Quick Setup - Connect RSA Authentication Manager to the Cloud Authentication Service with an Embedded Identity RouterQuick Setup - Connect RSA Authentication Manager to the Cloud Authentication Service with an Embedded Identity Router
This guide helps you quickly set up your production deployment for the Cloud Authentication Service with an embedded identity router in Authentication Manager 8.5 or later.
An Identity Router is software that enforces authentication and access for users of protected resources. By downloading and configuring the embedded identity router to the Authentication Manager primary and each replica instance, you can save the time and cost of deploying separate identity routers in your network.
The embedded identity router supports authentications to third-party SSO solutions that use the Cloud Authentication Service as the identity provider (IdP) for managing authentication, as described in Relying Parties. It also supports My Page authentications and authentications sent direct to the Cloud Authentication Service via the SecurID Authentication API. The latter includes RSA products RSA Authentication Agent for Microsoft® AD FS and RSA MFA Agents that use the API, as well as custom implementations that use the API. The embedded identity router does not support authentication to applications through RADIUS in the Cloud Authentication Service, nor IDR-Based single sign-on (SSO) Web Applications using the SecurID Application Portal. To use IDR-based RADIUS or IDR-based SSO, you must deploy at least one identity router on another platform.
The embedded identity router does not support transferring ownership of SecurID 700 hardware tokens from Authentication Manager to the Cloud Authentication Service. To transfer ownership and administration of assigned and unassigned SecurID 700 hardware token, you must have an existing direct connection between Authentication Manager and the Cloud Authentication Service. For instructions, see Connect RSA Authentication Manager to the Cloud Authentication Service.
Perform these steps:
Note: To view this page as a PDF, click Actions > View as PDF.
Step 1: PlanStep 1: Plan
Review the Planning Guide for a conceptual overview of the Cloud Authentication Service.
What You Need to HaveWhat You Need to Have
Item | Description |
---|---|
Authentication Manager 8.5 or later. | Authentication Manager must be deployed in your environment. |
A Cloud Authentication Service account with sign-in credentials for the Cloud Administration Console. |
If you do not already have an account, call 1 800 995-5095 and choose Option 1 to speak to your RSA Sales Representative. |
An external identity source (Active Directory or LDAP server) supported by your current version of Authentication Manager. | Create a group of a limited number of users (for example, SecurID Test Group) to synchronize and test with. |
SSL/TLS certificate from your LDAP directory server | Used for an encrypted connection (LDAPS) to your directory server. Download the SSL/TLS certificate from your directory server. If your directory server does not have a certificate, install one. See Cloud Authentication Service Certificates. |
A mobile device or Windows PC | See RSA Authenticate Device Requirements. |
What You Need to KnowWhat You Need to Know
RSA uses a hybrid architecture that consists of two components:
-
The Cloud Authentication Service provides an easy-to-use Cloud Administration Console and powerful identity assurance engine.
- An identity router that does the following:
Connects the Cloud Authentication Service to your identity sources.
Sends authentication requests to the Cloud Authentication Service for validation.
Enforces access policies to determine which applications users can access, when additional authentication is needed, and which authentication methods are required.
You are deploying an embedded identity router, which is easier to set up than a standalone identity router.
Add your values to the following worksheet. You will use this information later.
Item | Your Values |
---|---|
Cloud Administration Console and Cloud Authentication Service |
Your authentication service domain appears in the Cloud Administration Console on the Platform >Identity Router > Registration page when you add an identity router. To check the status of your Cloud connections, see View Identity Router Status in the Cloud Administration Console. To test access to the IP addresses, see Test Access to Cloud Authentication Service. |
Telemetry | telemetry.access.securid.com |
Embedded identity router |
|
LDAP directory server
|
Connectivity RequirementsConnectivity Requirements
Replace the values in the table below with your values from the table above. This table identifies the connectivity requirements that you might need to provide to your IT group to update firewall rules for your network. Update your connectivity settings before continuing with the next step.
Source | Destination | Protocol and Port | Purpose |
---|---|---|---|
0.0.0.0/0 | Both Cloud Authentication Service environments | TCP 443 | External user access to Cloud Authentication Service |
The embedded identity router supports the use of one network interface.
