Firebox Access Portal Integration with Duo and AuthPoint
This document describes how to set up multi-factor authentication (MFA) for your Firebox Access Portal with Duo and AuthPoint.
Duo Single Sign-On is a cloud-hosted single sign-on solution. In this integration, Duo integrates with AuthPoint as an identity provider (IdP) and your Firebox Access Portal as the service provider (SP). AuthPoint provides the primary authentication and Duo SSO completes the secondary authentication.
Duo Single Sign-On does not officially support single logout (SLO).
Contents
Integration Summary
The hardware and software used in this guide include:
- Duo
- Duo Security Authentication Proxy
- Firebox with Fireware v12.11 or higher
- A token is assigned to a user in AuthPoint
Topology
This diagram shows the data flow of an MFA transaction for the Firebox Access Portal.
Before You Begin
Before you begin these procedures, make sure that:
- You have a Firebox feature key with an Access Portal license.
- The WatchGuard Firebox has Fireware v12.11 or higher installed.
- You have a fully qualified domain name (FQDN) that can be resolved to the external IP address of the Firebox.
- A token is assigned to a user in Duo Mobile.
- You have an AuthPoint identity provider (IdP) certificate (go to Certificate Management).
Additional charges might apply to use Duo.
Configure the Firebox Access Portal
To configure the Access Portal, complete these steps:
- Enable Access Portal
- Enable the Firebox SAML Authentication Server
- Add Users or Groups for the SAML Authentication Serve
- Access Portal User Connection Settings
Enable Access Portal
To enable Access Portal on the Firebox:
- Log in to Fireware Web UI at: https://<your Firebox IP address>:8080.
- Select Subscription Services > Access Portal.
- Select the Enable Access Portal check box.
- To create an application, select Add > Web Application.
The Add Web Application page opens. - In the Name text box, type a name for the web application.
- In the URL text box, type the URL for the web application. This URL must be publicly resolvable.
- Keep the default values for all other settings.
- Click OK.
- (Optional) Repeat Steps 4–8 to create additional web applications.
- Click Save.
For more information on how to add web applications and application groups to the Access Portal, go to Configure the Access Portal.
Enable the Firebox SAML Authentication Server
To enable the Firebox SAML authentication server, from Fireware Web UI:
- From the navigation menu, select Authentication > Servers.
The Authentication Servers page opens. - Click SAML.
The SAML settings page opens. - Select the Enable SAML check box.
- In the IdP Name text box, type a name for the identity provider. In our example, we type Duo-SAML.
- In the Host Name text box, type the fully qualified domain name that resolves to the Firebox external interface.
- Keep the IdP Metadata URL text box blank for now. You specify this when you Complete Firebox Access Portal Setup.
- Keep the default value for Group Attribute Name.
- Click Save.
The SAML authentication server you added appears in the list of authentication servers.
Add Users or Groups for the SAML Authentication Server
To configure users and groups for the SAML authentication server, from Fireware Web UI:
- From the navigation menu, select Authentication > Users and Groups.
- Click Add.
The Add User or Group page opens. - For Type, select Group.
To manage users, you can add a group that matches an AuthPoint user group, or you can add a user with a name that matches an AuthPoint user name. In our example, we add a group, but you can add a user instead.
- In the Name text box, type your group name. This group name must exactly match your AuthPoint group name. This is case–sensitive.
- From the Authentication Server drop-down list, select the SAML authentication server you created. In this example, we select Duo-SAML.
- Click OK.
- Click Save.
Configure Access Portal User Connection Settings
To configure the Access Portal User connection settings, from Fireware Web UI:
- Select Subscription Services > Access Portal.
The Access Portal page opens. - Select the User Connection Settings tab.
The User Connection Settings page opens. - In the Authentication Servers section, from the Authentication Server drop-down list, select the SAML authentication server you created. In this example, we select Duo-SAML.
- Next to the SAML authentication server you selected, click Add.
-
In the User Access section:
- To specify which users and groups can access which applications, select the Specify the Applications Available to Each User and Group check box.
- To give all users and groups permission to connect to all applications, keep the default option All Applications Are Available to All Users and Groups Authenticated with the Access Portal selected.
- To specify the applications available to each user and group, click Add.
The Add User or Group page opens. - From the Authentication Server drop-down list, select the SAML authentication server you created. In this example, we select Duo-SAML.
- From the Type drop-down list, select Group.
- In the Name text box, type the group name you created in the Configure Users or Groups for the SAML Authentication Server section.
- Select the applications you want to be available to this group.
- Click OK.
