Skip navigation
Documentation

Duo Single Sign-On for Cisco ISE

Last Updated: June 11th, 2024

Add two-factor authentication and flexible security policies to Cisco ISE Admin and User Portals SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Cisco ISE logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Cisco ISE.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Cisco ISE. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Cisco ISE with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Cisco ISE application in Duo.

Create the Cisco ISE Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Cisco ISE with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Cisco ISE. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Cisco ISE page under Downloads later.

  3. Cisco ISE uses the Mail attribute when authenticating. We've mapped the <Email Address> bridge attribute to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo Cisco ISE application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo Cisco ISE applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: (Default) Your users experience the Universal Prompt via redirect when logging in to this application.

The application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe. Keep in mind that support for the traditional Duo prompt ended for the majority of applications in March 2024.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Create a group and policy first

You must create a group and a policy before you can enable Cisco ISE for SSO.

Create a Group

You can create a new group or duplicate an existing group.

Create a New Group

  1. Log into your Cisco ISE GUI as an administrative user.

  2. Click the menu icon on the top left corner of the page and then click the Administration tab.

  3. Under System, click Admin Access.

  4. In the left menu sidebar, click Administrators and then click Admin Groups. The "Admin Groups" page opens.

  5. Click Add at the top of the page. The "Admin Group" page opens.

  6. Enter your desired group name into the Name field. Optionally, you can enter a description into the Description field.

  7. Click Submit.

Duplicate an Existing Group

  1. Log into your Cisco ISE GUI as an administrative user.

  2. Click the menu icon on the top left corner of the page and then click the Administration tab.

  3. Under System, click Admin Access.

  4. In the left menu sidebar, click Administrators and then click Admin Groups. The "Admin Groups" page opens.

  5. Click the checkbox next to the group you want to duplicate.

  6. Click Duplicate at the top of the page. The "Admin Group" page opens.

  7. In the Name field, replace the duplicated group name with your desired group name. Optionally, you can enter a description into the Description field.

  8. Click Submit.

Create a Policy

You can create a new policy or duplicate an existing policy.

Create a New Policy

  1. In the left menu sidebar, click Authorization and then click RBAC Policy. The "RBAC Policies" page opens.

  2. On any existing policy row, click the Actions drop-down menu and select Insert new policy. The new policy is created on a new row.

  3. In the "Rule Name" column, enter your desired policy name.

  4. In the "Admin Groups" column, click the drop-down menu and select the group you created earlier.

  5. In the "Permissions" column, click the drop-down menu and select your desired policy permissions.

  6. Scroll to the bottom of the page and click Save.

Duplicate an Existing Policy

  1. In the left menu sidebar, click Authorization and then click RBAC Policy. The "RBAC Policies" page opens.

  2. Scroll down to the policy you want to duplicate. Click the Actions drop-down menu and select Duplicate. The duplicated policy is created on a new row.

  3. In the "Rule Name" column, replace the duplicated policy name with your desired policy name.

  4. In the "Admin Groups" column, click the drop-down menu and select the group you created earlier.

  5. In the "Permissions" column, click the drop-down menu and select your desired policy permissions.

  6. Scroll to the bottom of the page and click Save.

Enable Cisco ISE for SSO

You can configure four different portals to enable Cisco ISE for SSO: ISE Admin, My Device, Sponsor, and Guest. The instructions for each portal are detailed below.

ISE Admin Portal

  1. Log into your Cisco ISE GUI as an administrative user.

  2. Click the menu icon on the top left corner of the page and then click the Administration tab.

  3. Under Identity Management, click External Identity Sources.

  4. In the left menu sidebar, click SAML Id Providers. The "SAML Identity Providers" page opens.

  5. Click Add. The "SAML Identity Provider" page opens.

  6. Click the General tab. Enter your desired name into the ID Provider Name field. Optionally, you can enter a brief description for your ID provider name in the Description field.

  7. Return to the Duo Admin Panel. Under "Downloads", click Download XML.

  8. Return to the Cisco ISE "SAML Identity Provider" page. Click the Identity Provider Config tab and then click Choose File. Open the XML file you downloaded from Duo earlier.

