Skip navigation
Documentation

Duo Single Sign-On for Dashlane

Last Updated: May 30th, 2024

Add two-factor authentication and flexible security policies to Dashlane SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Dashlane logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Dashlane.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Dashlane. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Dashlane with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Dashlane application in Duo.

Create the Dashlane Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Dashlane with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Dashlane. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Dashlane page under Downloads later.

  3. Dashlane uses the Mail attribute when authenticating. We've mapped the <Email Address> bridge attribute to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo Dashlane application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo Dashlane applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: (Default) Your users experience the Universal Prompt via redirect when logging in to this application.

The application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe. Keep in mind that support for the traditional Duo prompt ended for the majority of applications in March 2024.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Enable Dashlane for SSO

You can enable Dashlane for either a confidential SSO configuration or a self-hosted SSO configuration.

Confidential SSO Configuration

To enable Dashlane for a confidential SSO configuration, do the following:

  1. Log into Dashlane as an administrator.

  2. Scroll down to the "Setting up for team security" section and click Go to Admin Console. The "Log in to Dashlane" page opens in a new tab.

  3. Enter your master password and click Log in.

  4. In the left menu sidebar, navigate to IntegrationsSingle sign-on. The "Choose your single sign-on (SSO) configuration" page opens.

  5. In the "Confidential SSO" box, click Set up Confidential SSO. The "Confidential SSO" page opens.

  6. Return to the Duo Admin Panel. Under "Downloads", click Download XML.

  7. In the Duo Admin Panel, under "Service Provider", click the Single Sign-On (SSO) configuration drop-down menu and select Confidential SSO.

    Duo Dashlane Confidential SSO Selected
  8. Scroll to the bottom of the page and click Save.

  9. Open the metadata file you downloaded from Duo earlier in a text editor (like Notepad) and copy the entire contents of the file.

  10. Return to the Dashlane "Confidential SSO" page. Scroll down to "Step 2: Save your IdP metadata" and paste the metadata file text into the Metadata field and then click Save.

  11. Scroll down to "Step 3: Verify your domain(s)". Enter your email domain into the EMAIL DOMAIN field and then click Verify domain. The "Verify (your domain)" pop-up window opens.

    Example: If your email address is user@example.com, then your email domain is example.com.

  12. Follow the instructions on the pop-up window to configure your host domain with the DNS record and then click Verify domain.

  13. Click the Just in Time Provisioning toggle switch.

  14. Scroll down to "Step 4: Test your SSO connection". Click Test SSO.

  15. In "Step 5: Activate SSO for verified domains", click Activate SSO. The "Are you sure you want to activate SSO for all verified domains?" pop-up window opens.

  16. Click Yes, activate SSO.

Self-hosted SSO Configuration

To enable Dashlane for a self-hosted SSO configuration, do the following:

  1. Log into Dashlane as an administrator.

  2. Scroll down to the "Setting up for team security" section and click Go to Admin Console. The "Log in to Dashlane" page opens in a new tab.

  3. Enter your master password and click Log in.

  4. In the left menu sidebar, navigate to IntegrationsSingle sign-on. The "Choose your single sign-on (SSO) configuration" page opens.

  5. In the "Self-hosted SSO" box, click Set up Self-Hosted SSO. The "Single sign-on (SSO)" page opens.

  6. Click Set up next "Encryption service settings". The "Encryption service settings" section opens.

  7. In "Step 1. Where will you deploy the encryption service?", click the Select service host drop-down menu and select your desired platform.

  8. Go to Step 1: Set up your encryption device in the Dashlane "Use self-hosted SSO and SCIM to integrate Dashlane with your IdP" article for instructions on how to set up your selected platform. Complete setting up your platform before going to the next step.

  9. Copy the endpoint URL generated from your platform setup and paste it into the field under "Step 2. Add the service endpoint", in the Dashlane "Encryption service settings" section.

  10. In "Step 3. Generate the configuration", click Generate and save.

  11. Follow the instructions in "Step 4. Add configuration to your service host". Complete setting up your service host before going to the next step.

  12. Return to the Dashlane "Encryption service settings" section and click Close. The "Single sign-on (SSO)" page opens.

  13. Click Edit next to "SSO settings". The "SSO settings" section opens.

  14. Enter your email domain into the Verify your company email domain field and then click Verify domain. The "Verify your company email domain" pop-up window opens.

    Example: If your email address is user@example.com, then your email domain is example.com.

  15. Follow the instructions on the pop-up window to configure your host domain with the DNS record and then click Verify domain.

  16. Click the Just in Time Provisioning toggle switch.

  17. Copy the Entity ID and paste it into the Duo Admin Panel Entity ID field, under "Service Provider".

  18. Return to the Dashlane "SSO settings" section. Copy the Assertion Consumer Service URL and paste it into the Duo Admin Panel Assertion Consumer Service (ACS) URL field.

  19. In the Duo Admin Panel, click the Single Sign-On (SSO) configuration drop-down menu and select Self-hosted SSO.

    Duo Dashlane Self-Hosted SSO Selected
  20. Under "Downloads", click Download XML.

  21. Scroll to the bottom of the page and click Save.

  22. Open the metadata file you downloaded from Duo earlier in a text editor (like Notepad) and copy the entire contents of the file.

  23. Return to the Dashlane "SSO settings" section. Paste the metadata file text into the Add identity provider metadata field and then click Save. The "Single sign-on (SSO)" page opens.

  24. Next to "Test the SSO connection", click Test connection.

  25. Next to "Turn on SSO", click the toggle switch. The "Are you sure you want to turn on self-hosted SSO?" pop-up window opens.

  26. Click Yes, activate SSO.

Learn more about Dashlane SSO at Dashlane Support.

Using SSO

You can log on to Dashlane by navigating to your Dashlane SSO page e.g., https://app.dashlane.com. Click Next to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Dashlane to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into Dashlane using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to Dashlane in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to Dashlane.

Congratulations! Your Dashlane users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Dashlane and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.