- Click Save.
- Copy the SP Metadata URL, then click Done.
- Open a web browser and go to the SP Metadata URL at https://<Host name or Firebox IP address>/auth/saml.
If you configure an Access Portal port other than 443, you must navigate to https://<Firebox interface IP address or Host name>:custom port number/auth/saml. - From the Option 2 section, copy the values of these parameters to use when you configure the Firebox Access Portal as a service provider in Duo:
- SAML Entity ID
https://host name/auth/saml - Assertion Consumer Service (ACS) URL
https://host name/auth/saml/acs - Single Logout Service (SLS) URL
https://host name/auth/saml/sls
- To download the X.509 Certificate, click Download Certificate.
You can select a specific user or a specific group. In our example, we select a group, but you can select a user instead.
Several Firebox features use SSL/TLS for secure communication. For more information, go to Shared Settings and Policy.
Download Metadata File from AuthPoint
The metadata provides your resource with the information necessary to identify AuthPoint as a trusted identity provider.
To download the metadata file from the AuthPoint management UI:
- Log in to WatchGuard Cloud.
- From the navigation menu, select Configure > AuthPoint. If you have a Service Provider account, you must select an account from the Account Manager.
- Select Resources.
The Resources page opens.
- Click Certificate.
The Certificates page opens.
- Next to the AuthPoint certificate you want to associate with your resource, click
, then select Download Metadata and Download Certificate. We recommend that you select the certificate with the latest expiration date.
- Open the metadata file you downloaded and copy the values of these parameters to use when you configure AuthPoint as an identity provider in Duo:entityID
- EntityID
- SingleLogoutService Location
- SingleSignOnService Location
Configure Duo
To configure Duo, complete these steps:
- Configure AuthPoint as an Identity Provider in Duo
- Add Users and Groups in Duo
- Configure Firebox Access Portal as a Service Provider in Duo
Configure AuthPoint as an Identity Provider in Duo
After you download the metadata file from the AuthPoint management UI, you can configure AuthPoint as an identity provider in Duo.
To configure AuthPoint as an identity provider in Duo:
- Log in to the Duo Admin Panel.
- From the navigation menu, select Applications > SSO Settings.
- In the Configured Authentication Sources section, click Add Source.
The Add Authentication Source page opens.
- Click Add SAML Identity Provider.
The SAML Identity Provider Configuration page opens. - From the 1. Configure the SAML Identity Provider section, copy the values of the Entity ID and Assertion Consumer Service URL parameters to use when you Add a SAML Resource in AuthPoint.
- In the 3. Configure Duo Single Sign-On section:
- In the Display Name text box, type a name to identify AuthPoint as an identity provider in Duo. In this example, we use WatchGuard AuthPoint.
- In the Entity ID text box, type or paste the entityID value you copied from the AuthPoint metadata file in the Download Metadata File From AuthPoint section.
- In the Single Sign-On URL text box, type or paste the SingleSignOnService Location value you copied from the AuthPoint metadata file in the Download Metadata File From AuthPoint section.
- In the Single Logout URL text box, type or paste the SingleLogoutService Location value you copied from the AuthPoint metadata file in the Download Metadata File From AuthPoint section.
- To upload the certificate from your identity provider, click Browsee and upload the AuthPoint certificate you downloaded in the Download Metadata File From AuthPoint section.
- Keep the default values for all other settings.
- Click Save.
- Click Yes, Enable This Source.
- From the navigation menu, select Applications > Routing Rules.
The Routing Rules page opens. - From the Use This Authentication Source drop-down list, select the authentication source you just added. In this example, we select WatchGuard AuthPoint.
- Click Save.
By default, your primary authentication source is configured as an authentication source for your routing rule. For additional authentication sources, make sure to set the default rule to the SAML authentication source you need. Alternatively, you can add a routing rule. For more information, go to How to Use Duo Single Sign-On in the Duo documentation.
Add Users and Groups in Duo
If you want to restrict access to the Authentication Portal to only certain Duo users, you can add those users to a group.
To create a new user and group in Duo:
- Log in to the Duo Admin Panel.
- From the navigation menu, select Users > Groups.
- Click Add Group.
The Add Group page opens. - In the Group Name text box, type a group name. In this example, we use SAMLTest.
- Click Add Group.
- From the navigation menu, select Users > Users.
- Click Add User.
The Add User page opens. - In the Username text box, type a user name. The Duo user name should match the user name in AuthPoint.
- Click Add User.
The user settings page opens. - In the Display Name text box, type a display name.