  9. Click the Groups tab. Type "groups" into the Group Membership Attribute field.

  10. Click Add. The "Add Group" pop-up window opens.

  11. Type ISEAdmin into the Name in Assertion field.

  12. Type the name of the group you created in Create a Group and Policy into the Name in ISE field and then click Add.

  13. Click Submit.

  14. Click the menu icon on the top left corner of the page and then click the Administration tab.

  15. Under System, click Admin Access.

  16. The "Discard changes you have made?" pop-up window opens. Click OK. Don't worry; your changes were saved when you clicked Submit in step 13 above.

  17. Click the Authentication Method tab and then click the Password Based radio button.

  18. Click the Identity Source drop-down menu and select the identity provider you created earlier.

    Cisco ISE Authentication Method
  19. Click Save.

  20. Click the menu icon on the top left corner of the page and then click the Administration tab.

  21. Under Identity Management, click External Identity Sources.

  22. In the left menu sidebar, click SAML Id Providers and then click your created identity provider. The "SAML Identity Provider" page opens.

  23. Click the Service Provider Info tab. Under "Export Service Provider Information", click Export. Extract the zipped files and open the XML in a text editor (like Notepad).

  24. At the top of the XML file, copy the entityID and paste it into the Duo Admin Panel Service Provider (SP) Entity ID field, under "Service Provider".

    Cisco ISE Entity ID Duo Cisco ISE Service Provider Entity ID
    Note: If you have a single ACS URL, continue to step 25. If you have multiple ACS URLs, follow the steps in Add Multiple ACS URLs and then continue to step 26.
  25. Return to the XML file. At the bottom of the file, copy the AssertionConsumerService URL and paste it into the Duo Admin Panel Assertion Consumer Service (ACS) URL field.

    Cisco ISE Assertion Consumer URL Duo Cisco ISE Single ACS URL
  26. In the Duo Admin Panel, type ISEAdmin into the Cisco ISE Role field.

  27. Select the applicable group from the Duo groups drop-down menu.

    Duo Cisco ISE Group Membership Attribute Fields
  28. Scroll to the bottom of the page and click Save.

ISE Guest Portal

  1. Log into your Cisco ISE GUI as an administrative user.

  2. Click the menu icon on the top left corner of the page and then click the Work Centers tab.

  3. Under Guest Access, click Ext Id Sources.

  4. In the left menu sidebar, click SAML Id Providers. The "SAML Identity Providers" page opens.

  5. Click Add. The "SAML Identity Provider" page opens.

  6. Click the General tab. Enter your desired name into the ID Provider Name field. Optionally, you can enter a brief description for your ID provider name in the Description field.

  7. Return to the Duo Admin Panel. Under "Downloads", click Download XML.

  8. Return to the Cisco ISE "SAML Identity Provider" page. Click the Identity Provider Config tab and then click Choose File. Open the XML file you downloaded from Duo earlier.

  9. Click the Groups tab. Type "groups" into the Group Membership Attribute field.

  10. Click Add. The "Add Group" pop-up window opens.

  11. Type ISEAdmin into the Name in Assertion field.

  12. Type the name of the group you created in Create a Group and Policy into the Name in ISE field and then click Add.

  13. Click Submit.

  14. Click the Portals & Components tab. The "Guest Portals" page opens.

  15. Click the Self-Registered Guest Portal (default) box. The "Portals Settings and Customization" page opens.

  16. Click the Portal Settings drop-down menu. Scroll down and click the Authentication method drop-down menu and then select your created identity provider.

  17. Scroll to the top of the page and click Save.

  18. Click the Ext ID Sources tab. The "Certificate Authentication Profile" page opens.

  19. In the left menu sidebar, click SAML Id Providers and then click your created identity provider. The "SAML Identity Provider" page opens.

  20. Click the Service Provider Info tab. Under "Export Service Provider Information", click Export. Extract the zipped files and open the XML in a text editor (like Notepad).

  21. At the top of the XML file, copy the entityID and paste it into the Duo Admin Panel Service Provider (SP) Entity ID field, under "Service Provider".