|
Cloud Administration Console and both Cloud Authentication Service environments Note: If your company uses URL filtering, be sure that *.access URL ( *.access.securid.com, *.access-anz.securid.com, *.access-eu.securid.com, *.access.securidgov.com, or *.access-in.securid.com), *.auth URL (*.auth.securid.com, *.auth-anz.securid.com, *.auth-eu.securid.com, *.auth.securidgov.com, or *.auth-in.securid.com), and the Cloud Authentication Service IP addresses for your region are whitelisted. Also, confirm that you can access both environments. |
TCP 443 | Identity router registration |
All Authentication Manager primary and replica instances |
The two embedded identity router URLs for your region that are listed in the previous table. |
TCP 443 | Embedded identity router deployment |
<Your identity router management interface IP address> |
<Your LDAP directory server IP address> |
TCP 636 | LDAP directory user authentication and authorization |
<Your identity router portal interface IP address or identity router management interface IP address> | <Your DNS server IP address> | UDP 53 | DNS |
<Your identity router portal interface IP address or identity router management interface IP address> | <Your NTP server IP address> | UDP 123 | Network time server synchronization |
RSA Authentication Manager internal firewall | Authentication Manager | TCP 9786 | Identity router configuration and to communicate with Authentication Manager |
Step 2: Set Up the Cloud ConnectionStep 2: Set Up the Cloud Connection
If your current Authentication Manager deployment is not connected to the Cloud Authentication Service or if you connected before upgrading to version 8.5, you must configure the connection.
Before you begin
Know which access policy will be applied to all users who access these resources, or configure a new access policy. An access policy determines which users can access your protected resources and which authentication methods they are required to use. You can use a preconfigured policy or create your own. For more information, see Access Policies.
Procedure
Procedure
-
In the Cloud Administration Console, generate the Registration Code and Registration URL as described in Connect Authentication Manager to the Cloud Authentication Service. This code is valid for 24 hours. You can either copy the code to a text file and save it for later or leave the window open to copy it when you configure the connection from the wizard-based interface in the Security Console.
-
In the Security Console, click Setup > System Settings.
-
Click Cloud Authentication Service Configuration.
-
If Authentication Manager is behind an external firewall that restricts outbound traffic, you must configure a proxy server.
-
Connect Authentication Manager to the Cloud Authentication Service:
- Under Register Authentication Manager with the Cloud Authentication Service, copy and paste the Registration Code and the Registration URL.
- Click Connect to the Cloud Authentication Service.
-
Under Cloud Authentication Service Configuration, click Enable Cloud Authentication.
- Optionally, select the Send Multifactor Authentication Requests to the Cloud check box.
When selected, Authentication Manager acts as a secure proxy server that sends authentication requests to the Cloud Authentication Service. This feature supports all authentication methods supported by REST protocol authentication agents, whether verified by Authentication Manager or the Cloud Authentication Service.
-
Click Save.
A message indicates that the connection is established. The Cloud Authentication Service details are automatically updated and saved.
Step 3: Deploy the Embedded Identity RouterStep 3: Deploy the Embedded Identity Router
You can download and configure the embedded identity router on the primary instance and at least one replica instance. Deploying more than one identity router provides redundancy in a promotion for maintenance or disaster recovery situation. The embedded identity router is not included in Authentication Manager backup files.
Procedure
-
In the Cloud Administration Console add an identity router record. Either record the Registration Code and the Authentication Service Domain or plan to copy this information later.
-
In the Security Console, click Setup > System Settings.
-
Click Cloud Authentication Service Identity Router.
-
Click Download & Install Identity Router.
Progress messages display. The process takes a couple of minutes, depending upon your network speed.
You can click Back to navigate away from the page without stopping the process.
After installation is complete, you must register the identity router with the Cloud Authentication Service.
-
Click Configure Identity Router to open the Identity Router Setup Console.
-
The first time you log on, use these credentials:
Username: idradmin
Password: s1mp13
You are prompted to change the password.
Record this password, so that you can access it when you need it.
-
Sign in with the new password.
-
Find the Registration Code and Authentication Service Domain fields you copied in Step 1 and paste them into the Identity router Setup Console.
-
Click Submit. The identity router is registered with the Cloud Authentication Service.
After you finish
(Optional) Deploy the embedded identity router on at least one replica instance.
Step 4: Connect the LDAP Directory to the Cloud Authentication ServiceStep 4: Connect the LDAP Directory to the Cloud Authentication Service
Perform these steps to connect to an LDAP directory quickly using only required settings. If you want to use advanced options, see Add an Identity Source.
Procedure
-
In the Cloud Administration Console, click Users > Identity Sources.
-
Click Add an Identity Source > Select next to the directory to add.
-
Enter the identity source name and root (the base DN for users from the planning worksheet).
- In the SSL/TLS Certificates section:
-
Select Use SSL/TLS encryption to connect to the directory servers.
-
Click Add and select the SSL/TLS certificate.
-
-
In the Directory Servers section, add each directory server in the identity source, and test the connection.
-
Click Next Step.
-
On the User Attributes page, click Refresh Attributes, and verify that a valid list of attributes appears.
