Skip navigation
Documentation

Duo Single Sign-On for Dynatrace

Last Updated: May 16th, 2024

Add two-factor authentication and flexible security policies to Dynatrace SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Dynatrace logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Dynatrace.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Dynatrace. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Dynatrace with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Dynatrace application in Duo.

Create the Dynatrace Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Dynatrace with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Dynatrace. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Dynatrace page under Downloads later.

  3. Dynatrace uses the Mail attribute, First name attribute, and Last name attribute when authenticating. We've mapped the bridge attributes to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email
    <First Name> givenName FirstName
    <Last Name> sn LastName

    If you are using non-standard attributes for your authentication source, check the Custom attributes box and enter the name of the attributes you wish to use instead.

  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo Dynatrace application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. If you created your Dynatrace application before March 2024, you can activate the Universal Prompt experience for users from the Duo Admin Panel. Dynatrace applications created after March 2024 have the Universal Prompt activated by default.

If you created your Dynatrace application before March 2024, it's a good idea to read the Universal Prompt Update Guide for more information, about the update process and the new login experience for users, before you activate the Universal Prompt for your application.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: (Default) Your users experience the Universal Prompt via redirect when logging in to this application.

The application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe. Keep in mind that support for the traditional Duo prompt ended for the majority of applications in March 2024.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Group Mapping

Group mapping is required and must be configured before you enable Dynatrace for SSO.

  1. Log into your Dynatrace account as an administrator.

  2. In the left menu sidebar, click your profile icon and then click Account Management. The "My accounts" page opens.

  3. Click your account box. Your account home page opens.

  4. At the top of the page, navigate to Identity & access managementGroups. The "Groups" page opens.

  5. Click Create group. The "Create group" page opens.

  6. In step 1 "Group details", enter a unique name for your group into the Name field and click Next.

  7. In step 2 "Group permissions", make the desired selections under "Account permissions" and "Environment permissions" and then click Next.

  8. In step 3 "Group policies", make the desired selections under "Account policies" and "Environment policies" and then click Next.

  9. In step 4 "Review group", scroll to the bottom of the page and click Create group. The "Group details" page opens.

  10. Return to the Duo Admin Panel. Under "Service Provider", enter the name of the group you created earlier into the Dynatrace Group Name field.

  11. In the Duo Admin Panel, click the Duo groups drop-down menu and select your desired groups to map.

    Duo Dynatrace Mapped Groups
  12. Return to the Dynatrace "Group details" page. In the upper left corner of the page, click the menu icon and navigate to Identity & access managementSAML configuration. The "SAML configuration" page opens.

  13. Continue with one of the federation configurations below.

Enable Dynatrace for SSO

You can enable Dynatrace for SSO using three different federation configurations: Account, Environment, and Global.

Account Federation

  1. Click New configuration. The "Add new configuration" page opens.

  2. In step "1 - Select federation type", click the Account federation radio button and click Next.

  3. In step "2 - SAML metadata", under "Add configuration", enter a unique name for your configuration into the Name or description for configuration field.

  4. Under "Dynatrace service provider metadata", click Generate SP metadata and then click Download SP metadata.

  5. Return to the Duo Admin Panel. Under "Service Provider", click Choose File and open the metadata file you downloaded from Dynatrace earlier.

  6. In the Duo Admin Panel, under "Downloads", click Download XML.

  7. Return to Dynatrace step "2 - SAML metadata". Under "Identity provider metadata", click Choose file and open the XML file you downloaded from Duo earlier.

  8. Scroll to the bottom of the page and click Next. A new tab opens and you will be redirected to Duo Single Sign-On to begin validation.

  9. After the validation is completed, the "Configuration validation completed" page opens. Close this page and return to Dynatrace step "3 - Validation". Click Next.

  10. In step "4 - Scope assignment", click the Allow users from all other domains to authenticate via your IDP checkbox and then click Next.

  11. In step "5 - Activation", click the Enable SSO toggle switch and then click Complete configuration.

Environment Federation

  1. Click New configuration. The "Add new configuration" page opens.

  2. In step "1 - Select federation type", click the Environment federation radio button and click Next.

  3. In step "2 - SAML metadata", under "Add configuration", enter a unique name for your configuration into the Name or description for configuration field.

  4. Under "Dynatrace service provider metadata", click Generate SP metadata and then click Download SP metadata.

  5. Return to the Duo Admin Panel. Under "Service Provider", click Choose File and open the metadata file you downloaded from Dynatrace earlier.

  6. In the Duo Admin Panel, under "Downloads", click Download XML.

  7. Return to Dynatrace step "2 - SAML metadata". Under "Identity provider metadata", click Choose file and open the XML file you downloaded from Duo earlier.

  8. Scroll to the bottom of the page and click Next. A new tab opens and you will be redirected to Duo Single Sign-On to begin validation.

  9. After the validation is completed, the "Configuration validation completed" page opens. Close this page and return to Dynatrace step "3 - Validation". Click Next.

  10. In step "4 - Scope assignment", click the Allow users from all other domains to authenticate via your IDP checkbox and then click Next.

  11. In step "5 - Activation", click the Enable SSO toggle switch and then click Complete configuration.

Global Federation

  1. Click New configuration. The "Add new configuration" page opens.

  2. In step "1 - Select federation type", click the Global federation radio button and click Next.

  3. In step "2 - SAML metadata", under "Add configuration", click the Select domain drop-down menu and select your domain.

  4. Under "Dynatrace SP metadata", click Download XML.

  5. Return to the Duo Admin Panel. Under "Service Provider", click Choose File and open the XML file you downloaded from Dynatrace earlier.

  6. In the Duo Admin Panel, under "Downloads", click Download XML.

  7. Return to Dynatrace step "2 - SAML metadata". Under "Identity provider metadata", click Choose file and open the XML file you downloaded from Duo earlier.

  8. Scroll to the bottom of the page and click Next. A new tab opens and you will be redirected to Duo Single Sign-On to begin validation.

  9. After the validation is completed, the "SAML configuration validation complete" page opens. Close this page and return to Dynatrace step "3 - Validation". Click Next.

  10. In step "4 - Scope assignment", click Next.

  11. In step "5 - Activation", click the Enable SSO toggle switch and then click Complete configuration.

Learn more about Dynatrace SSO at Dynatrace Documentation.

Using SSO

You can log on to Dynatrace by navigating to your Dynatrace SSO page e.g., https://sso.dynatrace.com/. Enter your email address and then click Next to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Dynatrace to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into Dynatrace using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to Dynatrace in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to Dynatrace.

Congratulations! Your Dynatrace users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Dynatrace and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.