Skip navigation
Documentation

Duo Single Sign-On for Emburse Certify

Last Updated: October 3rd, 2024

Add two-factor authentication and flexible security policies to Emburse Certify SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Emburse Certify logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Emburse Certify.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Emburse Certify. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Emburse Certify with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Emburse Certify application in Duo.

Create the Emburse Certify Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Emburse Certify with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Emburse Certify. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Emburse Certify page under Metadata later.

  3. Emburse Certify uses the Mail attribute when authenticating. We've mapped the <Email Address> bridge attribute to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

The Duo Emburse Certify application supports the Universal Prompt by default, so there's no additional action required on your part to start using the newest authentication experience.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications. Universal Prompt is already activated for new Emburse Certify applications at creation.

The "Universal Prompt" area of the application details page shows that this application's status is "Activation complete", with these activation control options:

  • Show traditional prompt: Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: (Default) Your users experience the Universal Prompt via redirect when logging in to this application.

The application's Universal Prompt status shows "Activation complete" both here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

For the time being, you may change this setting to Show traditional prompt to use the legacy experience. Keep in mind that support for the traditional Duo prompt ended for the majority of applications in March 2024. This option will be removed in the future.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Enable Emburse Certify for SSO

  1. Log into your Emburse Certify account as an administrator.

  2. In the upper right corner of the page, click the Configuration icon. The "System Configuration" page opens.

  3. In the "System Integrations" section, click Configure Single Sign On. The "Account Access" page opens.

  4. Under "Authentication Type", click the Single Sign On radio button.

  5. Make sure the Allow Standard Login (recommended) checkbox is checked.

  6. To enable SSO for Emburse Certify Mobile, go to step 7. To enable SSO for Emburse Certify Email Notification, go to step 10.

  7. Return to the Duo Admin Panel. Under "Metadata", copy the Certify Mobile / Email Notification Login URL and paste it into the Emburse Certify Certify Mobile Login URL field.

  8. In Emburse Certify, enter a unique code into the Certify Mobile Company Code field. This code provides you access to the login URL in the Certify Mobile app.

  9. Go to step 11 to continue to enable Emburse Certify for SSO. If you would also like to enable SSO for Emburse Certify Email Notification, continue to step 10.

  10. Return to the Duo Admin Panel. Under "Metadata", copy the Certify Mobile / Email Notification Login URL and paste it into the Emburse Certify Email Notification Login URL field.

    Duo Emburse Certify Metadata URL
  11. Return to the Duo Admin Panel. Under "Downloads", click Copy certificate and paste the certificate text into the Emburse Certify X.509 Certificate field.

  12. In Emburse Certify, scroll down to the bottom of the page and click SAVE.

  13. Scroll up to the top of the page. Under "Authentication Type", click the Download our Metadata link.

  14. Return to the Duo Admin Panel. Under "Service Provider", click Choose file and open the metadata file you downloaded from Emburse Certify earlier.

  15. In the Duo Admin Panel. scroll down to the bottom of the page and click Save.

Learn more about Emburse Certify SSO at the Emburse Certify Help Center.

Add a Tile to Duo Central

Duo Central is our cloud-hosted portal which allows users to access all of their applications in one spot. Emburse Certify requires IdP-initiated sign-on, so you must add an application tile for it to Duo Central for your users to access the application. To add a tile for Emburse Certify to Duo Central, do the following:

  1. In the Duo Admin Panel, navigate to Single Sign-OnDuo Central.

  2. If you have not already enabled Duo Central, review the information on the page and click Get Started. Complete the initial Duo Central configuration before proceeding to the next step.

  3. Click Add tile and then click Add application tile.

  4. Click the checkbox next to "Emburse Certify - Single Sign-On".

  5. Click Add tile.

See Duo Central to learn more about adding an application tile.

Using SSO

Log into Duo Central with your custom URL, and then click the Emburse Certify - Single Sign-On tile to be redirected to Duo Single Sign-On to begin authentication.

If you do not know your Duo Central custom URL, you can find it in the Duo Admin Panel by navigating to Single Sign-OnDuo Central. In the upper right corner of the page, click your Duo Central custom URL to access the Emburse Certify tile.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Emburse Certify to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

Congratulations! Your Emburse Certify users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Emburse Certify and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.