- In the Email Address text box, type the Duo user email address. The email address does not have to be the same as the AuthPoint user email address.
- For Groups, select the group you created. In this example, we select SAMLTest.
- Keep the default values for all other settings.
- Click Save Changes.
After you save changes, you must enroll the users and activate Duo Mobile. For more information, go to the Duo enrollment documentation.
Configure the Firebox Access Portal as a Service Provider in Duo
To add a SAML application and configure the Firebox Access Portal as a service provider in Duo:
- Log in to the Duo Admin Panel.
- From the navigation menu, select Applications > Protect an Application.
The Protect an Application page opens. - From the application list, for the Generic SAML Service Provider application, click Protect.
The Generic SAML Service Provider - Single Sign-On page opens. - (Optional) In the Application Name text box, type a name for this SAML application.
- For User Access:
- To provide access to specific groups, select Enable Only For Permitted Groups, and select the group you created in the Add Users and Groups in Duo section. In this example, we select SAMLTest.
- To provide access to all the users, select Enable For All Users.
By default, no users are assigned to the application. This setting applies to only users who exist in Duo with the Active status.
- From the Metadata section, copy the value of the Metadata URL parameter. You need this value to Complete Firebox Access Portal Setup.
- In the Service Provider section, from the Metadata Discovery drop-down list, select None (Manual Input).
- Type or paste the Entity ID, Assertion Consumer Service (ACS) URL, and Single Logout URL values you copied in the Configure Access Portal User Connection Settings section.
- In the SAML Response section, from the NameID Format drop-down list, select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
- From the NameID Attribute drop-down list, select <Username>.
- In the Assertion Encryption section:
- Select the Encrypt the SAML Assertion check box.
- For Existing Certificate, click Browse and upload the Access Portal certificate you downloaded in the Configure Access Portal User Connection Settings section.
- From the Assertion Encryption Algorithm drop-down list, select AES256-CBC.
- (Optional) If you want to use user authentication, skip to Step 14.
- For Map Attributes:
- From the IdP Attribute drop-down list, select Enter Custom Value, then type an attribute name. In our example, we type Groupname.
- In the SAML Response Attribute text box, type memberOf.
- Keep the default values for all other settings.
- Click Save.
For SAML Response Attribute, memberOf is the default Group Attribute Name in the IdP settings when you enable SAML on the Firebox. You can edit it as you want.
Complete Firebox Access Portal Setup
- Log in to Fireware Web UI at: https://<your Firebox IP address>:8080
- From the navigation menu, select Authentication > Servers.
- Click the SAML tab.
The SAML settings page opens. - In the IdP Metadata URL text box, paste the value of the Metadata URL parameter you copied in the Configure Firebox Access Portal as a Service Provider in Duo section.
- Click Save.
Configure AuthPoint
To configure AuthPoint:
- Add a SAML Resource in AuthPoint
- Add a Group in AuthPoint
- Add an Authentication Policy to AuthPoint
- Add Users to AuthPoint
Add a SAML Resource in AuthPoint
From the AuthPoint management UI:
- From the navigation menu, select Resources.
Click Add Resource.
The Add Resource page opens.
- From the Type drop-down list, select SAML.
Additional fields appear.
- In the Name text box, type a name for this resource.
- From the Application Type drop-down list, select Others.
- In the Service Provider Entity ID text box, type or paste the EntityID value you copied in the Configure AuthPoint as an Identity Provider in Duo section.
- In the Assertion Consumer Service text box, type or paste the Assertion Consumer Service URL you copied in the Configure AuthPoint as an Identity Provider in Duo section.
- From the User ID Sent On Redirection To Service Provider drop-down list, select User Name.
- From the Signature Method drop-down list, select SHA-256.
- From the AuthPoint Certificate drop-down list, select the certificate to associate with your resource. This must be the same certificate that you downloaded the metadata for in the Download Metadata File From AuthPoint section.
- From the Custom Attributes section, click Add Attribute.
- In the Attribute Name text box, type Username.
- From the Get Value From drop-down list, select User Name.
- Click Save.
- (Optional) If you want to use user authentication, skip to Step 19.
- Click Add Attribute again.
- In the Attribute Name text box, type the attribute name you created in the Configure the Firebox Access Portal as a Service Provider in Duo section section. In our example, we type Groupname.
- From the Get Value From drop-down list, select User Groups.
- To save the attribute, click Save.
- To save the resource, click Save.
Add a Group in AuthPoint
You must have at least one user group in AuthPoint. If you already have a group, you do not have to add another group.
