Skip navigation
Documentation

Duo Single Sign-On for AWS IAM

Last Updated: April 1st, 2024

Add two-factor authentication and flexible security policies to AWS IAM SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

If you are currently using AWS CLI v2, try Duo SSO for AWS IAM Identity Center.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of AWS IAM logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to AWS IAM.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing AWS IAM. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring AWS IAM with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the AWS IAM application in Duo.

Create the AWS IAM Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for AWS IAM with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring AWS IAM. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the AWS IAM page under Metadata later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo AWS IAM application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo AWS IAM applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Enable AWS SSO

Add SAML Provider

You'll first configure the AWS Single Sign-On settings in the Security Admin Console to enable SAML 2.0 federation and add the SSO information from Duo Single Sign-On.

  1. Log in to the AWS console and click IAM.

  2. Click Identity providers; then click the Create Provider button.

  3. Choose the Provider Type SAML from the drop-down.

  4. Enter sso in lowercase as the "Provider Name".

  5. Click Download XML next to "Metadata Document" button on the AWS IAM application's page in the Duo Admin Panel under Downloads to download the Duo Single Sign-On XML file.

  6. Return to the AWS console. Click the Choose File button, select the XML file to upload, and click Next Step.

    AWS SAML Provider
  7. Verify the provider information and click the Create button.

Create IAM Role for SAML

Next, create a role in AWS that uses the SAML provider you just created and grant AWS service and resource access to that role.

  1. In the AWS IAM console, click Roles.

  2. Click the Create role button.

  3. Under "Select type of trusted entity" click SAML 2.0 federation.

  4. Select the sso SAML provider you created earlier from the drop-down for "SAML provider".

  5. Select Allow programmatic and AWS Management Console access. Values should automatically populate for "Attribute" and "Value".

    AWS New Role Type
  6. Click Next: Permissions.

  7. Select the policies you want attached to the IAM role. In this example the AWS "AdministratorAccess" policy is attached to the role. Click Next: Tags after selecting the policies.

    AWS New Role Policy
  8. On the "Add tags" page you can optionally add key-value pair tags with information about the role. Click Next: Review.

  9. On the "Review" page enter a name into Role name. You may also enter Role description.

    AWS New Role for SSO
  10. Click Create role. You'll return to the "Roles" page upon successful creation of the role.

  11. If you'd like to change the default session time from one hour do the following:

    1. Click on the name of the role you just created.

    2. On the role page click Edit in the upper-right corner. A pop-up will appear.

    3. In the pop-up under Maxium session duration use the drop-down to select the maximum amount of time you'd like a session to last when a user is assigned to this role.

    4. Click Save changes.

Update the AWS Application in Duo

  1. Return to the Duo Admin Panel with the AWS IAM application open. Find the Service Provider section.

  2. Enter your AWS account ID in the Account Number field. If you don't know your AWS account ID you can find it in the AWS console on the "My Account" page.

  3. Enter sso into the Provider Name field. If you used a different provider name earlier than enter that name.

  4. Enter the amount of time in seconds that you'd like the AWS session to last into Session Duration. This can be between 900 to 43200 seconds with a default of 3600. The number entered here must be the same or lower than the Maxium session duration set on the role in the AWS Admin Console.

  5. Select the type of AWS account type that you have from the Account Type drop-down:

    • AWS Regions - This is the default option that encompasses the majority of AWS accounts.
    • AWS China Regions - Regions for the AWS China accounts.
    • AWS GovCloud Regions - Regions for the AWS GovCloud accounts.
  6. Under Role attributes you can type the name of the AWS role you defined earlier in the AWS Role field and which users should have access to that role by selecting Duo groups in the Duo Groups field. The members of those groups will be given access to that role in AWS.

  7. If you have additional AWS roles you can click the + button next to the "Duo Groups" field to add additional rows.

  8. AWS uses the Mail attribute when authenticating. We've mapped the <Email Address> bridge attribute to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

    Duo AWS Application Settings
  9. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  10. Scroll to the bottom of the page and click the Save button.

Verify SSO

You can log into AWS using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to AWS in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to AWS.

You can also log on to AWS using the Duo SSO Login URL provided by under the "Metadata" section of the AWS application in the Duo Admin Panel (https://sso-abc1def2.sso.duosecurity.com/saml2/sp/DIABC123678901234567/metadata).

After authenticating you'll be forwarded to the AWS site with the appropriate IAM role access. If you are a member of multiple AWS IAM role groups, you have the opportunity to select the role to assume for your session.

AWS IAM does not support SP-initiated SSO login at this time.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between AWS IAM and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.