Skip navigation
Documentation

Duo Single Sign-On for Monday

Last Updated: March 25th, 2024

Add two-factor authentication and flexible security policies to Monday SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Monday logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Monday.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Monday. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Monday with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Monday application in Duo.

Create the Monday Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Monday with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Monday. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Monday page under Downloads later.

  3. Monday uses the Mail attribute, First name attribute, and Last name attribute when authenticating. We've mapped the bridge attributes to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email
    <First Name> givenName FirstName
    <Last Name> sn LastName

    If you are using non-standard attributes for your authentication source, check the Custom attributes box and enter the name of the attributes you wish to use instead.

  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Enable Monday for SSO

  1. Log into your Monday account as an administrative user.

  2. Click your profile icon in the top right corner of the page, and then click Administration.

  3. In the left menu sidebar, click General.

  4. Click the Profile tab.

  5. Enter a unique account name into the Account name field.

  6. Enter a unique subdomain name into the Account URL (Web address) field.

  7. Click Save changes.

  8. Copy the subdomain name you entered above and paste it into the Duo Admin Panel Domain name field.

    Duo Monday Domain Name
  9. Return to your Monday account page. In the left menu sidebar, click Security.

  10. Under "1. SSO provider", click the Custom SAML 2.0 radio button.

  11. Return to the Duo Admin Panel. Copy the Identity provider issuer URL and paste it into the Monday Identity provider issuer field.

  12. Return to the Duo Admin Panel. Copy the SAML SSO Url and paste it into the Monday SAML SSO Url field.

    Duo Monday IdP Issuer and SAML SSO URLs
  13. Return to the Duo Admin Panel. Under "Downloads", click Copy certificate. Paste the copied certificate file text, including the -----BEGIN CERTIFICATE----- and -----END CERTIFICATE----- lines, into the Monday Public certificate field.

  14. Return to your Monday account page. Under "2. Test your SSO connection", click Test SSO connection and follow the prompts to test your SSO connection.

  15. Under "3. Select restrictions and password policy", click the Using SSP authentication is optional radio button.

  16. Under "Password Policy", click the Secure Password Policy radio button.

  17. Under "4. Activate SSO Provider", click Activate.

  18. Return to the Duo Admin Panel. Scroll to the bottom of the page and click Save.

Learn more about Monday SSO at the Monday Help Center.

Using SSO

You can log on to Monday by navigating to your Monday SSO page e.g., https://example-domain.monday.com. Click Log in wuth SAML Provider Account to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Monday to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into Monday using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to Monday in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to Monday.

Congratulations! Your Monday users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Monday and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.