-
Select the checkbox Synchronize the selected policy attributes with the Cloud Authentication Service.
-
In the Policies column, select sAMAccountName, virtualGroups, and memberOf or other attributes that you might use to identify users.
- Click Next Step.
-
In the User Search Filter field, specify your test group using a filter. The following is an Active Directory example:
(&(objectCategory=Person)(sAMAccountName=*)(objectClass=user)(mail=*)(memberOf=<yourgroup_distinguishedName>))
Where <yourgroup_distinguishedName> is the name of your test administrator group.
For example, (&(objectCategory=Person)(sAMAccountName=*)(objectClass=user)(mail=*)(memberOf=CN=SecurIDAccessUsers,OU=Groups,DC=Corp,DC=local))
-
Click Save and Finish.
-
Click Publish Changes.
Synchronize the LDAP Directory Synchronize the LDAP Directory
Synchronize data between the Cloud Authentication Service and your LDAP directory to ensure that the Cloud Authentication Service reflects any updates made to the LDAP directory.
During synchronization, users are added and attribute values that you selected in the previous step are copied to the Cloud Authentication Service. User passwords are not synchronized.
Procedure
-
In the Cloud Administration Console, click Users > Identity Sources.
-
Next to your identity source, select Synchronization from the drop-down menu.
-
In the Identity Source Details section, click Synchronize Now.
Depending on the number of users you are synching, this process can take a number of minutes.
Step 5: Enable My PageStep 5: Enable My Page
RSA My Page is a web portal that helps provide a secure way for users to complete authenticator registration. Perform these steps to enable My Page for your company. If you want to configure advanced settings for My Page, see Manage My Page.
Procedure
- In the Cloud Administration Console, click Access > My Page.
-
In the Self Service tab, enable Self-Service.
- Write down your My Page URL.
-
In the Access Policy for Additional Authentication drop-down list, select the No Additional Authentication policy that you created earlier.
-
In the Single Sign-On (SSO) tab, enable SSO Portal Settings.
-
In the Primary Authentication Method drop-down list, select the authentication method to use.
-
In the Access Policy for Additional Authentication drop-down list, select the No Additional Authentication policy that you created earlier.
- Click Save.
Step 6: Protect a ResourceStep 6: Protect a Resource
Configure an application to be protected by RSA. The application must be a third-party SSO solution that uses the Cloud Authentication Service as the identity provider (IdP) for managing authentication, as described in Relying Parties. In the configuration wizard, select the preconfigured access policy All Users Low Assurance Level. If you prefer to create a policy, see Add, Clone, or Delete an Access Policy.
For instructions for all supported applications, see RSA Ready.
Step 7: TestStep 7: Test
Register a Device with the RSA Authenticator AppRegister a Device with the RSA Authenticator App
Perform these steps to quickly register a device. For additional information, see Registering Devices with the RSA Authenticate App.
Procedure
-
On one device (for example, your computer), do the following:
- Go to RSA My Page.
-
Enter your User ID and Password.
-
Click Submit.
-
Complete any additional authentication that you are prompted for.
-
Click Register an authenticator.
-
Click RSA Authenticator App.
-
On another device ( iOS, Android, or Windows 10 ), install the Authenticator App:
-
iOS: Apple App Store
-
Android: Google Play
-
Windows 10: Microsoft Store
-
-
On your computer, on the Registration page, click Next.
-
On your mobile device, do the following:
-
Open the Authenticator app.
-
Accept the license agreement.
-
Tap Allow to allow the Authenticator app to send notifications.
-
Allow or deny Google Analytics data collection. You can select either option to use the Authenticator app.
-
Tap Get Started.
-
Allow the app to access your camera.
-
Scan the QR code that displays on My Page.
-
Tap OK after setup is complete.
-
The app home screen appears, and the app is ready for use.
-
-
On your computer, on the Registration page, click Test Now. If you do not want to test, you can click Done.
-
RSA sends a notification to your registered device.
-
On your mobile device, tap the notification and approve it.
The My Page home screen displays. You have successfully registered and tested your device.
Step 8: Sign Into the Protected ResourceStep 8: Sign Into the Protected Resource
Procedure
-
Start the sign-in process to the protected resource.
RSA sends a notification to your phone.
-
Tap Approve on your mobile device.
-
Select Remember this browser, and click Continue.
You are signed into the resource.
Step 9: Optional Next Steps Step 9: Optional Next Steps
Task | Instructions |
---|---|
Invite existing users to complete the authentication registration process using My Page to help you test the new deployment. |
|
View the status of the identity routers, test the identity router, and perform related tasks. | Manage Identity Routers in the Cloud Administration Console |
Troubleshoot identity router issues. |
Download Troubleshooting Files |