Firebox Access Portal Integration with AuthPoint and On-Premise Outlook Web Access

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for your Firebox Access Portal with AuthPoint as an identity provider, and how to configure reverse proxy actions so that remote users can securely connect to Microsoft Outlook Web Access through the Access Portal.

Firebox Access Portal can be configured to support MFA in several modes. For this integration, we set up SAML with AuthPoint.

This integration was tested with Fireware v12.7.1.

Firebox Access Portal & Reverse Proxy Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the SAML protocol. This diagram shows the data flow of an MFA transaction for Firebox Access Portal & Reverse Proxy.

Diagram of the data flow for an MFA transaction between the Firebox Access Portal and AuthPoint

Before You Begin

Before you begin these procedures, make sure that:

Exchange server OWA authentication

Configure the Firebox Access Portal

To start, you must get the URL for the AuthPoint metadata file. After you have that, you can configure the Access Portal.

  1. Log in to WatchGuard Cloud.
  2. From the navigation menu, select Configure > AuthPoint. If you have a Service Provider account, you must select an account from the Account Manager.
  3. Select Resources.
    The Resources page appears.
  4. Click Certificate.

Screen shot of the Resources page in AuthPoint

  1. Next to AuthPoint certificate, you will associate with your resource, click and select Copy Metadata URL. We recommend that you choose the certificate with the latest expiration date. If you do not have a certificate, or if all of your certificates have expired, click Add Certificate and use the newly created certificate.

    The AuthPoint metadata provides your resource, in this case, the Firebox Access Portal, with information necessary to identify AuthPoint as a trusted identity provider.

Screen shot of the Certificate Management page in AuthPoint

  1. Log in to Fireware Web UI (https://<your Firebox IP address>:8080).
  2. Select Subscription Services > Access Portal.
  3. Select the Enable Access Portal check box.
  4. Select the SAML tab.
  5. Select the Enable SAML check box.
  6. In the IDP Name text box, type a name for the identity provider (AuthPoint). This shows as the server name for other Firebox settings. In our example, we type AuthPoint-MFA.
  7. In the Host Name text box, type the fully qualified domain name that resolves to the Firebox external interface.
  8. In the IdP Metadata URL text box, paste the URL you copied from the Resources page in the AuthPoint web UI in Step 5.
  9. Leave the default value for Group Attribute Name.

Screen shot of the Enable SAML

  1. Click Save.
  2. Select Authentication > Servers > Active Directory.
  3. Click Add.
    The Active Directory wizard appears.
  4. Click Next to continue with the wizard.
  5. In the Domain Name text box, specify the name of your Active Directory domain. The domain name must include a domain suffix. For example, type example.com, not example.

Screen shot of the add Active Directory

  1. Click Next.
    The Active Directory Server page appears.
  2. In the Server Address text box, type the IP address of the Active Directory server.
  3. Click Next.
  4. Click Finish.
  5. Select Subscription Services > Access Portal.
  6. Select the Reverse Proxy tab.
  7. Select the Enable Reverse Proxy check box.
  8. Click Add.
    The Reverse Proxy Action wizard appears.
  9. Click Next to continue with the wizard.
  10. On the Reverse Proxy Action page, select Predefined set of Reverse Proxy Actions for.
  11. From the drop-down list, select Microsoft Exchange.

Screen shot of the add Reverse Proxy Action

  1. Click Next.
  2. In the Internal URL text box, type the internal host URL for Microsoft Exchange Server web applications.
  3. In the Email Domain text box, type your Microsoft Exchange email domain.
  4. Select whether the web service uses a self-signed certificate. In our example, we do use a self-signed certificate so we select Yes.

Screen shot of the add Reverse Proxy Action

  1. Click Next.
  2. In the External URL text box, type the external URL that remote users will use to connect to this service.
  3. Leave the default value in the Autodiscover URL text box.

Screen shot of the add Reverse Proxy Action

  1. Click Next.
  2. Select Yes to add Outlook Web Access as a web application in the Access Portal.
  3. Select No to forwarding credentials from the Access Portal to Outlook Web Access.