    Cisco ISE Entity ID Duo Cisco ISE Service Provider Entity ID
    Note: If you have a single ACS URL, continue to step 22. If you have multiple ACS URLs, follow the steps in Add Multiple ACS URLs and then continue to step 23.
  22. Return to the XML file. At the bottom of the file, copy the AssertionConsumerService URL and paste it into the Duo Admin Panel Assertion Consumer Service (ACS) URL field.

    Cisco ISE Assertion Consumer URL Duo Cisco ISE Single ACS URL
  23. In the Duo Admin Panel, type ISEAdmin into the Cisco ISE Role field.

  24. Select the applicable group from the Duo groups drop-down menu.

    Duo Cisco ISE Group Membership Attribute Fields
  25. Scroll to the bottom of the page and click Save.

ISE Sponsor Portal

  1. Log into your Cisco ISE GUI as an administrative user.

  2. Click the menu icon on the top left corner of the page and then click the Work Centers tab.

  3. Under Guest Access, click Ext Id Sources.

  4. In the left menu sidebar, click SAML Id Providers. The "SAML Identity Providers" page opens.

  5. Click Add. The "SAML Identity Provider" page opens.

  6. Click the General tab. Enter your desired name into the ID Provider Name field. Optionally, you can enter a brief description for your ID provider name in the Description field.

  7. Return to the Duo Admin Panel. Under "Downloads", click Download XML.

  8. Return to the Cisco ISE "SAML Identity Provider" page. Click the Identity Provider Config tab and then click Choose File. Open the XML file you downloaded from Duo earlier.

  9. Click the Groups tab. Type "groups" into the Group Membership Attribute field.

  10. Click Add. The "Add Group" pop-up window opens.

  11. Type ISEAdmin into the Name in Assertion field.

  12. Type the name of the group you created in Create a Group and Policy into the Name in ISE field and then click Add.

  13. Click Submit.

  14. Click the Portals & Components tab. The "Guest Portals" page opens.

  15. In the left menu sidebar, click Sponsor Groups. The "Sponsor Groups" page opens.

  16. Click the ALL_ACCOUNTS (default) box. The "SponsorGroup" page opens.

  17. Click Members. The "Select Sponsor Group Members" pop-up window opens.

  18. In the "Available User Groups" section, click your DuoSponsor group and then click the single right arrow at the top of the center column to add it to the "Selected User Groups" section.

  19. Click OK.

  20. Click Save at the top of the "SponsorGroup" page.

  21. In the left menu sidebar, click Sponsor Portals. The "Sponsor Portals" page opens.

  22. Click the Sponsor Portal (default) box. The "Sponsor Settings and Customization" page opens.

  23. Click the Portal Settings drop-down menu. Scroll down and click the Identity source sequence drop-down menu and then select your created identity provider.

  24. Scroll to the top of the page and click Save.

  25. Click the Ext ID Sources tab. The "Certificate Authentication Profile" page opens.

  26. In the left menu sidebar, click SAML Id Providers and then click your created identity provider. The "SAML Identity Provider" page opens.

  27. Click the Service Provider Info tab. Under "Export Service Provider Information", click Export. Extract the zipped files and open the XML in a text editor (like Notepad).

  28. At the top of the XML file, copy the entityID and paste it into the Duo Admin Panel Service Provider (SP) Entity ID field, under "Service Provider".

    Cisco ISE Entity ID Duo Cisco ISE Service Provider Entity ID
    Note: If you have a single ACS URL, continue to step 29. If you have multiple ACS URLs, follow the steps in Add Multiple ACS URLs and then continue to step 30.
  29. Return to the XML file. At the bottom of the file, copy the AssertionConsumerService URL and paste it into the Duo Admin Panel Assertion Consumer Service (ACS) URL field.

    Cisco ISE Assertion Consumer URL Duo Cisco ISE Single ACS URL
  30. In the Duo Admin Panel, type ISEAdmin into the Cisco ISE Role field.

  31. Select the applicable group from the Duo groups drop-down menu.

    Duo Cisco ISE Group Membership Attribute Fields
  32. Scroll to the bottom of the page and click Save.

