Egnyte Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for Egnyte with AuthPoint as an identity provider.

Egnyte can be configured to support MFA in several modes. For this integration, we set up SAML with AuthPoint.

Contents

Egnyte Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the SAML protocol. This diagram shows the data flow of an MFA transaction for Egnyte.

Diagram that shows the data flow of an MFA transaction for a SAML resource with the push authentication method.

Before You Begin

Before you begin these procedures, make sure that:

Configure Egnyte

To start, you must download the metadata file from the Certificate Management page in the AuthPoint management UI. After you have that, you can configure Egnyte.

  1. Log in to WatchGuard Cloud.
  2. From the navigation menu, select Configure > AuthPoint. If you have a Service Provider account, you must select an account from the Account Manager.
  3. Select Resources.
  4. Click Certificate.

Screenshot of the Resources page

  1. Next to the AuthPoint certificate you want to associate with your resource, click Options menu and select Download Metadata. We recommend that you choose the certificate with the latest expiration date. If you do not have a certificate, or if all of your certificates have expired, click Add Certificate and use the newly created certificate.

    The AuthPoint metadata provides your resource, in this case Egnyte, with information necessary to identify AuthPoint as a trusted identity provider.

Screenshot of the Certificates page

  1. Log in to Egnyte as an administrator.
  2. From the navigation menu, select Settings > Configuration > Security &Authentication.

Screenshot of Security & Authentication page in Egnyte

  1. In the Single Sign-On Authentication section, from the Single Sign-On Authentication drop-down list, select SAML 2.0.
  2. From the Identity Provider drop-down list, select Generic HTTP Redirect.
  3. Click Import Metadata XML File and upload the AuthPoint metadata file that you downloaded in Step 5.
  4. From the Default User Mapping drop-down list, select Email Address or Egnyte Username.

Screenshot of egnyte 002

  1. If you have multiple Egnyte domains, enable Use Domain-Specific Issuer Value.
  2. Click Save.
  3. To export the Egnyte metadata file, in the Single Sign-On Authentication section, click Export Egnyte Metadata XML.
  4. From the navigation menu, select Users & Groups.
  5. In the Users section, next to a user that you want to configure MFA for, click Details.

Screenshot of egnyte, picture 003

  1. Select the Profile tab.
  2. From the Authentication drop-down list, select SSO.
  3. Depending on what you selected in Step 11, in the IdP Username text box, type the email address or user name that is used to log in with SAML.

Screenshot of egnyte, picture004

  1. Click Save.

Configure AuthPoint

Before AuthPoint can receive authentication requests from Egnyte, you must add a SAML resource in AuthPoint. You must also create an authentication policy for the Egnyte resource to determine which users can authenticate and log in to Egnyte and which authentication methods they can use (Push, QR code, and OTP).

Add a SAML Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select SAML.
    Additional fields appear.

  1. On the SAML page, in the Name text box, type a name for this resource.
  2. From the Application Type drop-down list, select Egnyte.
  3. In the Service Provider Entity ID text box, type the entityID value from the Egnyte metadata file that you downloaded in Configure Egnyte. If you enabled Use Domain-Specific Issuer Value, in the Service Provider Entity ID text box, you must instead type https://<your_egnyte_domain>.egnyte.com. You can copy this value from the Egnyte metadata file.
  4. In the Assertion Consumer Service text box, type https://<domain name>.egnyte.com/samlconsumer.
  5. From the User ID Sent on Redirection to Service Provider drop-down list, select Email.
  6. In the Logout URLtext box, type https://<domain name>.egnyte.com.
  7. From the Signature Method drop-down list, select SHA-256.
  8. From the AuthPoint Certificate drop-down list, select the certificate to associate with your resource. This must be the same certificate that you downloaded the metadata for Configure Egnyte.
  9. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a WatchGuard Cloud-hosted group to the WatchGuard Cloud Directory:

  1. Go to Configure > Directories and Domain Services.
  2. Click the WatchGuard Cloud Directory domain name. If you have not yet added the WatchGuard Cloud Directory, click Add Authentication Domain and select the WatchGuard Cloud Directory.
    The New Group page appears.

Screenshot that shows the Directories and Domain Services page.

  1. In the Groups tab, click Add Group.
  2. In the Group Name text box, type a descriptive name for the group.
  3. (Optional) In the Description text box, type a description of the group.

Screen shot of the Add Group page.

  1. Click Save.
    Your group is added to the WatchGuard Cloud Directory and to AuthPoint.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the Egnyte resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
  2. Click Add Policy.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Type a name for this policy.
  2. From the Select the Authentication Options drop-down list, select Authentication Options and select which authentication options users can choose from when they authenticate.

    For SAML resources, if you select more than one authentication option, users must select one of the available options when they authenticate. For example, if you select OTP and Push, users can choose to type their OTP or approve a push to authenticate. You cannot require that they do both.

  1. Select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  2. Select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that are the same as the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Screenshot of the Save button on the Add Policy page.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add WatchGuard Cloud-hosted AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Test the Integration

To test AuthPoint MFA with Egnyte, you can authenticate with a mobile token on your mobile device. For SAML resources, you can choose any method (push, QR code, or OTP).

In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).

  1. In a web browser, go to the Egnyte URL.
  2. In the Enter Your E-Mail or Username text box, type your email address or user name. This must be the same email address or user name associated with your AuthPoint user account.
  3. Click Continue.
    The AuthPoint authentication page opens.
  4. Type your email address or AuthPoint user name. Click Next.
  5. If required, in the Password text box, type your password.
  6. Click Send Push.
  7. Approve the authentication request that is sent to your mobile device.
    You are logged in to Egnyte.