday SSO

  1. Return to your Workday tenant while logged into your security administrator account.

  2. In the upper-left hand corner type Edit Tenant Setup - Security into the search bar. Select the option from the drop-down.

  3. On the "Edit Tenant Setup - Security" scroll down to the Single Sign-on section.

  4. Click the + icon under "Redirection URLs". A new set of text fields should appear.

  5. Select Single URL for Redirect Type.

  6. In the field under Login Redirect URL type https://<workdayhost>/<tenantname>/login-saml2.htmld.

    Example: If your Workday Tenant URL is https://myworkday.com/abc you would type https://myworkday.com/abc/login-saml2.htmld

  7. In the "Redirection URLs" text fields scroll to the right to reveal more text fields.

  8. In the field under Mobile App Login Redirect URL type same URL you used for step 6.

  9. Scroll the In the field under Mobile Browser Login Redirect URL type same URL you used for step 6.

  10. Click in the Environment field. Select the environment you'd like to use SSO enforcement in.

  11. After you've entered all fields click OK.

    Configure Workday Redirect URLs

Using SSO

You can log on to Workday Tenant by navigating to your Workday Tenant URL e.g. https://myworkday.com/abc. This redirects to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and get redirected back to the Workday site after authenticating.

DAG Login and Authentication Prompt

If using the Workday mobile app, you will be automatically redirected to authenticate to the Duo Access Gateway.

Congratulations! Your Workday users now authenticate using Duo Access Gateway.

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

Microsoft AD FS

Microsoft's Active Directory Federation Services (AD FS) is a popular choice for SSO because it easily integrates with the AD identity store many organizations already have deployed. Duo's support for cloud applications and SSO drops in to an existing AD FS installation to provide secondary authentication after a user passes primary authentication (successful Active Directory logon).

If you don't already have AD federation running the first step is to install and configure Microsoft AD FS in your organization. Deployment Guides for AD FS versions 2.1, and 3.0/4.0 are available from Microsoft.

Once your AD FS services are up and running, the second step is to configure the SSO partnership between your AD FS service and the external cloud resource, in this case Workday. Learn more about configuring Workday SSO with AD FS at the Workday Community site.

After you have successfully configured and tested AD FS SSO login to Workday using your AD domain credentials, you can then install the Duo AD FS integration. AD FS protection is included with Duo's paid plans.

With the Duo integration for AD FS installed, users pass primary authentication to the AD FS service as usual. Once primary authentication succeeds, users are forwarded to the Duo service for secondary authentication. After approving logon using one of Duo's authentication methods, the user is fully logged in to Workday.

Other Identity Partners

Using a third-party SSO provider for cloud application access? Duo partners with leading cloud SSO providers like Okta and OneLogin to secure access with our strong and flexible authentication platform.

You can also use Duo two-factor authentication with CAS and Shibboleth on-premises IdPs.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.