Skip navigation
Documentation

Duo Single Sign-On for DocuSign

Last Updated: April 20th, 2023

Add two-factor authentication and flexible security policies to DocuSign SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of DocuSign logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to DocuSign.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing DocuSign. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring DocuSign with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the DocuSign application in Duo.

Create the DocuSign Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for DocuSign with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring DocuSign. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the DocuSign page under Downloads later.

  3. DocuSign uses the Mail attribute, First name attribute, and Last name attribute when authenticating. We've mapped the bridge attributes to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email
    <First Name> givenName FirstName
    <Last Name> sn LastName

    If you are using non-standard attributes for your authentication source, check the Custom attributes box and enter the name of the attributes you wish to use instead.

    Duo DocuSign Custom Attributes Checkbox
  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo DocuSign application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo DocuSign applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Enable DocuSign for SSO

  1. Log into your DocuSign account as an administrative user.

  2. In the left menu sidebar under "Access Management", click Identity Providers.

  3. On the top right corner of the page, click ADD IDENTITY PROVIDER.

  4. Enter a name into the Custom Name field and click Next.

  5. Return to the Duo Admin Panel. Copy the Identity Provider Issuer URL and paste it into the DocuSign Identity Provider Issuer field.

  6. Return to the Duo Admin Panel. Copy the Identity Provider Login URL and paste it into the DocuSign Identity Provider Login URL field.

    Duo Metadata IdP Issuer and IdP Login URL
  7. In your DocuSign account page, scroll to the bottom of the page and click NEXT.

  8. Scroll down to the ""HTTP Requests" section. Click the POST radio buttons under "Send AuthN request by" and "Send logout request by".

    Duo DocuSign HTTP Requests POST Radio Buttons
  9. Click ADD IDENTITY PROVIDER.

  10. On the bottom right corner of the page, click ACTIONS and then click Add Certificate.

  11. Return to the Duo Admin Panel. Under "Downloads", click Download certificate.

  12. Return to your DocuSign account page. Under "Identity Provider Certificates", click ADD CERTIFICATE. Open the metadata file you downloaded in the previous step.

  13. In your DocuSign account page, click the CONFIGURATION tab.

  14. Under "SAML2.0 Endpoints", copy the Service Provider Issuer URL and paste it into the Duo Admin Panel Service Provider Issuer URL field.

  15. Return to your DocuSign account page. Under "SAML2.0 Endpoints", copy the Service Provider Assertion Consumer Service URL and paste it into the Duo Admin Panel Service Provider Assertion Consumer Service URL field.

    Duo SP Issuer URL and ACS URL
  16. In the Duo Admin Panel, scroll to the bottom of the page and click Save.

Add a Domain in DocuSign

  1. Log into your DocuSign account as an administrative user.

  2. In the left menu sidebar under "Access Management", click Domains.

  3. On the top right corner of the page, click ADD DOMAIN.

  4. Type your email domain name into the Domain Name field, and then click CLAIM.

    Example: If your email addresses are username@acme.com, you would type acme.com as the domain name.

    Duo DocuSign Domain Name
  5. Scroll down and click VERIFY DOMAIN. Follow the directions to add a TXT Token to your DNS records.

  6. On the "Domains" page, the domain status is Pending. Click ACTIONS and then click Verify DNS.

  7. When the DNS is verified, the domain status will change from Pending to Active.

Learn more about DocuSign SSO at DocuSign Support.

Using SSO

You can log on to DocuSign by navigating to your DocuSign SSO page e.g., https://account-d.docusign.com/username. Enter your email address and click Next. Click LOG IN WITHOUT PASSWORD to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to DocuSign to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into DocuSign using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to DocuSign in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to DocuSign.

Congratulations! Your DocuSign users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between DocuSign and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.