Skip navigation
Documentation

Duo Single Sign-On for Dropbox

Last Updated: October 11th, 2022

Add two-factor authentication and flexible security policies to Dropbox SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Dropbox logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Dropbox.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Dropbox. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Dropbox with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Dropbox application in Duo.

Get Dropbox SSO Information

  1. Log into Dropbox as an administrative user. Click Admin console in the left-hand menu. A new tab will open.

  2. On the Admin console click Settings on the left-hand menu. Under the "Authentication" section click Single sign-on.

  3. On the "Single sign-on" page click the Copy Link button next to SSO sign-in URL. You will need this later.

  4. Leave this tab open as you will return to it later.

Configure the Dropbox Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Dropbox with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Dropbox. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Dropbox page under Downloads later.

  3. Under the "Service Provider" section of the page paste the link you copied from the section above into the SSO sign-in URL field.

    Example: https://www.dropbox.com/sso/1234567890123

  4. Dropbox uses the Mail attribute when authenticating. We've mapped the <Email Address> bridge attribute to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

    Duo Dropbox Application Settings
  5. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  6. Scroll to the bottom of the page and click the Save button. Leave this page open, you'll need information from the "Metadata" section later.

Configure Dropbox for SSO

  1. Return to the Dropbox tab. Make sure you're still on the "Single sign-on" page.

  2. Copy the Identity provider sign-in URL from the Duo Admin Panel Metadata section and click Add sign-in URL button in Dropbox. A pop-up will appear. Paste the URL into the pop-up Add identity provider sign-in URL field. Click Done.

    Example: https://sso-abc1def2.sso.duosecurity.com/saml2/sp/DIABC123678901234567/sso

  3. Copy the Identity provider sign-out URL from the Duo Admin Panel Metadata section and click Add sign-out URL button in Dropbox. A pop-up will appear. Paste the URL into the pop-up Add Identity provider sign-out URL field. Click Done.

    Example: https://sso-abc1def2.sso.duosecurity.com/saml2/sp/DIABC123678901234567/slo

  4. Click Download certificate next to X.509 certificate on the Dropbox application's page in the Duo Admin Panel under Downloads to download the Duo Single Sign-On signing certificate. Upload the certificate to the X.509 certificate section in Dropbox.

  5. At the top of the page next to Single sign-on change the drop-down to Optional.

  6. A pop-up will appear at the bottom of the page prompting you to save. Click Save.

    Dropbox Single Sign-On Setting Edit

Learn more about Dropbox SSO at the Dropbox Help Center.

Verify SSO

You can log on to Dropbox by entering your e-mail address from their website and clicking Log in. This redirects you to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Dropbox to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

If using the Dropbox desktop or mobile app, enter your federated e-mail address then authenticate to Duo Single Sign-On.

You can also log into Dropbox using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to Dropbox in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to Dropbox.

Congratulations! Your Dropbox users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enforce SSO

You can require that all users sign into Dropbox using Duo Single Sign-On.

  1. Return to the Dropbox as an administrative user. Click Admin console in the left-hand menu. A new tab will open.

  2. On the Admin console click Settings on the left-hand menu. Under the "Authentication" section click Single sign-on.

  3. At the top of the page next to Single sign-on change the drop-down to Required.

  4. Turn off all options under "Alternative sign-in options".

  5. A pop-up will appear at the bottom of the page prompting you to save. Click Save.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Dropbox and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.