Cisco ISE RADIUS Integration with AuthPoint
Deployment Overview
This document describes how to set up multi-factor authentication (MFA) for Cisco® ISE with AuthPoint as an identity provider. Cisco ISE must already be configured and deployed before you set up MFA with AuthPoint.
Cisco ISE can be configured to support MFA in several modes. For this integration, we set up RADIUS with AuthPoint.
Integration Summary
The hardware and software used in this guide include:
- Cisco ISE v3.1.0.010
- AuthPoint Gateway v6.1.1.503
Cisco ISE Authentication Data Flow with AuthPoint
AuthPoint communicates with various cloud-based services and service providers with the RADIUS protocol. This diagram shows an overview of the configuration required for RADIUS authentication.
Before You Begin
Before you begin these procedures, make sure that:
- You have finished the initialization configure of Cisco ISE
- A token is assigned to a user in AuthPoint
We recommend that you install the AuthPoint Gateway before you begin. For detailed steps, see About Gateways.
Configure Cisco ISE
- Log in to your Cisco ISE server.
- Click the menu icon in the upper left corner.
- Select Administration > Identity Management > External Identity Sources.
- Select RADIUS Token. Click Add.
- In the Name text box, type a name for the RADIUS token identity source. In our example, we name the identity source AuthPointGW.
- Select the Connection tab.
- In the Primary Server section, in the Host IP text box, type the IP address of the AuthPoint Gateway. In our example, the IP address is 192.168.1.100.
- In the Shared Secret text box, type a shared secret key to use for communication with the RADIUS server (AuthPoint Gateway). You must use this same shared secret when you configure a RADIUS resource in AuthPoint in the Add a RADIUS Resource in AuthPoint section.
- Leave the default value for other settings.
- Click Submit to save your RADIUS token identity source.
- Click the menu icon in the upper left corner.
- Select Administration > System > Admin Access > Authentication.
- Select the Authentication Method tab.
- For Authentication Type, select Password Based.
- From the Identity Source drop-down list, select the RADIUS token identity source you created.
- Click Save.
Configure AuthPoint
Before AuthPoint can receive authentication requests from Cisco ISE, you must specify Cisco ISE as a RADIUS client resource in AuthPoint. You must also create an authentication policy for the Cisco ISE resource and you must bind the Cisco ISE resource to the AuthPoint Gateway.
Add a RADIUS Resource in AuthPoint
From the AuthPoint management UI:
- From the navigation menu, select Resources.
Click Add Resource.
The Add Resource page opens.
- From the Type drop-down list, select RADIUS Client.
Additional fields appear.
- In the Name text box, type a name for this resource.
- In the RADIUS client trusted IP or FQDN text box, type the Cisco ISE IP address.
- In the Shared Secret text box, type the shared secret that you configured for the Cisco ISE in the previous section.
- Click Save.
Add a Group in AuthPoint
You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.
To add a WatchGuard Cloud-hosted group to the WatchGuard Cloud Directory:
- Go to Configure > Directories and Domain Services.
- Click the WatchGuard Cloud Directory domain name. If you have not yet added the WatchGuard Cloud Directory, click Add Authentication Domain and select the WatchGuard Cloud Directory.
The New Group page appears.
- In the Groups tab, click Add Group.
- In the Group Name text box, type a descriptive name for the group.
- (Optional) In the Description text box, type a description of the group.
- Click Save.
Your group is added to the WatchGuard Cloud Directory and to AuthPoint.
Add an Authentication Policy to AuthPoint
Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).
You must have at least one authentication policy in AuthPoint that includes the Cisco ISE resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.
Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.
To configure an authentication policy:
- From the navigation menu, select Authentication Policies.
The Authentication Policies page opens.
- Click Add Policy.
The Add Policy page opens.
- In the Name text box, type a name for this policy.
- From the Select the Authentication Options drop-down list, select Authentication Options, then select which authentication options users can choose from when they authenticate.
If you enable the push and OTP authentication methods for a policy, RADIUS client resources associated with that policy use push notifications to authenticate users.
QR code authentication is not supported for RADIUS client resources.
