WatchGuard Dimension On-Premise System Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for your WatchGuard Dimension on-premise system.

You must deploy and configure your WatchGuard Dimension on-premise system before you set up MFA with AuthPoint. Your WatchGuard Dimension on-premise system can be configured to support MFA in several modes. For this integration, we set up RADIUS with AuthPoint.

For RADIUS authentication, users can authenticate with a push notification or a one-time password (OTP). You choose which authentication method users can use when you configure the authentication policy in AuthPoint. The steps in this integration guide are for both authentication methods.

This integration was tested with WatchGuard Dimension on-premise system v2.2.1.

WatchGuard Dimension On-Premise System Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the RADIUS protocol. This diagram shows the data flow of an MFA transaction for a WatchGuard Dimension on-premise system.

Data flow diagram

Before You Begin

Before you begin these procedures, make sure that:

  • A token is assigned to a user in AuthPoint.
  • You have installed and configured AuthPoint Gateway v7.0.1 or higher. For more information, (see About Gateways).
  • You have deployed the WatchGuard Dimension on-premise system.

Configure the WatchGuard Dimension On-Premise System

You must enable and configure the RADIUS authentication settings on your WatchGuard Dimension on-premise system.

Configure RADIUS Authentication

When you configure the RADIUS authentication server, the Timeout value must be greater than the push timeout for AuthPoint (30 seconds).

To configure RADIUS authentication:

  1. Log in to the WatchGuard Dimension on-premise system WebUI (https://<your WatchGuard Dimension on-premise system IP address>).
  2. Select gear button > Access Management.
  3. Select Configuration.
    The Authentication tab opens by default.
  4. Screen shot of Access management Configuration

  5. To unlock the configuration, click unlock icon.

Screen shot of add RADIUS authentication on Dimension

  1. Select the Enable RADIUS Authentication check box.
  2. In the IP Address / Host Name text box, click Add to add a RADIUS server.
  3. Screen shot of configure radius server

  4. In the IP Address or Host Name text box, type the IP address of the RADIUS server (AuthPoint Gateway).
  5. In the Port text box, leave the default port setting of 1812. This is the default port used for communication with the RADIUS server (AuthPoint Gateway).

    If you already have a RADIUS server installed that uses port 1812, you must use a different port for the AuthPoint Gateway.

  6. In the Secret and Confirm text boxes, type a shared secret key. This key is used to communicate with the RADIUS server (AuthPoint Gateway).
  7. To save RADIUS server settings, click OK.
  8. Screen shot of RADIUS configuration

  9. In the Timeout text box, type 30.
  10. In the Retries and Group Attribute text boxes, leave the default values.
  11. Click Save.

Add a Management User

You must add a management user whose type is RADIUS User for WatchGuard Dimension on-premise system to integrate with AuthPoint.

To add a management user:

  1. Log in to the WatchGuard Dimension on-premise system WebUI (https://<your WatchGuard Dimension on-premise system IP address>).
  2. Select gear button > Access Management.
  3. Select Users & Groups.
    The Manage Users and Groups page opens.
  4. Screen shot of Access Management -> User and Groups

  5. To unlock the configuration, click unlock icon.
  6. Click Add.
  7. Screen shot of add user dialog box

  8. In the Name text box, type a user name for the new management user.
  9. In the Type drop-down list, select RADIUS User.
  10. Select the Policies tab.
  11. Screen shot of Policies tab

  12. In the Role(s) text box, select the role for the new management user. In our example, we select the Super Administrator role.
  13. Click Save.
  14. Screen shot of manage users and groups

Configure AuthPoint

Before AuthPoint can receive authentication requests from your WatchGuard Dimension on-premise system, you must:

Add a RADIUS Client Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select RADIUS Client.
    Additional fields appear.

  1. In the Name text box, type a descriptive name for the resource.
  2. In the RADIUS Client Trusted IP or FQDN text box, type the IP address of your WatchGuard Dimension on-premise system.
  3. In the Value Sent for RADIUS Attribute 11 (Filter-Id) drop-down list, select User's AuthPoint Group.
  4. If you use an Active Directory group for RADIUS authentication, select User's Active Directory Groups.

  5. In the Shared Secret text box, type the shared secret key that you specified in theConfigure RADIUS Authentication section.
  6. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

WatchGuard Dimension on-premise system only supports Push or OTP authentication. Users cannot choose between the two authentication methods. If you enable both the push and OTP authentication methods for a policy, RADIUS client resources uses push notifications to authenticate users. To allow users to authenticate with OTP, you must select only the password and OTP authentication methods.

You must have at least one authentication policy in AuthPoint that includes the RADIUS client resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
    The Authentication Policies page opens.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Click Add Policy.
    The Add Policy page opens.

  1. In the Name text box, type a name for this policy.
  2. From the Select the Authentication Options drop-down list, select Authentication Options, then select which authentication options users can choose from when they authenticate.

    If you enable the push and OTP authentication methods for a policy, RADIUS client resources associated with that policy use push notifications to authenticate users.

    QR code authentication is not supported for RADIUS client resources.

  3. From the Groups drop-down list, select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  4. From the Resources drop-down list, select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that match the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    For RADIUS authentication, policies that have a Network Location do not apply because AuthPoint does not have the IP address of the user.

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Bind the RADIUS Resource to a Gateway

To use RADIUS authentication with AuthPoint, you must have the AuthPoint Gateway installed on your corporate network and you must assign your RADIUS resources to the Gateway in the AuthPoint management UI. The Gateway functions as a RADIUS server.

If you have not already configured and installed the AuthPoint Gateway, see About Gateways.

To assign your RADIUS resources to the Gateway:

  1. From the navigation menu, select Gateway.
  2. Select the Name of the Gateway.
  3. From the RADIUS section, in the Port text box, type the port number used to communicate with the Gateway. The default ports are 1812 and 1645.

    If you already have a RADIUS server installed that uses port 1812 or 1645, you must use a different port for the AuthPoint Gateway.

  4. From the Select a RADIUS Resource drop-down list, select your RADIUS client resource.
  5. Click Save.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add local AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Test the Integration

To test AuthPoint MFA with the WatchGuard Dimension on-premise system, you can authenticate with a mobile token on your mobile device. For a WatchGuard Dimension on-premise system, you can authenticate with a one-time password (OTP) or a push notification.

  • If you choose OTP as authentication method, you should type the password plus OTP as the passphrase.
  • If you choose Push as authentication method, users receive a push notification in the mobile app that must approve to authenticate.

In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).

  1. Open your WatchGuard Dimension on-premise system WebUI (https://<your WatchGuard Dimension on-premise system IP address>).
  2. Type your management user name and password.
  3. Screen shot of Dimension log on page

  4. Approve the authentication request that is sent to your mobile device.
    You are logged in successfully.
  5. Screen shot of Devices