Skip navigation
Documentation

Duo Protection for Amazon Web Services (AWS) with Duo Access Gateway

Last Updated: April 6th, 2023

Duo offers a variety of methods for adding two-factor authentication and flexible security policies to Amazon Web Services (AWS) SSO logins, complete with inline self-service enrollment and Duo Prompt.

Duo Access Gateway reaches Last Day of Support on October 26, 2023 for Duo Essentials, Advantage, and Premier customers. As of that date Duo Support may only assist with the migration of existing Duo Access Gateway applications to Duo Single Sign-On. Customers may not create new DAG applications after May 19, 2022. Please see the Guide to Duo Access Gateway end of life for more details.

Use the Duo Single Sign-on for AWS IAM Identity Center application to protect AWS IAM Identity Center with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

Duo Access Gateway

Duo Access Gateway (DAG), our on-premises SSO product, layers Duo's strong authentication and flexible policy engine on top of AWS logins using the Security Assertion Markup Language (SAML) 2.0 authentication standard. Duo Access Gateway acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) credentials and prompting for two-factor authentication before permitting access to AWS.

Duo Access Gateway is included in the Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing AWS. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Deploy or Update Duo Access Gateway

  1. Install Duo Access Gateway on a server in your DMZ. Follow our instructions for deploying the server and configuring DAG settings.

  2. Include the AD attributes distinguishedName,mail,sAMAccountName,userPrincipalName in the "Attributes" field when configuring the Active Directory authentication source in the DAG admin console. You must use Active Directory as your authentication source; other DAG authentication sources do not support AWS logins.

    If you've already configured the attributes list for another cloud service provider, append the additional attributes not already present to the list, separated by a comma.

  3. After completing the initial DAG configuration steps, click Applications on the left side of the Duo Access Gateway admin console.

  4. Scroll down the Applications page to the Metadata section. This is the information you need to provide to AWS when configuring SSO. Click the Download XML metadata link to obtain the DAG metadata file (the downloaded file is named "dag.xml").

    DAG Metadata Information

Enable AWS SSO

Add DAG SAML Provider

You'll first configure the AWS Single Sign-On settings in the Security Admin Console to enable SAML 2.0 federation and add the SSO information for your DAG server.

  1. Log in to the AWS console and click IAM.

  2. Click Identity Providers; then click the Create Provider button.

  3. Choose the SAML Provider Type. Enter dag in lowercase as the "Provider Name" and click the Choose File button to select the "dag.xml" metadata file downloaded earlier from the Duo Access Gateway admin console. Click Next Step to continue.

    AWS SAML Provider
  4. Verify the provider information and click the Create button.

Create IAM Role for SAML

Next, create a role in AWS that uses the SAML provider you just created and grant AWS service and resource access to that role.

Important: The AWS IAM role names **must** begin with the Group Prefix you'll define below, and you must also create Active Directory groups named to match the AWS IAM roles. For example, if your Group Prefix is **DAG-AWS-** create a **DAG-AWS-Admins** role in AWS, also create a **DAG-AWS-Admins** group in AD, and add any AD users who need that AWS role to the domain group.
  1. In the AWS IAM console, click Roles.

  2. Click the Create New Role button.

  3. Under "Select type of trusted entity" click SAML 2.0 federation.

  4. Select the dag SAML provider you created earlier from the drop-down for "SAML provider".

  5. Select Allow programmatic and AWS Management Console access. Values should automatically populate for "Attribute" and "Value".

    AWS New Role Type
  6. Click Next: Permissions.

  7. Select the policies you want attached to the IAM role. In this example the AWS "AdministratorAccess" policy is attached to the role. Click Next: Review after selecting the policies.

    AWS New Role Policy
  8. On the "Review" page enter a name into Role name. This role name must begin with the Group Prefix you'll define below and have a corresponding, identically named group in Active Directory. You may also enter Role description.

    AWS New Role
  9. Click Create role. You'll return to the "Roles" page upon successful creation of the role.

  10. Make sure that you have created an AD group with the exact same name as the AWS role, and that you've added the AWS users who should receive the new AWS IAM role to the AD group.

Create the AWS Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Amazon Web Services with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring Amazon Web Services. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. Enter your AWS account ID in the Account Number field. If you don't know your AWS account ID you can find it in the AWS console on the "My Account" page.

  4. Group Prefix allows you to define a custom prefix that all Active Directory groups and AWS roles will need to match.

    Example: If you use the default prefix DAG-AWS- your groups in Active Directory and roles in AWS should be named something similar to DAG-AWS-Admins or DAG-AWS-Users.

  5. If the AWS account being protected is a GovCloud account check the box next to GovCloud Account.

  6. AWS uses the Mail attribute when authenticating. We've mapped Mail attribute to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory
    Mail attribute mail

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  7. Click Save Configuration to generate a downloadable configuration file.

    Duo AWS Application Settings
  8. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  9. Click the Download your configuration file link to obtain the AWS application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the AWS Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the AWS SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The AWS SAML application is added. Copy the Login URL for the Amazon Web Services application (it looks like https://yourserver.example.com/dag/saml2/idp/SSOService.php?spentityid=DIXXXXXXXXXXXXXXXXXX). That is the URL you will use to log into AWS via DAG.

    AWS Application Added

Verify SSO

You can log on to AWS with IdP-initiated SSO via Duo Access Gateway using the Login URL provided by the DAG server when you created the AWS application in the DAG admin console (https://yourserver.example.com/dag/saml2/idp/SSOService.php?spentityid=DIXXXXXXXXXXXXXXXXXX)).

Enter your primary directory logon information and approve Duo two-factor authentication.

DAG Login and Authentication Prompt

After authenticating you'll be forwarded to the AWS site with the appropriate IAM role access. If you are a member of multiple AWS IAM role groups, you have the opportunity to select the role to assume for your session.

Congratulations! Your AWS console users now authenticate using Duo Access Gateway.

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

AWS does not support SP-initiated SSO login at this time.

Microsoft AD FS

Microsoft's Active Directory Federation Services (AD FS) is a popular choice for SSO because it easily integrates with the AD identity store many organizations already have deployed. Duo's support for cloud applications and SSO drops in to an existing AD FS installation to provide secondary authentication after a user passes primary authentication (successful Active Directory logon).

If you don't already have AD federation running the first step is to install and configure Microsoft AD FS in your organization. Deployment Guides for AD FS versions 2.1, and 3.0/4.0 are available from Microsoft.

Once your AD FS services are up and running, the second step is to configure the SSO partnership between your AD FS service and the external cloud resource, in this case AWS. Learn more about configuring AWS SSO with AD FS at the Amazon AWS blog.

After you have successfully configured and tested AD FS SSO login to AWS using your AD domain credentials, you can then install the Duo AD FS integration. AD FS protection is included with Duo's paid plans.

With the Duo integration for AD FS installed, users pass primary authentication to the AD FS service as usual. Once primary authentication succeeds, users are forwarded to the Duo service for secondary authentication. After approving logon using one of Duo's authentication methods, the user is fully logged in to AWS.

Other Identity Partners

Using a third-party SSO provider for cloud application access? Duo partners with leading cloud SSO providers like Okta and OneLogin to secure access with our strong and flexible authentication platform.

You can also use Duo two-factor authentication with CAS and Shibboleth on-premises IdPs.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.