Skip navigation
Documentation

Duo Single Sign-On for ISE Admin Logins

Last Updated: July 4th, 2023

Add two-factor authentication and flexible security policies to Cisco ISE GUI administrator SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of ISE Admin Logins logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to ISE Admin Logins.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing ISE Admin Logins. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring ISE Admin Logins with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the ISE Admin Logins application in Duo.

Create the ISE Admin Logins Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for ISE Admin Logins with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring ISE Admin Logins. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the ISE Admin Logins page under Downloads later.

  3. ISE Admin Logins uses the Mail attribute when authenticating. We've mapped the <Email Address> bridge attribute to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

    Duo ISE Admin Logins Custom Attributes Checkbox
  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The new Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo ISE Admin Logins application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo ISE Admin Logins applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Enable ISE Admin Logins for SSO

  1. Log into your Cisco ISE GUI as an administrative user.

  2. Click the menu icon on the top left corner of the page and then click the Administration tab.

  3. Under Identity Management, click External Identity Sources.

  4. In the left menu sidebar, click SAML Id Providers. Click Add to add a SAML identity provider.

  5. Under the General tab on the "SAML Identity Provider" page, type your desired name in the ID Provider Name field. Optionally, you can type a brief description for your ID provider name in the Description field.

  6. Return to the Duo Admin Panel. Under "Downloads", click Download XML.

  7. Return to your Cisco ISE GUI. On the "SAML Identity Provider" page, click the Identity Provider Config tab. Click Choose File under "Identity Provider Configuration" and open the XML file you downloaded in the previous step.

  8. Scroll to the bottom of the page and click Save.

  9. Click the menu icon on the top left corner of the page and then click the Administration tab.

  10. Under System, click Admin Access.

  11. Click the Authentication Method tab.

  12. Click the Password Based radio button.

  13. Click the Identity Source drop-down menu and select the ID provider you created earlier.

    ISE Admin Logins Authentication Method
  14. Click the menu icon on the top left corner of the page and then click the Administration tab.

  15. Under Identity Management, click External Identity Sources.

  16. In the left menu sidebar, click SAML Id Providers. Click your created SAML Identity Provider.

  17. On the "SAML Identity Provider" page, click the Service Provider Info tab. Under "Export Service Provider Information", click Export. Extract the zipped files and open the XML in a text editor (like Notepad).

  18. At the top of the XML file, copy the entityID. Return to the Duo Admin Panel and paste the entityID into the Service Provider (SP) Entity ID field.

    ISE Admin Logins Entity ID from XML File
  19. Return to the XML file. At the bottom of the file, copy the AssertionConsumerService URL. Return to the Duo Admin Panel and paste the URL into the Assertion Consumer Service (ACS) URL field.

    ISE Admin Logins ACS URL from XML File
  20. Return to your Cisco ISE GUI. On the "SAML Identity Provider" page, click the Groups tab.

  21. Type "groups" into the Group Membership Attribute field.

  22. Click Add to add a group. The "Add Group" window opens.

  23. Type the desired group name into the Name in Assertion field, and then select the desired role from the Name in ISE drop-down menu. Click Add.

    ISE Admin Logins Add Group Window
  24. Return to the Duo Admin Panel. Type the name you used in the Name in Assertion field into the Cisco ISE Role field.

  25. Select the applicable group from the Duo groups drop-down menu.

    Duo ISE Admin Logins Service Provider Section
  26. Scroll to the bottom of the page and click Save.

Learn more about configuring external SAML identity providers for ISE in the Cisco Identity Services Engine Administrator Guide.

Using SSO

You can log in to the ISE GUI with Duo SSO by navigating to your ISE login page e.g., https://ise-02.zerotrustdemo.com/admin/login. Click Log In With SAML to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Cisco ISE GUI to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

Congratulations! Your Cisco ISE GUI users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Cisco ISE GUI and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.