External authentication with Fortinet Fortigate UTM appliances Authenticating Users Using SecurAccess Server by SecurEnvoy



Similar documents
External Authentication with Windows 2003 Server with Routing and Remote Access service Authenticating Users Using SecurAccess Server by SecurEnvoy

How To Integrate Watchguard Xtm With Secur Access With Watchguard And Safepower 2Factor Authentication On A Watchguard 2T (V2) On A 2Tv 2Tm (V1.2) With A 2F

External Authentication with Juniper SSL VPN appliance Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Cisco VPN 3000 Concentrator Authenticating Users Using SecurAccess Server by SecurEnvoy

External authentication with Astaro AG Astaro Security Gateway UTM appliances Authenticating Users Using SecurAccess Server by SecurEnvoy

ipad or iphone with Junos Pulse and Juniper SSL VPN appliance Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Citrix Secure Gateway - Presentation server Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Citrix Access Gateway Advanced Edition

External Authentication with Checkpoint R75.40 Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Windows 2008 Server with Routing and Remote Access Service Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with CiscoSecure ACS. Authenticating Users Using. SecurAccess Server. by SecurEnvoy

External Authentication with Cisco ASA Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Netscreen 25 Remote VPN Authenticating Users Using SecurAccess Server by SecurEnvoy

Dell SonicWALL and SecurEnvoy Integration Guide. Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Windows 2012 R2 Server with Remote Desktop Web Gateway Authenticating Users Using SecurAccess Server by SecurEnvoy

Full disk encryption with Sophos Safeguard Enterprise With Two-Factor authentication of Users Using SecurAccess by SecurEnvoy

Compiled By: Chris Presland v th September. Revision History Phil Underwood v1.1

SalesForce SSO with Active Directory Federated Services (ADFS) v2.0 Authenticating Users Using SecurAccess Server by SecurEnvoy

Microsoft Office365 with Active Directory Federated Services (ADFS) Authenticating Users Using SecurAccess Server by SecurEnvoy

Microsoft Outlook Web Access 2003 using Microsoft Internet Information Server v6.0 Authenticating Users Using SecurAccess Server by SecurEnvoy

Microsoft Outlook Web Access 2013 Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Cisco Router with VPN and Cisco EZVpn client Authenticating Users Using SecurAccess Server by SecurEnvoy

SSH to Ubuntu Server Authenticating Users Using SecurAccess Server by SecurEnvoy

SecurEnvoy Windows Login Agent

SecurEnvoy IIS Web Agent. Version 7.2

SecurEnvoy Reporting Wizard

ActivIdentity 4TRESS AAA Web Tokens and SSL VPN Fortinet Secure Access. Integration Handbook

Configuring User Identification via Active Directory

ZyWALL OTPv2 Support Notes

HOTPin Integration Guide: DirectAccess

A brief on Two-Factor Authentication

Step by Step Guide to implement SMS authentication to F5 Big-IP APM (Access Policy Manager)

ZyWALL OTP Co works with Active Directory Not Only Enhances Password Security but Also Simplifies Account Management

DIGIPASS Authentication for GajShield GS Series

Authentication. Authentication in FortiOS. Single Sign-On (SSO)

Defender EAP Agent Installation and Configuration Guide

Cisco ASA. Implementation Guide. (Version 5.4) Copyright 2011 Deepnet Security Limited. Copyright 2011, Deepnet Security. All Rights Reserved.

Authentication Node Configuration. WatchGuard XTM

SecurEnvoy Security Server Installation Guide

INTEGRATION GUIDE. DIGIPASS Authentication for Juniper SSL-VPN

INTEGRATION GUIDE. DIGIPASS Authentication for Cisco ASA 5505

BlackShield ID Best Practice

DIGIPASS Authentication for Juniper ScreenOS

TechNote. Contents. Introduction. System Requirements. SRA Two-factor Authentication with Quest Defender. Secure Remote Access.

Step by step guide to implement SMS authentication to Cisco ASA Clientless SSL VPN and Cisco VPN

Multi-factor Authentication using Radius

ESET SECURE AUTHENTICATION. Cisco ASA Internet Protocol Security (IPSec) VPN Integration Guide

Configuring Color Access on the WorkCentre 7120 Using Microsoft Active Directory Customer Tip

DIGIPASS Authentication for SonicWALL SSL-VPN

User Authentication. FortiOS Handbook v3 for FortiOS 4.0 MR3

Defender Token Deployment System Quick Start Guide

Establishing two-factor authentication with Check Point and HOTPin authentication server from Celestix Networks

RSA Authentication Manager 7.1 Basic Exercises

FortiAuthenticator Agent for Microsoft IIS/OWA. Install Guide

Establishing two-factor authentication with Barracuda NG Firewall and HOTPin authentication server from Celestix Networks

ESET SECURE AUTHENTICATION. Check Point Software SSL VPN Integration Guide

DIGIPASS Authentication for Check Point Connectra

ESET SECURE AUTHENTICATION. Cisco ASA SSL VPN Integration Guide

HOTPin Integration Guide: Microsoft Office 365 with Active Directory Federated Services

DualShield. for. Microsoft TMG. Implementation Guide. (Version 5.2) Copyright 2011 Deepnet Security Limited

Customer Tips. Configuring Color Access on the WorkCentre 7328/7335/7345 using Windows Active Directory. for the user. Overview

Accessing the Media General SSL VPN

DIGIPASS Authentication for Sonicwall Aventail SSL VPN

DIGIPASS Authentication for Citrix Access Gateway VPN Connections

Two-Factor Authentication

DIGIPASS KEY series and smart card series for Juniper SSL VPN Authentication

Access to Webmail services via a Non Trust Computer

Upgrading User-ID. Tech Note PAN-OS , Palo Alto Networks, Inc.

