Cisco Meraki Dashboard Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for Cisco Meraki Dashboard with AuthPoint as an identity provider. Cisco Meraki Dashboard must already be configured and deployed before you set up MFA with AuthPoint.

Cisco Meraki Dashboard Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the SAML protocol. This diagram shows the data flow of an MFA transaction for Cisco Meraki Dashboard.

Topy

Before You Begin

Before you begin these procedures, make sure that:

  • End-users can log in to Cisco Meraki Dashboard
  • A token is assigned to a user in AuthPoint
  • You have an AuthPoint identity provider (IdP) certificate (go to Certificate Management)

Configure Cisco Meraki Dashboard

To start, you must download the metadata file from the Certificate Management page in the AuthPoint management UI. After you have that, you can configure Cisco Meraki Dashboard.

From the WatchGuard Cloud web UI:

  1. Log in to WatchGuard Cloud.
  2. From the navigation menu, select Configure > AuthPoint. If you have a Service Provider account, you must select an account from Account Manager.
  3. Select Resources.
  4. Click Certificate.

  1. Next to AuthPoint certificate you will associate with your resource, click and select Download Metadata. We recommend that you choose the certificate with the latest expiration date. If you do not have a certificate, or if all of your certificates have expired, click Add Certificate and use the newly created certificate. For more information, see Certificate Management.

    The AuthPoint metadata provides your resource, in this case Cisco Meraki Dashboard, with information necessary to identify AuthPoint as a trusted identity provider.

  1. Next to the same certificate, click and select Copy Fingerprint.
  2. From Algorithmdrop down list, select SHA-1.
  3. Click Copy to copy the fingerprint value.

  1. Log in to Cisco Meraki Dashboard as an administrator.
  2. Select Organization> Settings.

Organization settings

  1. From the SAML SSO drop-down list, select SAML SSO enabled.
  2. Click Add a SAML IdP.
  3. In the X.509 cert SHA1 fingerprint text box, paste the fingerprint value you copied from AuthPoint.
  4. (Optional) In the SLO logout URL (optional) text box, type or paste the SingleLogoutService Location value from the AuthPoint metadata file.
  5. Copy the Consumer URL value from Cisco Meraki Dashboard. You need this value in the next section when you create a SAML resource in the AuthPoint management UI.
  6. Click Save.
    You are prompted for confirmation before you save the configuration.

SAML SSO

  1. Select Organization > Administrators.
  2. Click Add SAML role.
  3. In the Role text box, type a role name. The role name must be the same as your group name in AuthPoint. In our example, we type Group A because that is the name of our group in AuthPoint.
  4. From the Organization access drop-down list, select Full.
  5. Click Create role.

Creat role

  1. Click Add SAML role.
  2. Click Save changes.

SAML administrator roles

Configure AuthPoint

Before AuthPoint can receive authentication requests fromCisco Meraki Dashboard, you must specify Cisco Meraki Dashboard as a SAML resource in AuthPoint and you must add an IdP portal resource. You must also create an authentication policy for the Cisco Meraki Dashboard resource and the IdP portal resource to determine which users can authenticate and log in to these resources and which authentication methods they can use (Push, QR code, and OTP).

Add a SAML Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select SAML.
    Additional fields appear.

  1. On the SAML page, in the Name text box, type a name for this resource.
  2. From the Application Type drop-down list, select Cisco Meraki.
  3. In the Service Provider Entity ID text box, type https://dashboard.meraki.com.
  4. In the Assertion Consumer Service text box, type or paste the Consumer URL value you copied from Cisco Meraki Dashboard.
  5. From the User ID sent on redirection to service provider drop-down list, select Email.
  6. From the Signature Method drop-down list, select SHA-256.
  7. From the AuthPoint Certificate drop-down list, select the AuthPoint certificate to associate with your resource. This must be the same certificate that you used to download the metadata file in the Configure Cisco Meraki Dashboard section.
  8. Click Save.

Add an IdP Portal Resource

Cisco Meraki Dashboard only supports identity provider initiated login. To use MFA with Cisco Meraki Dashboard, you must add an IdP portal resource. If you already have an IdP portal resource, you must add the IdP portal resource to any authentication policy that includes the Cisco Meraki Dashboard resource.

For detailed steps to add an IdP portal resource, see Add an IdP Portal Resource.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

In our example, we add a group called Group A.

The name of your AuthPoint group must match the role name you created in Cisco Meraki Dashboard.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes both the Cisco Meraki Dashboard resource and the IdP portal resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add these resources to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
  2. Click Add Policy.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Type a name for this policy.
  2. From the Select the authentication options drop-down list, select Authentication options and select which authentication options users can choose from when they authenticate.

    For SAML resources, if you select more than one authentication option, users must select one of the available options when they authenticate. For example, if you select OTP and Push, users can choose to type their OTP or approve a push to authenticate. You cannot require that they do both.

  1. Select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  2. Select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that are the same as the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Screenshot of the Save button on the Add Policy page.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add local AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Test the Integration

To test AuthPoint MFA with Cisco Meraki Dashboard, you can authenticate with a mobile token on your mobile device. For SAML resources, you can choose any method (push, QR code, or one-time password).

In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate). All users that are part of the EcoTest group in AuthPoint can authenticate with SAML.

  1. In a web browser, go to the IdP portal. You can see the URL for the IdP portal when you edit your IdP portal resource in the AuthPoint management UI.
  2. Type your email address or AuthPoint user name. Click Next.
  3. If required, in the Password text box, type your password.
  4. For the authentication method, select Send Push.
  5. Approve the authentication request that is sent to your mobile device.
  6. In the IdP portal, select the Cisco Meraki Dashboard tile.
    You are logged in to Cisco Meraki Dashboard.