Skip navigation
Documentation

Duo Single Sign-On for Palo Alto GlobalProtect

Last Updated: April 6th, 2023

Add two-factor authentication and flexible security policies to Palo Alto GlobalProtect SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Duo Single Sign-On for Palo Alto SSO supports GlobalProtect clients via SAML 2.0 authentication only.

To deploy push, phone call, or passcode authentication for GlobalProtect desktop and mobile client connections using RADIUS, refer to the Palo Alto GlobalProtect instructions. This configuration does not feature the inline Duo Prompt, but also does not require a SAML identity provider.

Learn more about the differences between the Palo Alto GlobalProtect deployment configurations.

If you are looking to protect Palo Alto Networks Aperture please visit Duo Protection for Palo Alto Networks Aperture.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Palo Alto GlobalProtect logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Palo Alto GlobalProtect.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Palo Alto GlobalProtect. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Palo Alto GlobalProtect with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Palo Alto GlobalProtect application in Duo.

Create the Palo Alto GlobalProtect Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Palo Alto GlobalProtect with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Palo Alto GlobalProtect. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Palo Alto GlobalProtect page under Downloads later.

  3. The Domain name is the URL of your GlobalProtect server. Example: If your Palo Alto Networks GlobalProtect URL is https://vpn.yourcompany.com you would type vpn.yourcompany.com.

  4. Palo Alto GlobalProtect uses the Mail attribute and Username attribute when authenticating. We've mapped the bridge attributes to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email
    <Username> sAMAccountName Username

    If you are using non-standard attributes for your authentication source, check the Custom attributes box and enter the name of the attributes you wish to use instead.

    Duo Palo Alto GlobalProtect Application Settings
  5. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  6. Scroll to the bottom of the page and click the Save button. Leave this page open as you'll need this information later.

Duo Universal Prompt

The new Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo Palo Alto application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo Palo Alto applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Add Duo SSO in Palo Alto console

  1. Log into the Palo Alto Management interface as an administrative user.

  2. Click the Device tab at the top of the page.

  3. Expand the Server Profiles section on the left-hand side of the page and select SAML Identity Provider.

  4. Click the Import button at the bottom of the page. A new window will appear.

  5. On the "SAML Identity Provider Server Profile Import" window type Duo SSO GlobalProtect Profile into the Profile Name field.

  6. Click Download XML next to "Identity Provider Metadata" button on the Palo Alto application's page in the Duo Admin Panel under Downloads to download the Duo Single Sign-On XML file.

  7. Click Browse next to Identity Provider Metadata and select the metadata file.

  8. Uncheck the box next to Validate Identity Provider Certificate.

  9. Leave all other options at their default and click OK.

  10. The page will reload with the "Duo SSO GlobalProtect Profile" now listed in the "SAML Identity Provider" section.

Add Duo SSO as an IdP to Palo Alto Networks

Add Authentication Profile

  1. Select the Authentication Profile option on the left-hand side of the page.

  2. Click the + Add button at the bottom of the page. A new window will appear.

  3. In the "Authentication Profile" window type Duo SSO GlobalProtect into the Name field.

  4. On the "Authentication" tab select SAML from the drop-down next to Type. New options will appear.

  5. Click on the drop-down next to IdP Server Profile and select Duo SSO GlobalProtect Profile.

  6. Click on the drop-down next to Certificate for Signing Requests and select a certificate that will be used to sign SAML messages to Duo Single Sign-On. You can learn more about Palo Alto Networks certificates at Palo Alto Networks Documentation.

  7. In the Username Attribute field type User.Username. This value translates to the username field that you configured when you created the Palo Alto GlobalProtect application in Duo.

  8. Click the Advanced tab and click the + Add. Select the all group.

  9. Click OK.

  10. Click the Commit link in the top right-hand side of the screen. A new window will appear.

  11. Review the changes and click Commit.

Add Palo Alto Networks Authentication Profile

Configure GlobalProtect with SSO

Protect the GlobalProtect Portal and Gateway with SSO.

  1. Click the Network tab at the top of the screen. Expand the option next to GlobalProtect on the left-hand side of the screen. Click on Portals.

  2. Click on the name of the portal to which you'd like to add SSO login. A new window will appear.

  3. Click the Authentication tab. Select the Client Authentication configuration you'd like to apply SSO to and then click under the Authentication Profile and select Duo SSO GlobalProtect.

    Palo Alto Networks Portal Configuration
  4. Click on the Agent tab and click on the name of the Agent config you'd like to apply SSO to. A new window will appear.

  5. On the Authentication page click the drop-down next to Save User Credentials and select Yes.

  6. Under the "Authentication Override" section check the boxes next to Generate cookie for authentication override and Accept cookie for authentication override.

  7. Next to Cookie Lifetime select how much time must pass before users are asked to authenticate again.

  8. Select a certificate from the drop-down next to Certificate to Encrypt/Decrypt cookie. You can learn more about Palo Alto Networks certificates at Palo Alto Networks Documentation.

  9. Click OK to be taken back to the portal config screen. Click OK to be taken back to the main screen.

    Palo Alto Networks Portal Configuration
  10. Click on Gateways on the left-hand side of the screen.

  11. Click on the name of the gateway to which you'd like to add SSO login. A new window will appear.

  12. Click the Authentication tab. Select the Client Authentication configuration you'd like to apply SSO to and then click under the Authentication Profile and select Duo SSO GlobalProtect.

    Palo Alto Networks Gateway Configuration
  13. Click on the Agent tab and click the Client Settings tab.

  14. Click on the Gateway config you'd like to add SSO to. A new window will appear.

  15. Under the "Authentication Override" section check the boxes next to Generate cookie for authentication override and Accept cookie for authentication override.

  16. Next to Cookie Lifetime select how much time must pass before users are asked to authenticate again. You'll want to use the same value as step 7. If the values do not match you may see multiple 2FA prompts while attempting to log in with the GlobalProtect client.

  17. Select the same certificate from the drop-down next to Certificate to Encrypt/Decrypt cookie that you chose in step 8.

  18. Click OK to be taken back to the gateway config screen. Click OK to be taken back to the main screen.

    Palo Alto Networks Gateway Configuration
  19. Click the Commit link in the top right-hand side of the screen. A new window will appear.

  20. Review the changes and click Commit.

Verify SSO

Log into Palo Alto GlobalProtect Portal by going to the GlobalProtect URL eg: https://vpn.yourcompany.com. This redirects you to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Palo Alto GlobalProtect to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

When using the GlobalProtect VPN client and attempting to connect to the GlobalProtect a window will pop-up redirecting you to the Duo Single Sign-On login page. Enter your primary directory logon information, approve Duo two-factor authentication, and you'll be connected to the VPN after authenticating.

You can also log into Palo Alto GlobalProtect using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to Palo Alto GlobalProtect in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to Palo Alto GlobalProtect.

Congratulations! Your Palo Alto GlobalProtect users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Palo Alto GlobalProtect and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.