Skip navigation
Documentation

Duo Protection for Palo Alto Networks Aperture with Duo Access Gateway

Last Updated: March 17th, 2022

Duo offers a variety of methods for adding two-factor authentication and flexible security policies to Palo Alto Networks Aperture SSO logins, complete with inline self-service enrollment and Duo Prompt.

Duo Access Gateway reached Last Day of Support on October 26, 2023 for Duo Essentials, Advantage, and Premier customers. After that date, Duo Support may only assist with the migration of existing Duo Access Gateway applications to Duo Single Sign-On. Please see the Guide to Duo Access Gateway end of life for more details.

Use the Duo Single Sign-on Generic Service Provider application to protect Palo Alto Networks Aperture with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

If you already use Duo Access Gateway to protect Palo Alto Networks Aperture, try the DAG to Duo SSO application migration process.

This documentation is for Palo Alto Networks Aperture. If you are looking to protect Palo Alto GlobalProtect please visit Palo Alto SSO with Duo Access Gateway.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

Duo Access Gateway

Duo Access Gateway (DAG), our on-premises SSO product, layers Duo's strong authentication and flexible policy engine on top of Palo Alto Networks Aperture logins using the Security Assertion Markup Language (SAML) 2.0 authentication standard. Duo Access Gateway acts as an identity provider (IdP), authenticating your users using existing on-premises or cloud-based directory credentials and prompting for two-factor authentication before permitting access to Palo Alto Networks Aperture.

Duo Access Gateway is included in the Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Palo Alto Networks Aperture. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Deploy or Update Duo Access Gateway

  1. Install Duo Access Gateway on a server in your DMZ. Follow our instructions for deploying the server, configuring DAG settings, and adding an Authentication Source.

  2. Add the attribute from the table below that corresponds to the Duo attribute Mail attribute in the "Attributes" field when configuring your Active Directory or OpenLDAP authentication source in the DAG admin console. For example, if Active Directory is your authentication source, enter mail in the "Attributes" field.

    Duo Attribute Active Directory OpenLDAP
    Mail attribute mail mail

    If your organization uses other directory attributes than the one listed here then enter those attribute names instead. If you've already configured the attributes list for another cloud service provider, append this additional attribute to the list.

  3. After completing the initial DAG configuration steps, click Applications on the left side of the Duo Access Gateway admin console.

  4. Scroll down the Applications page to the Metadata section. This is the information you need to provide to Palo Alto Networks Aperture when configuring SSO. Click the Download Certificate link to obtain the token signing certificate (the downloaded file is named "dag.crt").

    DAG Metadata Information

Create the Palo Alto Networks Aperture Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Palo Alto Networks Aperture with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring Palo Alto Networks Aperture. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. The Subdomain name is the subdomain used in your Palo Alto Networks Aperture URL. Example: If your organization's Palo Alto Networks Aperture URL is https://yourcompany.aperture.paloaltonetworks.com you would enter yourcompany.

  4. Palo Alto Networks Aperture uses the Mail attribute when authenticating. We've mapped Mail attribute to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory OpenLDAP SAML IdP Google Azure
    Mail attribute mail mail mail email mail

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  5. Click Save Configuration to generate a downloadable configuration file.

    Duo Palo Alto Networks Aperture Application Settings
  6. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  7. Click the Download your configuration file link to obtain the Palo Alto Networks Aperture application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the Palo Alto Networks Aperture Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the Palo Alto Networks Aperture SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The Palo Alto Networks Aperture SAML application is added.

    Palo Alto Networks Aperture Application Added

Enable Palo Alto Networks Aperture SSO

Add the Duo Access Gateway as a new single sign-on provider for Palo Alto Networks Aperture.

  1. Log into the Palo Alto Networks Aperture site as a super administrator.

  2. Click on the Settings at the top of the page.

  3. Click Authentication under "Application" on the left-hand side of the page.

  4. Under "Single Sign-On" check the box next to Enable Single Sign-On. New options will appear.

  5. Copy the Entity ID URL from the Duo Access Gateway admin console metadata display and paste it into the Palo Alto Networks Aperture SSO Identity Provider ID field.

    Example: https://yourserver.example.com/dag/saml2/idp/metadata.php

  6. The Identity Provider Certificate is the DAG Metadata certificate supplied by Duo Access Gateway. Click the Browse button to select the dag.crt file you downloaded from the DAG admin console Application page earlier. Upload the certificate.

  7. Uncheck Require valid certificate for login.

  8. Copy the SSO URL information from the Duo Access Gateway admin console Metadata display and paste it into the Palo Alto Networks Aperture SSO Identity Provider SSO URL field.

    Example: https://yourserver.example.com/dag/saml2/idp/SSOService.php

  9. Click Save.

    Palo Alto Networks Aperture Single Sign-On Setting Edit

Learn more about Palo Alto Networks Aperture SSO by visiting Palo Alto Networks Docs.

Enforce SSO

Before users can log in using SSO it must be enabled for their admin account. Super Administrator accounts can only log in with username and password and cannot be set to SSO authentication.

  1. Click on the Settings at the top of the page.

  2. Under "Application" click on Admin Accounts.

  3. Click on the name of the administrator you'd like to enforce SSO. The user cannot be a super administrator.

  4. Under "Authentication Type" select Single Sign-On (SSO).

  5. Click Save.

    Palo Alto Networks Aperture Enforce SSO

Log in with SSO

If your organization enabled the Duo Access Gateway portal, log into the portal page using the link provided by your administrator. Click Palo Alto Networks Aperture from the dashboard to access the application.

When you attempt to access your Palo Alto Networks Aperture site from the URL (e.g. https://yourcompany.aperture.paloaltonetworks.com), you will also be prompted to log in with SSO. Click Continue. This redirects to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and get redirected back to the Palo Alto Networks Aperture site after authenticating.

DAG Login and Authentication Prompt

Congratulations! Your Palo Alto Networks Aperture users now authenticate using Duo Access Gateway.

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

Microsoft AD FS

Microsoft's Active Directory Federation Services (AD FS) is a popular choice for SSO because it easily integrates with the AD identity store many organizations already have deployed. Duo's support for cloud applications and SSO drops in to an existing AD FS installation to provide secondary authentication after a user passes primary authentication (successful Active Directory logon).

If you don't already have AD federation running the first step is to install and configure Microsoft AD FS in your organization. Deployment Guides for AD FS versions 2.1, and 3.0/4.0 are available from Microsoft.

Once your AD FS services are up and running, the second step is to configure the SSO partnership between your AD FS service and the external cloud resource, in this case Palo Alto Networks Aperture. Learn more about configuring Palo Alto Networks Aperture SSO with AD FS at the Palo Alto Networks docs site.

After you have successfully configured and tested AD FS SSO login to Palo Alto Networks Aperture using your AD domain credentials, you can then install the Duo AD FS integration. AD FS protection is included with Duo's paid plans.

With the Duo integration for AD FS installed, users pass primary authentication to the AD FS service as usual. Once primary authentication succeeds, users are forwarded to the Duo service for secondary authentication. After approving logon using one of Duo's authentication methods, the user is fully logged in to Palo Alto Networks Aperture.

Other Identity Partners

Using a third-party SSO provider for cloud application access? Duo partners with leading cloud SSO providers like Okta and OneLogin to secure access with our strong and flexible authentication platform.

You can also use Duo two-factor authentication with CAS and Shibboleth on-premises IdPs.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.