Skip navigation
Documentation

Duo Single Sign-On for Amazon Connect

Last Updated: July 27th, 2023

Add two-factor authentication and flexible security policies to Amazon Connect SAML 2.0 logins with Duo Single-Sign On, our cloud-hosted SSO identity provider, offering inline self-service enrollment and authentication with Duo Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Amazon Connect logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Amazon Connect.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Amazon Connect. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Amazon Connect with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Amazon Connect application in Duo.

Create the Amazon Connect Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Amazon Connect with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Amazon Connect. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Amazon Connect page under Downloads later.

  3. Amazon Connect uses the Mail attribute when authenticating. We've mapped the <Email Address> bridge attribute to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo Amazon Connect application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo Amazon Connect applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Configure Amazon Connect for SSO

  1. In your AWS console, type IAM into the Search bar at the top of the page.

  2. In the search results, click IAM. The "IAM dashboard" opens.

  3. In the top right corner of the page, click your profile name to open the drop-down menu.

  4. Copy your Account ID and paste it into the Duo Admin Panel Account Number field, under "Service Provider".

  5. Return to your AWS console. In the left menu sidebar, click Access management and then click Identity providers.

  6. Click Add provider. The "Add an Identity provider" page opens.

  7. Click the SAML radio button.

  8. Enter a unique name for your identity provider into the Provider name field.

  9. Return to the Duo Admin Panel. Under "Downloads", click Download XML.

  10. Return to your AWS console. Under "Metadata document", click Choose file and open the XML file you downloaded from Duo earlier.

  11. Scroll to the bottom of the page and click Add provider.

  12. Under "Identity providers" in the Provider column, copy the provider you created and paste it into the Duo Admin Panel Provider Name field.

  13. In the Duo Admin Panel, enter your desired session duration in the Session Duration field.

  14. Return to your AWS console. In the web address bar, copy the region and paste it into the Duo Admin Panel Region ID field.

    Example: If the web address URL is https://us-east-1.console.aws.amazon.com/, your region is us-east-1.

  15. Return to your AWS console. Type Amazon Connect into the Search bar at the top of the page.

  16. In the search results, click Amazon Connect. The "Amazon Connect virtual contact center instances" page opens.

  17. Under "Instances", click your instance in the Instance alias column.

  18. Under "Distribution settings", copy your instance ID from the Instance ARN and paste it into the Duo Admin Panel. See the image below for the location of your instance ID.

    Amazon Connect Instance ID
  19. In the Duo Admin Panel, enter your user destination in the Destination field. Learn more about using a destination at AWS Documentation.

    Amazon Connect Documentation Link Excerpt
  20. Click the Account Type drop-down menu and select your AWS account type.

    Duo Amazon Connect Service Provider Configuration
  21. Return to your AWS console. Type IAM into the Search bar at the top of the page.

  22. In the search results, click IAM. The "IAM dashboard" opens.

  23. In the left menu sidebar, click Access management and then click Identity providers.

  24. In the Provider column, click the identity provider you created earlier.

  25. Click Assign role.

  26. Click the Create a new role radio button, and then click Next. The "Create role" web page opens.

  27. Under "Select type of trusted entity", click SAML 2.0 federation.

  28. Under "Choose a SAML 2.0 provider", click the SAML provider drop-down menu and select your identity provider.

  29. Continue to configure your user role over the four "Create role" pages. The "Create role" page numbers are identified at the top of the page.

    Amazon Connect Create Role Page Numbers
  30. On page 4 under "Review", enter a role name into the Role name field. The Role description field is optional.

  31. Click Create role at the bottom of the page.

  32. Return to the Duo Admin Panel. Type the name of the role you created earlier into the Duo Admin Panel Amazon Connect role field.

    Duo Amazon Connect Role Attributes
  33. Select the applicable Duo group from the Duo groups drop-down menu.

  34. Scroll to the bottom of the page and click Save.

Learn more about Amazon Connect SSO at AWS Documentation.

Using SSO

You can log on to AWS Connect by navigating to your AWS SSO page e.g., https://uniqueid.my.connect.aws/login to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Amazon Connect to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into Amazon Connect using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to Amazon Connect in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to Amazon Connect.

Congratulations! Your Amazon Connect users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Amazon Connect and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.