Screen shot of the add Reverse Proxy Action

  1. Click Next.
  2. Click Finish.
  3. Click Save.
  4. Select the User Connection Settings tab.
  5. From the Authentication Server drop-down list, select the Active Directory authentication server you added previously. Click Add.
  6. In the Authentication Server list, select your authentication server and click Move Up to move it to the top of the list to make it the default authentication server.

Screen shot of the Authentication Servers settings

  1. Click Save.
  2. Open a web browser and go to https://[Host name or Firebox IP address]/auth/saml. If you configure an Access Portal Port other than 443, you must navigate to https://<Firebox interface IP address>:<custom port number>/auth/saml.
    The configuration instructions page appears.

    Several Firebox features use SSL/TLS for secure communication. For more information, see Shared Settings and Policy.

  3. Copy the SAML EntityID, Assertion Consumer Service (ACS) URL, and Single Logout Service (SLS) URL values from Option 2. These are used to configure the Access Portal resource in AuthPoint.
    • SAML Entity ID – https://<host name>/auth/saml
    • Assertion Consumer Service (ACS) URL – https://<host name>/auth/saml/acs
    • Single Logout Service (SLS) URL – https://<host name>/auth/saml/sls
  4. Click Download Certificate.

Screen shot of the SAML IDP

Configure AuthPoint

Before AuthPoint can receive authentication requests from Firebox Access Portal, you must add a SAML resource in AuthPoint. You must also create an authentication policy for the Firebox Access Portal resource to determine which users can authenticate and log in to Firebox Access Portal and which authentication methods they can use (Push, QR code, and OTP).

Add a SAML Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select SAML.
    Additional fields appear.

  1. In the Name text box, type the resource name.
  2. From the Application Type drop-down list, select Firebox Access Portal.
  3. In the Service Provider Entity ID text box, paste the EntityID value you copied in the previous section (https://<your Host Name>/auth/saml).
  4. In the Assertion Consumer Service text box, paste the Assertion Consumer Service URL value you copied the previous section (https://<your Host Name>/auth/saml/acs).
  5. From the User ID sent on redirection to service provider drop-down list, select User Name.
  6. In the Logout URL text box, paste the Single Logout Service URL value you copied the previous section (https://<your Host Name>/auth/saml/sls).
  7. From the Signature Method drop-down list, select SHA-256.
  8. For Certificate, click Choose File and upload the Access Portal certificate you downloaded in the previous section.
  9. Adjacent to the Certificate, select the Encryption enabled slider to enable encryption.
  10. From the AuthPoint Certificate drop-down list, select the AuthPoint certificate to associate with your resource. This must be the same certificate that you copied the metadata URL in the previous section.

Screen shot of the SAML resource settings

  1. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the Access Portal resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
  2. Click Add Policy.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Type a name for this policy.
  2. From the Select the authentication options drop-down list, select Authentication options and select which authentication options users can choose from when they authenticate.

    For SAML resources, if you select more than one authentication option, users must select one of the available options when they authenticate. For example, if you select OTP and Push, users can choose to type their OTP or approve a push to authenticate. You cannot require that they do both.

  1. Select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  2. Select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that are the same as the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Screenshot of the Save button on the Add Policy page.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add local AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Test the Integration

To test the integration, you can authenticate with a mobile token on your mobile device. You can choose any method (one-time password, QR code, or push).

In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).

  1. In a web browser, go to the Access Portal URL (https://Host Name).
    Make sure your Firebox Host Name and reverse proxy external URL can resolve to the Firebox external IP address.

Screen shot of the login page

  1. Select AuthPoint-MFA.
  2. Type your email address or AuthPoint user name. Click Next.
  3. If required, in the Password text box, type your password.
  4. Click Send Push.
  5. Approve the authentication request that is sent to your mobile device.
    You are logged in to the Access Portal.
  6. In the Access Portal, select the Outlook Web Access application tile.

Screen shot of the login

  1. Type your email user name and password. Click Sign in.
    You are logged in to Outlook Web Access.

Screen shot of the login

Screen shot of the login