- From the Groups drop-down list, select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
- From the Resources drop-down list, select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.
-
(Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that match the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).
For RADIUS authentication, policies that have a Network Location do not apply because AuthPoint does not have the IP address of the user.
If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.
- Click Save.
Your policy is created and added to the end of the policy list.When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.
Bind the RADIUS Resource to a Gateway
To use RADIUS authentication with AuthPoint, you must have the AuthPoint Gateway installed on your corporate network and you must assign your RADIUS resources to the Gateway in the AuthPoint management UI. The Gateway functions as a RADIUS server.
If you have not already configured and installed the AuthPoint Gateway, see About Gateways.
To assign your RADIUS resources to the Gateway:
- From the navigation menu, select Gateway.
- Select the Name of the Gateway.
-
From the RADIUS section, in the Port text box, type the port number used to communicate with the Gateway. The default ports are 1812 and 1645.
If you already have a RADIUS server installed that uses port 1812 or 1645, you must use a different port for the AuthPoint Gateway.
- From the Select a RADIUS Resource drop-down list, select your RADIUS client resource.
- Click Save.
Add Users to AuthPoint
Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:
- Sync users from an external user database
- Add WatchGuard Cloud-hosted AuthPoint users
Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.
To import users from Active Directory, Microsoft Entra ID, or an LDAP database, you must add an external identity in the AuthPoint management UI. External identities connect to user databases to get user account information and validate passwords.
- To sync users from Active Directory or an LDAP database, you must add an LDAP external identity
- To sync users from Microsoft Entra ID, you must add a Microsoft Entra ID external identity
When you sync users from an external user database, you can sync any number of users and they are all added to AuthPoint at one time. Users synced from an external user database use the password defined for their user account as their AuthPoint password.
To learn how to sync users, go to Sync Users from Active Directory or LDAP and Sync Users from Azure Active Directory.
You create WatchGuard Cloud-hosted users and groups from the WatchGuard Cloud Directory in WatchGuard Cloud. Directories and Domain Services is where you add shared authentication domains for WatchGuard Cloud devices and services, such as AuthPoint.
Users that you add to the WatchGuard Cloud Directory are automatically added to AuthPoint as well.
You add local AuthPoint users form Directories and Domain Services. You manage the users in AuthPoint on the Users page.
When you add WatchGuard Cloud-hosted AuthPoint users, you choose whether the user is an MFA user or a non-MFA user.
- MFA users are user accounts that will use AuthPoint multi-factor authentication to authenticate. This is not related to the AuthPoint Multi-Factor Authentication license type.
- Non-MFA users are users that will only ever authenticate with a password, such as a service account user. Non-MFA users do not consume an AuthPoint user license and cannot authenticate to resources that require MFA. They can only authenticate to protected resources if the non-MFA user account has a password only authentication policy for that resource.
After you add a user, you can edit the user account if you need to change their account type. When you change a user account from MFA to non-MFA, AuthPoint deletes the tokens and password vault (if applicable) that belong to the user. This action cannot be undone.
Unlike users synced from an external user database, WatchGuard Cloud-hosted AuthPoint users define and manage their own AuthPoint password. When you add a WatchGuard Cloud-hosted user account, the user receives an email that prompts them to set their password.
To learn how to add WatchGuard Cloud-hosted AuthPoint user accounts to the WatchGuard Cloud Directory, go to Add Local Users to an Authentication Domain.
Test AuthPoint MFA
To test MFA with Cisco ISE, you can authenticate with the mobile token on your mobile device. For RADIUS authentication, you can authenticate with a push notification or a one-time password (OTP).
In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).
If you want to use the OTP authentication method, the authentication policy for your AuthPoint resource must not allow the push authentication option. If you enable the push and OTP authentication methods for a policy, RADIUS resources associated with the policy use push notifications to authenticate users.
- In a web browser, go to the Cisco ISE URL.
- From the Identity Source drop-down list, select the RADIUS token identity source you created in the Configure Cisco ISE section.
- In the Username text box, type your AuthPoint user name.
- In the Password text box, type your AuthPoint password.
- Click Login.
- Approve the authentication request that is sent to your mobile device.
You are logged in successfully.