Cybele Thinfinity Remote Desktop RADIUS Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for Cybele Thinfinity Remote Desktop with AuthPoint as an identity provider. Cybele Thinfinity Remote Desktop must already be configured and deployed before you set up MFA with AuthPoint.

Cybele Thinfinity Remote Desktop can be configured to support MFA in several modes. For this integration, we set up RADIUS with AuthPoint.

This integration was tested with Cybele Thinfinity Remote Desktop Server v4.0.28.0.

Cybele Thinfinity Remote Desktop Configuration for RADIUS Authentication

AuthPoint communicates with various cloud-based services and service providers with the RADIUS protocol. This diagram shows an overview of the configuration required for RADIUS authentication.

topology

Before You Begin

Before you begin these procedures, make sure that:

  • End-users can log in to Thinfinity Remote Desktop
  • A token is assigned to a user in AuthPoint
  • We recommend that you have installed the AuthPoint Gateway (see About Gateways)

Configure Cybele Thinfinity Remote Desktop

  1. Open Cybele Thinfinity Remote Desktop Server Manager.
  2. Select the Security tab.
  3. For Access Profile, select Authentication.
    Additional tabs appear.
  4. Select the Authentication tab.
  5. Clear the Allow anonymous access check box.

  1. Click Add and select RADIUS.
    The Authentication Method Settings window opens.
  2. Type a name for this configuration.
  3. In the Server IP text box, type the IP address of the AuthPoint Gateway.
  4. Leave the default value of 1812 in the Port text box. If you configured the Gateway to use a different port, specify that port in the Port text box instead.
  5. In the Shared Secret text box, type the password that the RADIUS server (AuthPoint Gateway) and the RADIUS client (Cybele Thinfinity Remote Desktop) will use to communicate.
  6. From the Authentication Type drop-down list, select PAP.

  1. Click OK.
  2. In the Thinfinity Remote Desktop Server Manager window, select the Mappings tab.
  3. In the Authentication ID Mask section, click Add.
    The Authentication ID Mask window appears.
  4. In the ID mask text box, type the email address for an AuthPoint user in your account.
  5. From the Method drop-down list, select RADIUS.

  1. Click OK.
  2. From the Associated Permissions tab, click Add.
  3. Select a user from your host machine or Active Directory to grant the same permissions to AuthPoint users.
  4. Click Apply, then click Close.

Configure AuthPoint

Before AuthPoint can receive authentication requests from Cybele Thinfinity Remote Desktop, you must specify Cybele Thinfinity Remote Desktop as a RADIUS client resource in AuthPoint. You must also create an authentication policy for the Cybele Thinfinity Remote Desktop resource and you must bind the Cybele Thinfinity Remote Desktop resource to the AuthPoint Gateway.

Add a RADIUS Client Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select RADIUS Client.
    Additional fields appear.

  1. On the RADIUS page, in the Name text box, type a name for this resource.
  2. In the RADIUS client trusted IP or FQDN text box, type the IP address that your RADIUS client uses to send RADIUS packets to the AuthPoint Gateway. This must be a private IP address.
  3. In the Shared Secret text box, type the shared secret that you specified in the Configure Cybele Thinfinity Remote Desktop section. This is the password that the RADIUS server (AuthPoint Gateway) and the RADIUS client (Cybele Thinfinity Remote Desktop) use to communicate.
  4. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the Cybele Thinfinity Remote Desktop resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
    The Authentication Policies page opens.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Click Add Policy.
    The Add Policy page opens.

  1. In the Name text box, type a name for this policy.
  2. From the Select the Authentication Options drop-down list, select Authentication Options, then select which authentication options users can choose from when they authenticate.

    If you enable the push and OTP authentication methods for a policy, RADIUS client resources associated with that policy use push notifications to authenticate users.

    QR code authentication is not supported for RADIUS client resources.

  3. From the Groups drop-down list, select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  4. From the Resources drop-down list, select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that match the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    For RADIUS authentication, policies that have a Network Location do not apply because AuthPoint does not have the IP address of the user.

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Bind the RADIUS Resource to a Gateway

To use RADIUS authentication with AuthPoint, you must have the AuthPoint Gateway installed on your corporate network and you must assign your RADIUS resources to the Gateway in the AuthPoint management UI. The Gateway functions as a RADIUS server.

If you have not already configured and installed the AuthPoint Gateway, see About Gateways.

To assign your RADIUS resources to the Gateway:

  1. From the navigation menu, select Gateway.
  2. Select the Name of the Gateway.
  3. From the RADIUS section, in the Port text box, type the port number used to communicate with the Gateway. The default ports are 1812 and 1645.

    If you already have a RADIUS server installed that uses port 1812 or 1645, you must use a different port for the AuthPoint Gateway.

  4. From the Select a RADIUS Resource drop-down list, select your RADIUS client resource.
  5. Click Save.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add local AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Test the Integration

To test AuthPoint MFA with Cybele Thinfinity Remote Desktop, you can authenticate with a mobile token on your mobile device. For RADIUS resources, you can choose one-time password (OTP) or push.

In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).

  1. In a web browser, go to the Cybele Thinfinity Remote Desktop URL.
  2. Type your email address or AuthPoint user name and password.
  3. Select Use Radius from the drop-down list, then click Sign in.

  1. Approve the authentication request that is sent to your mobile device.
    You are logged in to Cybele Thinfinity Remote Desktop.