To add a WatchGuard Cloud-hosted group to the WatchGuard Cloud Directory:
- Go to Configure > Directories and Domain Services.
- Click the WatchGuard Cloud Directory domain name. If you have not yet added the WatchGuard Cloud Directory, click Add Authentication Domain and select the WatchGuard Cloud Directory.
The New Group page appears.
- In the Groups tab, click Add Group.
- In the Group Name text box, type a descriptive name for the group.
- (Optional) In the Description text box, type a description of the group.
- Click Save.
Your group is added to the WatchGuard Cloud Directory and to AuthPoint.
Add an Authentication Policy to AuthPoint
Authentication policies specify which resources users can authenticate to.
You must have at least one authentication policy in AuthPoint that includes the WatchGuard resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.
Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.
To configure an authentication policy:
- From the navigation menu, select Authentication Policies.
- Click Add Policy.
The Add Policy page opens. - In the Name text box, type a name for this policy.
- From the Select the Authentication Options drop-down list, select Authentication Options.
- Select the Password check box.
- For Groups, select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
- For Resources, select the resource that you created in the Add a SAML Resource in AuthPoint section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.
- (Optional) If you have configured policy objects such as Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that match the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).
- Click Save.
Your policy is created and added to the end of the policy list.
When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.
Add Users to AuthPoint
Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:
- Sync users from an external user database
- Add WatchGuard Cloud-hosted AuthPoint users
Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

To import users from Active Directory, Microsoft Entra ID, or an LDAP database, you must add an external identity in the AuthPoint management UI. External identities connect to user databases to get user account information and validate passwords.
- To sync users from Active Directory or an LDAP database, you must add an LDAP external identity
- To sync users from Microsoft Entra ID, you must add a Microsoft Entra ID external identity
When you sync users from an external user database, you can sync any number of users and they are all added to AuthPoint at one time. Users synced from an external user database use the password defined for their user account as their AuthPoint password.
To learn how to sync users, go to Sync Users from Active Directory or LDAP and Sync Users from Azure Active Directory.

You create WatchGuard Cloud-hosted users and groups from the WatchGuard Cloud Directory in WatchGuard Cloud. Directories and Domain Services is where you add shared authentication domains for WatchGuard Cloud devices and services, such as AuthPoint.
Users that you add to the WatchGuard Cloud Directory are automatically added to AuthPoint as well.
You add local AuthPoint users form Directories and Domain Services. You manage the users in AuthPoint on the Users page.
When you add WatchGuard Cloud-hosted AuthPoint users, you choose whether the user is an MFA user or a non-MFA user.
- MFA users are user accounts that will use AuthPoint multi-factor authentication to authenticate. This is not related to the AuthPoint Multi-Factor Authentication license type.
- Non-MFA users are users that will only ever authenticate with a password, such as a service account user. Non-MFA users do not consume an AuthPoint user license and cannot authenticate to resources that require MFA. They can only authenticate to protected resources if the non-MFA user account has a password only authentication policy for that resource.
After you add a user, you can edit the user account if you need to change their account type. When you change a user account from MFA to non-MFA, AuthPoint deletes the tokens and password vault (if applicable) that belong to the user. This action cannot be undone.
Unlike users synced from an external user database, WatchGuard Cloud-hosted AuthPoint users define and manage their own AuthPoint password. When you add a WatchGuard Cloud-hosted user account, the user receives an email that prompts them to set their password.
To learn how to add WatchGuard Cloud-hosted AuthPoint user accounts to the WatchGuard Cloud Directory, go to Add Local Users to an Authentication Domain.
Test the Integration
To test your Firebox Access Portal authentication integration with AuthPoint and Duo, you can authenticate with three methods: push, passkey, or phone call. In this example, we use the push authentication method. For more information about Duo Two-Factor Authentication, go to Two-Factor Authentication Guidelines in the Duo documentation.
If you do not create a user in Duo, a user is automatically created in Duo when you log in to Access Portal with SSO.
To test multi-factor authentication for your Access Portal with Duo and AuthPoint:
- In a web browser, go to the Access Portal URL: https://<Host Name of Firebox SAML Authentication Server>.
The login page opens with a button for the SAML authentication server you configured. - To log in, click the button for the SAML authentication server you created. In this example, we select Duo-SAML.
- Type your email address or AuthPoint user name, then click Next.
- In the Password text box, type your password.
- Click Finish.
Duo SSO prompts you to complete two-factor authentication. - Approve the push notification on your Duo Mobile app.
- Tap Yes, This is My Device.
You are logged in to the Access Portal.