Millbeck Communications. Secure Remote Access Service. Internet VPN Access to N3. VPN Client Set Up Guide Version 6.0

Integration Guide. Duo Security Authentication

Configuring a FortiGate unit as an L2TP/IPsec server

NSi Mobile Installation Guide. Version 6.2

DIS VPN Service Client Documentation

Integration Guide. Swivel Secure Authentication

DIGIPASS Authentication for Cisco ASA 5500 Series

Configuring Global Protect SSL VPN with a user-defined port

Establishing two-factor authentication with Cyberoam UTM appliances and HOTPin authentication server from Celestix Networks

HOTPin Integration Guide: Google Apps with Active Directory Federated Services

Application Note: Integrate Juniper IPSec VPN with Gemalto SA Server. October

FortiOS Handbook - Authentication VERSION 5.2.6

Configuring Steel-Belted RADIUS Proxy to Send Group Attributes

Configuring the Watchguard Edge for RADIUS authentication

How To Connect A Gemalto To A Germanto Server To A Joniper Ssl Vpn On A Pb.Net 2.Net (Net 2) On A Gmaalto.Com Web Server

How to integrate RSA ACE Server SecurID Authentication with Juniper Networks Secure Access SSL VPN (SA) with Single Node or Cluster (A/A or A/P)

1 Summary. Step by Step Guide to implement SMS authentication to Bluecoat ProxySG

Application Note. Using a Windows NT Domain / Active Directory for User Authentication NetScreen Devices 8/15/02 Jay Ratford Version 1.

Connecting an Android to a FortiGate with SSL VPN

DIGIPASS Authentication for Check Point Security Gateways

HOTPin Integration Guide: Salesforce SSO with Active Directory Federated Services

RSA SecurID Ready Implementation Guide

Palo Alto Networks GlobalProtect VPN configuration for SMS PASSCODE SMS PASSCODE 2015

How to Logon with Domain Credentials to a Server in a Workgroup

F-Secure Messaging Security Gateway. Deployment Guide

Mobile Configuration Profiles for ios Devices Technical Note

Check Point FW-1/VPN-1 NG/FP3

FortiAuthenticator - Two-Factor Authentication Agent for Windows VERSION 1.0

FortiOS Handbook Authentication for FortiOS 5.0

NetBeat NAC Version 9.2 Build 4 Release Notes

Configuring the Cisco ISA500 for Active Directory/LDAP and RADIUS Authentication

IIS, FTP Server and Windows

Transcription:

External authentication with Fortinet Fortigate UTM appliances Authenticating Users Using SecurAccess Server by SecurEnvoy Contact information SecurEnvoy www.securenvoy.com 0845 2600010 1210 Parkview Arlington Business Park Theale Reading RG7 4TY Phil Underwood Punderwood@securenvoy.com Special thanks to Simon Orchard of Trygg Data for Fortinet configuration

Fortinet Fortigate UTM appliance Integration Guide This document describes how to integrate a Fortinet Fortigate UTM appliance with SecurEnvoy two-factor Authentication solution called SecurAccess. The Fortinet Fortigate UTM appliance provides - Secure Remote Access to the internal corporate network. SecurAccess provides two-factor, strong authentication for remote Access solutions (such as Fortinet s Fortigate series), without the complication of deploying hardware tokens or smartcards. Two-Factor authentication is provided by the use of your PIN and your Phone to receive the onetime passcode. SecurAccess is designed as an easy to deploy and use technology. It integrates directly into Microsoft s Active Directory and negates the need for additional User Security databases. SecurAccess consists of two core elements: a Radius Server and Authentication server. The Authentication server is directly integrated with LDAP or Active Directory in real time. SecurEnvoy Security Server can be configured in such a way that it can use the existing Microsoft password. Utilising the Windows password as the PIN, allows the User to enter their UserID, Windows password and One Time Passcode received upon their mobile phone. This authentication request is passed via the Radius protocol to the SecurEnvoy Radius server where it carries out a Two-Factor authentication. SecurEnvoy utilises a web GUI for configuration, as does the Fortinet Fortigate UTM appliance. All notes within this integration guide refer to this type of approach. The equipment used for the integration process is listed below: Fortinet Fortigate 60B, Ver. 3.00 MR 7 patch 2 SecurEnvoy Windows 2003 server SP1 IIS installed with SSL certificate (required for remote administration) Active Directory installed or connection to Active Directory via LDAP protocol. SecurAccess software release v5.1.501 2005 SecurEnvoy Ltd. All rights reserved Confidential Page 2

