Skip navigation
Documentation

Duo Single Sign-On for AWS IAM Identity Center

Last Updated: April 1st, 2024

Add two-factor authentication and flexible security policies to AWS IAM Identity Center SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of AWS IAM Identity Center logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to AWS IAM Identity Center.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing AWS IAM Identity Center. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring AWS IAM Identity Center with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the AWS IAM Identity Center application in Duo.

Create the AWS IAM Identity Center Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for AWS IAM Identity Center with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring AWS IAM Identity Center. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the AWS IAM Identity Center page under Downloads later.

  3. AWS IAM Identity Center uses the Mail attribute when authenticating. We've mapped the <Email Address> bridge attribute to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo AWS IAM Identity Center application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo AWS IAM Identity Center applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

AWS External Identity Source Configuration

  1. In your AWS console, type IAM into the Search bar at the top of the page.

  2. In the search results, click IAM Identity Center.

  3. Under "Enable IAM Identity Center", click Enable.

  4. Under "Recommended setup steps", click Step 1 Choose your identity source.

  5. Click the External identity provider radio button, and then click Next.

    AWS IAM Identity Center Choose Identity Source
  6. Under "Service provider metadata", copy the IAM Identity Center issuer URL and paste it into the Duo Admin Panel Entity ID field.

  7. Return to your AWS console. Under "Service provider metadata", copy the IAM Identity Center Assertion Consumer Service (ACS) URL and paste it into the Duo Admin Panel ACS URL field.

    Duo AWS IAM Identity Center Service Provider Field
  8. In the Duo Admin Panel, click Download XML. Scroll to the bottom of the page and click Save.

  9. Return to your AWS console. Under "Identity provider metadata", click Choose file under "IdP SAML metadata". Open the metadata file that was downloaded in the Duo Admin Panel.

  10. Scroll to the bottom of the page and click Next.

  11. To confirm the change, scroll to the bottom of the page and type ACCEPT into the Confirm that you want to change your... field.

  12. Click Change identity source.

AWS Command Line Interface Configuration

  1. Go to AWS Command Line Interface to download and run the installer, if necessary.

  2. Type aws configure sso and press Enter.

  3. Type a session name on the SSO session name (Recommended) line and press Enter.

  4. Return to your AWS console and click Done.

  5. In your AWS console, type IAM into the Search bar at the top of the page.

  6. In the search results, click IAM Identity Center.

  7. Under "Settings summary" on the right side of the page, copy the AWS access portal URL and paste it on the SSO start URL line in your command terminal and then press Enter.

  8. In your command terminal, type your region name on the SSO region line and press Enter. Make sure you use the same name here that you used from your Default region name earlier.

  9. Press Enter again and follow the on-screen prompts for SSO authorization in your web browser.

  10. In your command terminal, open the ~/.aws/config file in a text editor to view your profiles. Identify the profile you will use to log into AWS from your command terminal.

  11. Type aws sso login --profile yourprofilename and press Enter. Follow the on-screen prompts for SSO authorization in your web browser.

Amazon Managed Service for Prometheus

Amazon Managed Service for Prometheus can be used as a data source by native agents like Amazon Managed Grafana, or by external agents like AWS Distro for OpenTelemetry, Grafana Agent, and a Prometheus server. Access and authentication to Amazon Managed Service for Prometheus is also integrated through AWS IAM.

For the agent you use, you will need to set up "remote_write" to send metrics to Amazon Managed Service for Prometheus workspace and SigV4.

Amazon EKS

Amazon EKS uses IAM to set up SSO federation login. To set up your applicable AWS IAM policy, refer to the A quick path to Amazon EKS single sign-on using AWS SSO document and follow the steps through the "Set up CLI with SSO access to EKS" section.

AWS SageMaker

AWS SageMaker uses IAM to set up SSO federation login. To set up your applicable AWS IAM policy, refer to the Secure access to Amazon SageMaker Studio with AWS SSO and a SAML application document and follow the steps.

Learn more about SSO for AWS and CLI at AWS Documentation.

Using SSO

You can log on to AWS by navigating to your AWS SSO page e.g., https://uniqueid.awsapps.com/start to be redirected to Duo Single Sign-On to begin authentication. After successful authentication, you will land on the AWS Management Console page.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to AWS to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into AWS IAM Identity Center using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to AWS IAM Identity Center in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to AWS IAM Identity Center.

Congratulations! Your AWS users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between AWS IAM Identity Center and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.