ISE My Device Portal

  1. Log into your Cisco ISE GUI as an administrative user.

  2. Click the menu icon on the top left corner of the page and then click the Work Centers tab.

  3. Under BYOD, click Ext Id Sources.

  4. In the left menu sidebar, click SAML Id Providers. The "SAML Identity Providers" page opens.

  5. Click Add. The "SAML Identity Provider" page opens.

  6. Click the General tab. Enter your desired name into the ID Provider Name field. Optionally, you can enter a brief description for your ID provider name in the Description field.

  7. Return to the Duo Admin Panel. Under "Downloads", click Download XML.

  8. Return to the Cisco ISE "SAML Identity Provider" page. Click the Identity Provider Config tab and then click Choose File. Open the XML file you downloaded from Duo earlier.

  9. Click the Groups tab. Type "groups" into the Group Membership Attribute field.

  10. Click Add. The "Add Group" pop-up window opens.

  11. Type ISEAdmin into the Name in Assertion field.

  12. Type the name of the group you created in Create a Group and Policy into the Name in ISE field and then click Add.

  13. Click Submit.

  14. Click the Portals & Components tab. The "BYOD Portals" page opens.

  15. In the left menu sidebar, click My Devices Portals. The "My Devices Portals" page opens.

  16. Click the My Devices Portal box. The "Portal Settings and Customization" page opens.

  17. Click the Portal Settings drop-down menu. Scroll down and click the Authentication method drop-down menu and then select your created identity provider.

  18. Scroll to the top of the page and click Save.

  19. Click the Ext ID Sources tab. The "Certificate Authentication Profile" page opens.

  20. In the left menu sidebar, click SAML Id Providers and then click your created identity provider. The "SAML Identity Provider" page opens.

  21. Click the Service Provider Info tab. Under "Export Service Provider Information", click Export. Extract the zipped files and open the XML in a text editor (like Notepad).

  22. At the top of the XML file, copy the entityID and paste it into the Duo Admin Panel Service Provider (SP) Entity ID field, under "Service Provider".

    Cisco ISE Entity ID Duo Cisco ISE Service Provider Entity ID
    Note: If you have a single ACS URL, continue to step 23. If you have multiple ACS URLs, follow the steps in Add Multiple ACS URLs and then continue to step 24.
  23. Return to the XML file. At the bottom of the file, copy the AssertionConsumerService URL and paste it into the Duo Admin Panel Assertion Consumer Service (ACS) URL field.

    Cisco ISE Assertion Consumer URL Duo Cisco ISE Single ACS URL
  24. In the Duo Admin Panel, type ISEAdmin into the Cisco ISE Role field.

  25. Select the applicable group from the Duo groups drop-down menu.

    Duo Cisco ISE Group Membership Attribute Fields
  26. Scroll to the bottom of the page and click Save.

Add Multiple ACS URLs

  1. Return to the XML file. At the bottom of the file, copy the first AssertionConsumerService URL and paste it into the Duo Admin Panel Assertion Consumer Service (ACS) URL field.

  2. In the Duo Admin Panel, click Add an ACS URL.

  3. Return to the XML file. Copy the next AssertionConsumerService URL and paste it into the new Duo Admin Panel Assertion Consumer Service (ACS) URL field.

  4. Repeat steps 2 and 3 for all remaining ACS URLs.

  5. Return to the XML file. Identify the index number for each ACS URL. See the images below for examples of the remaining steps.

  6. Return to the Duo Admin Panel. Enter the index number from the XML file into the Index field, next to the respective ACS URL. Repeat for each ACS URL.

  7. Return to the XML file. Identify the ACS URL with the isDefault="true" value.

  8. Return to the Duo Admin Panel. Next to the ACS URL you identified in step 7, click the isDefault drop-down menu and select True.

  9. For the remaining ACS URLs, click the isDefault drop-down menu and select False.

    Cisco ISE Multiple ACS URLs Duo Cisco ISE Multiple ACS URLs
  10. Return to Enable Cisco ISE for SSO and continue with your portal configuration.

Learn more about configuring external SAML identity providers for ISE in the Cisco Identity Services Engine Administrator Guide.

Using SSO

You can log in to Cisco ISE with Duo SSO by navigating to the login page for whichever ISE portal you configured for SSO e.g., https://ise.lab.local. Click Log In With SAML to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Cisco ISE to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

Congratulations! Your Cisco ISE users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Cisco ISE and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.