Index 1.0 Pre Requisites... 3 2.0 Configuration of Fortigate for SSL VPN users... 3 4.0 Configuration of Fortigate for IPSec dialup VPN users... 5 5.0 Configuring the Forticlient IPSec client.... 6 6.0 Configuration of SecurEnvoy... 7 7.0 Test Logon... 8 7.1 SSL VPN... 8 7.2 Forticlient IPSec... 9 8.0 Single Sign On... 9 1.0 Pre Requisites It is assumed that the Fortinet UTM appliance is setup and operational. An existing Domain user can authenticate using a Domain password and access applications. Securenvoy Security Server has a suitable account created that has read and write privileges to the Active Directory, if firewalls are between the SecurEnvoy Security server, Active Directory servers, and the Fortinet FIREWALL SSL VPN, additional open ports will be required. NOTE: SecurEnvoy requires LDAP connectivity either over port 389 or 636 to the Active Directory servers and port 1645 or 1812 for RADIUS communication from the Fortinet UTM appliance. NOTE: Add radius profiles for each Fortigate UTM appliance that requires Two-Factor Authentication. 2.0 Configuration of Fortigate UTM appliance for SSL VPN users To enable a SecurEnvoy Two-Factor authentication logon to the Fortigate UTM appliance, login to the administration interface. See diagrams below 2005 SecurEnvoy Ltd. All rights reserved Confidential Page 3

In the web GUI of the Fortigate unit, go to User > Remote. Click on the Radius tab and Create New. Enter a name for the new connection, the IP address of the server where the Securenvoy Radius server is installed along with the Radius password as defined in the Securenvoy Radius server configuration. Make sure the Authentication scheme is set to use PAP. Under called station ID enter the relevant internal interface IP of the Fortigate unit and click OK. Next configure SSL VPN users to authenticate via Radius. Go to User Group and click on Create New. Give the group a name and under Type select SSL VPN. Under Available Users/Groups, highlight the Radius server previously defined and add it to the Members window by clicking the > arrow. Click OK. 2005 SecurEnvoy Ltd. All rights reserved Confidential Page 4

4.0 Configuration of Fortigate UTM appliance for IPSec dialup VPN users When creating a Radius integrated IPSec user group, choose Firewall as Type, the rest is the same as for SSL VPN. Next, edit Phase 1 of a previously defined IPSec dialup connection. Click Advanced and choose Enable as server under Xauth. Disable Dead Peer Detection. Under User Group choose the previously defined Radius user group and click OK. 2005 SecurEnvoy Ltd. All rights reserved Confidential Page 5

5.0 Configuring the Forticlient IPSec client. In the Forticlient console, go to VPN, choose the VPN connection to integrate, click advanced, edit and advanced. Click, extended Authentication. Under Config, ensure Prompt to login is enabled. 2005 SecurEnvoy Ltd. All rights reserved Confidential Page 6

6.0 Configuration of SecurEnvoy To help facilitate an easy to use environment, SecurEnvoy can utilise the existing Microsoft password as the PIN. This allows the users to only remember their Domain password. SecurEnvoy supplies the second factor of authentication, which is the dynamic one time passcode (OTP) which is sent to the user s mobile phone. Launch the SecurEnvoy admin interface, by executing the Local Security Server Administration link on the SecurEnvoy Security Server. Click the Radius Button Enter IP address and Shared secret for each Fortinet UTM appliance that wishes to use SecurEnvoy Two-Factor authentication. Click Update to confirm settings. Click Logout when finished. This will log out of the Administrative session. 2005 SecurEnvoy Ltd. All rights reserved Confidential Page 7

7.0 Test Logon 7.1 SSL VPN Browse to the SSL VPN web location of the Fortigate appliance Two input dialogue boxes will be displayed. User will enter: UserID in the Name box Domain password in Password box appended with the Passcode (via SMS) Click logon to complete the process. Once authenticated a new SMS passcode will be sent to the user s mobile phone, ready for the next authentication. When using SecurEnvoy real-time codes, enter you username and password and click Login. A new page will be displayed where your 6 digit code is entered. The passcode is then sent to the user s mobile phone in real time. To setup Real time passcode delivery upon SecurEnvoy, open the SecurEnvoy admin GUI, select Config click enable real time under SMS delivery click update. Select the user and find the user who requires Real time delivery select their profile, then tickbox send real-time not pre load, click update user. 2005 SecurEnvoy Ltd. All rights reserved Confidential Page 8

7.2 Forticlient IPSec Connect the IPSec tunnel as normal from Forticlient. When prompted for login details append the SecurAccess 6 digit code to the password. 8.0 Single Sign On To enable a single sign on SecurEnvoy Radius can be set up to send the users Microsoft password back to the Fortigate appliance via Radius Attribute 25 Open the SecurEnvoy admin GUI, select Radius, and select the Radius profile for Fortigate appliance. Enable the checkbox Single sign on, click update. 2005 SecurEnvoy Ltd. All rights reserved Confidential Page 9