Skip to main content

Cisco ASA VPN SAML integration

Multi-Factor Authentication (MFA) is an extra layer of security used when logging into websites or apps. Individuals are authenticated through more than one required security and validation procedure that only they know or have access to.

Security Assertion Markup Language (SAML) is a protocol for authenticating to web applications. SAML allows federated apps and organizations to communicate and trust one another’s users.

Arculix by SecureAuth, as a SAML provider, improves the user login experience for Cisco VPN users with intelligent and convenient MFA.

Prerequisites

  • Configured Arculix instance and user account with administrative privileges for Arculix.

  • Configured Arculix LDAP Agent.

    For more information, see the Arculix LDAP Agent deployment guide.

  • User account with administrative access for Cisco ASA.

    Note

    Cisco supports SSO Server in ASA version 9.7.1.24 or later.

    If users want to connect with AnyConnect, they need AnyConnect 4.7 or later.

Cisco ASA configuration

In this section, you'll configure Cisco ASA as a service provider (SP).

  1. Download the SAML metadata and certificate for your organization from Arculix.

    Metadata download: https://sso.acceptto.com/<myorganization>/saml/download/metadata

    View metadata: https://sso.acceptto.com/<myorganization>/saml/metadata

    Certificate download: https://sso.acceptto.com/<myorganization>/saml/download/cert

  2. Log in to your Cisco ASA as an administrator via ASDM.

  3. Select the Configuration tab and click Device Management.

    cisco_asa_device_management.png
  4. From the navigation bar, click Certificate Management, and select CA Certificates.

  5. Click Add.

  6. In the Install Certificate section, set the following:

    Trustpoint name

    Set to a unique name.

    Install from a file

    Click Browse and upload the Arculix certificate downloaded in Step 1.

    cisco_asa_install_cert.png
  7. Click Install Certificate.

    Note

    If installing the certificate through ASDM fails, connect to your ASA via SSH and run the following commands:

    LAB-ASA(config)# crypto ca trustpoint “Trustpoint Name e.g. Arculix”
    LAB-ASA(config-ca-trustpoint)# enrollment terminal
    LAB-ASA(config-ca-trustpoint)# no ca-check
    

Cisco AnyConnect connection profile configuration

  1. Select the Configuration tab and click Remote Access VPN.

  2. From the left navigation bar, click Network (Client) Access and then select AnyConnect Connection Profiles.

    cisco_asa_connecion_prof.png
  3. In the Connection Profiles section, select the Tunnel Group that you want to configure for SSO and click Edit.

  4. In the Authentication section, click the Method drop down and select SAML.

    cisco_asa_select_saml.png
  5. In the SAML Identity Provider section, click on Manage button. In Configure SSO Servers SAML, click Add.

  6. Copy the IDP Entity ID, Sign In URL and Sign Out URL from the Arculix metadata that was downloaded earlier and paste in the required fields on the Add SSO Server page.

  7. On the Base URL field, select https. Enter the URL of your Cisco ASA that users use to connect their VPN. Ensure that this URL is resolvable.

  8. Select the Arculix Certificate that uploaded in the previous section for Identity Provider Certificate.

  9. Select ASA Certificate for Service Provider Certificate.

  10. Enter 180 in the Request Timeout field.

    cisco_asa_add_sso.png
  11. Click OK. Go back to the Edit Connection Profile page.

    cisco_asa_edit_connection_prof.png
  12. Click OK to save Profile Configuration. Select Apply to save the settings.

  13. Connect to the ASA via SSH to obtain the required information for the next section. Run the following command and copy the ACS URL, SP Entity ID and Single Logout Service URL values.

    LAB-ASA(config)# show saml metadata “Connection Profile for SSO”
    
    cisco_asa_run_command.png

Arculix SAML configuration as an Identity Provider (IdP)

In this section, you'll add an application for Cisco ASA VPN and set the SAML configuration settings. This will be the Identity Provider (IdP) side of the configuration.

  1. Log in to Arculix with an administrative account and go to Applications.

  2. Click Create New Application.

    Create new application
  3. In the New Application form, on the General tab, set the following configurations:

    Name 

    Set the name of the application. This is the name to display for push notifications, in the Admin panel, Application portal, and audit logs.

    For example, Cisco ASA.

    Type 

    Set to SAML Service Provider.

    Out of Band Methods 

    Select the allowed methods end users can choose to approve MFA requests.

    For example, Arculix Mobile app (push notifications), SMS, or Security Key.

    Message for MFA Requests 

    Optional. Type a message displayed to end users when sending an MFA request via push notification, SMS, or email.

    arculix_new_app_ciscoasa.png
  4. Select the SAML Service Provider Configuration tab, and set the following configurations:

    Issuer or Entity ID 

    Enter the Issuer/EntityID provided in Cisco ASA.

    For example, https://ASA.example.com/saml/sp/metadata/DefaultWEBVPNGroup.

    Log in URL 

    Enter the URL used by your users to access Cisco ASA VPN.

    For example, https://ASA.example.com.

    NameID Format 

    Set to Email Address.

    Name Identifier 

    Set to Email.

    ACS URL 

    Enter the Assertion Consumer Service URL provided by Cisco ASA.

    For example, https://ASA.example.com/+CSCOE+/saml/sp/acs?tgname=DefaultWEBVPNGroup.

    Single Logout URL

    Enter the URL used to log out of your Cisco ASA VPN instance.

    For example, https://ASA.example.com/+CSCOE+/saml/sp/logout.

    arculix_ciscoasa_saml_settings.png
  5. Save your changes.

Test your application integration

  1. Go to your Cisco VPN URL and choose the preferred tunnel group. Click Login.

    cisco_asa_saml_redirect.png
  2. You will be redirected to the Arculix SSO page.

    Application login page with email
  3. After successful authentication, select your preferred MFA method to approve access to Cisco ASA VPN.

    Select MFA method
  4. Finally, your VPN connection will be established successfully.

    cisco_asa_vpn.png

Support

If you have questions or need assistance, contact SecureAuth Support.

Sales

Want to learn more about our MFA solutions? Contact our Professional Services for a demo today.

Disclaimer

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the SecureAuth Corporation.