Skip navigation
Documentation

Duo Single Sign-On for AWS Cognito

Last Updated: April 18th, 2024

Add two-factor authentication and flexible security policies to your AWS Cognito logins with Duo Single-Sign On. Our cloud-hosted OpenID identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of AWS Cognito logins using the Security Assertion Markup Language (SAML) 2.0 or OpenID Connect (OIDC) authentication standards. Duo Single Sign-On acts as an OpenID provider (OP), authenticating your users using existing on-premises Active Directory (AD) or any SAML 2.0 IdP and prompting for two-factor authentication before permitting access to AWS Cognito.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing AWS Cognito. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring AWS Cognito with Duo SSO using OpenID Connect (OIDC) authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the AWS Cognito application in Duo.

When configuring an application to be protected with Duo Single Sign-On you'll need to send attributes from Duo Single Sign-On to the application. Active Directory will work with no additional setup, but if you used a SAML idenity provider as your authentication source please verify that you configured it to send the correct SAML attributes.

Below you can see the default bridge attributes that automatically map certain attributes from your authentication source.

Bridge Attribute Active Directory SAML IdP
<Username> sAMAccountName Username
<Email Address> mail Email
<Display Name> displayName DisplayName
<First Name> givenName FirstName
<Last Name> sn LastName

Create the AWS Cognito Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for AWS Cognito with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring AWS Cognito. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the AWS Cognito page under Metadata later.

  3. The Metadata section contains OpenID provider information about Duo Single Sign-On that you will provide to AWS Cognito in the "AWS Cognito Prerequisites" section below.

  4. Scopes are used by AWS Cognito during authentication to authorize access to a user's details. Each scope returns a set of user attributes (claims) that must be mapped to IdP attributes. When an application sends an OIDC request to Duo SSO, the response sends only the claims from the requested scopes.

    We've automatically enabled the following scopes and mapped the listed attributes. You can change the attribute sent from your authentication source by modifying the IdP Attribute name related to each claim:

    • Profile Scope:

      IdP Attribute Claim
      <First Name> given_name
      <Last Name> family_name
    • Email Scope:

      IdP Attribute Claim
      <Email> email
    Duo AWS Cognito OIDC Response Section
  5. You can adjust additional settings for your new SSO application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  6. Keep the Duo Admin Panel open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo AWS Cognito application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo AWS Cognito applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

AWS Cognito Prerequisites

Before you configure AWS Cognito, you need to complete the prerequisites listed in the "Prerequisites" section of the Adding OIDC identity providers to a user pool document.

Configure AWS Cognito

  1. In the AWS console, type Cognito into the Search bar at the top of the page.

  2. In the search results, click Cognito. The "Amazon Cognito" page opens.

  3. In the top left corner of the page, click the menu icon to expand the left menu sidebar.

  4. In the left menu sidebar, click User pools. The "User pools" page opens.

  5. In the User pool name column, click your user pool. Your user pool page opens.

  6. Return to the Duo Admin Panel and scroll down to the "Relying Party" section. You can change the Access Token Lifetime field to a value between 5 to 60 minutes. The default value is 60 minutes.

  7. Optionally, you can configure refresh tokens by checking the box next to Refresh Tokens. You can then modify the following lifetimes:

    • Refresh Token Absolute Lifetime: The length of time after an original user authentication that refresh tokens can be exchanged for additional tokens. Once this time has been exceeded, the user will need to authenticate again. The lifetime can be 60 minutes to 180 days. Default is 30 days.
    • Refresh Token Inactivity Lifetime: The length of time an individual unused refresh token will be valid before it expires. The lifetime can be 5 minutes to 7 days. Default is 24 hours.
  8. Go to the AWS Adding OIDC identity providers to a user pool document. Scroll down to step 2 of the "Step 1: Register with an OIDC IdP" section.

  9. In step 2, copy the domain URL and paste it into Duo Admin Panel Sign-In Redirect URLs field, under "Relying Party".

    Duo AWS Cognito Relying Party Section
  10. Return to your AWS Cognito user pool page. Immediately following the "Getting started" section, click the App integration tab.

  11. In the "Domain" section, copy the Cognito domain.

  12. Return to the Duo Admin Panel. In the "Relying Party" section, paste the Cognito domain over the generic domain in the Sign-In Redirect URLs field, including the .com, as highlighted in the image below.

    Duo AWS Cognito Sign-In Redirect URL
  13. In the Duo Admin Panel, scroll to the bottom of the page and click Save.

Learn more about AWS Cognito SSO at AWS Documentation.

Using SSO

To log into SSO, do the following:

  1. In the AWS console, type Cognito into the Search bar at the top of the page.

  2. In the search results, click Cognito. The "Amazon Cognito" page opens.

  3. In the top left corner of the page, click the menu icon to expand the left menu sidebar.

  4. In the left menu sidebar, click User pools. The "User pools" page opens.

  5. In the User pool name column, click your user pool. Your user pool page opens.

  6. Immediately following the "Getting started" section, click the App integration tab.

  7. Scroll down to the "App clients and analytics" section. In the App client name column, click your app client. Your app client page opens.

  8. Scroll down to the "Hosted UI" section and click View Hosted UI. The SSO login page opens in a new web page.

  9. Under "Sign in with your corporate ID", click your provider name to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to AWS Cognito to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

AWS Cognito supports SP-initiated authentication only, meaning that you must start your SSO login from that application's sign-in page. You won't be able to add as an application tile in Duo Central for IdP-initiated logins.

Congratulations! Your AWS Cognito users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.