CyberArk Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for CyberArk with AuthPoint, and configure your CyberArk to integrate with AuthPoint RADIUS.

CyberArk must already be configured and deployed before you set up MFA with AuthPoint. CyberArk can be configured to support MFA in several modes. For this integration, we set up RADIUS authentication for CyberArk.

This integration was tested with version 10.2.0(10.2.0.55) of CyberArk.

CyberArk Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the RADIUS protocol. This diagram shows the data flow of an MFA transaction for CyberArk.

Before You Begin

Before you begin these procedures, make sure that:

  • You have installed and configured the AuthPoint Gateway (see About Gateways)
  • End-users can log in to the CyberArk
  • A token is assigned to a user in AuthPoint

CyberArk Radius Configuration

Configure a Shared Secret Key

To use RADIUS authentication with CyberArk, you must create a shared secret key that is stored in an encrypted file. On the Vault server, run CAVaultManager to create an encrypted RADIUS shared secret key and store it as a file.

  1. On the Vault server, run CMD as an administrator.
  2. Type CAVaultManager SecureSecretFiles /SecretType Radius /Secret <SharedSecret> /<FileName> <Location>\RadiusSecret.dat. Press Enter.
    An example command to generate a shared secret file with a shared secret of abc123 would be C:\Program Files (x86)\PrivateArk\Server>CAVaultManager.exe SecureSecretFiles /SecretType Radius /Secret abc123 /SecuredFileName C:\test.dat

Configure a RADIUS Server on the Vault

  1. On the Vault server, start Server Central Administration.
  2. Shut down the PrivateVault server.
  3. Locate the dbparm.ini file located at C:\Program Files (x86)\PrivateArk\Server.
  4. Edit the dbparm.ini file and in the Main section, type RadiusServerInfo=<RADIUS Server IP/Host name>;<RADIUS Port>;<Vault IP/Hostname>;<RADIUS shared secret file>.
    Example: RadiusServersInfo=10.0.1.1;1812;Client;RadiusSecret.dat
    • RADIUS Server IP/Host name — The AuthPoint Gateway IP address or host name.
    • RADIUS Port — The port number the RADIUS client uses for communication with the RADIUS server (default 1812)
    • Vault Hostname — The name or IP address of the RADIUS client (Vault server).
    • RADIUS shared secret file — The location and file name of the shared secret key file that was previously created.

    If the RadiusSecret.dat file is located at C:\Program Files (x86)\PrivateArk\Server, then you do not have to specify the full file path to the RadiusSecret.dat file for RadiusServerInfo

  5. Start the PrivateVault server.

Add RADIUS Authentication to the CyberArk Privileged Account Security Portal

  1. Log in to the Privileged Account Security portal as an administrator.
  2. Select Options.

  1. Select Authentication Methods > radius.

  1. In the Properties section, in the DisplayName text box, type a name for the policy. This name is displayed on the Privileged Account Security portal login page.
  2. From the Enabledrop-down list, select Yes.
  3. From the UseRadiusdrop-down list, select Yes.

  1. Sign out from the Privileged Account Security portal. The newly added authentication method appears on the sign out screen, which verifies that it has been successfully added.

Set User Authentication to be RADIUS

  1. Start the PrivateArk console and log in to the Vault.
  2. Select Tools > Administrative Tools > Users and Groups.

  1. Select the user.
  2. Click Update.

  1. Select the Authentication tab.
  2. From the Authentication method drop-down list, select RADIUS Authentication.

Configure AuthPoint

Before AuthPoint can receive authentication requests from CyberArk, you must specify CyberArk as a RADIUS client resource in AuthPoint. You must also create an authentication policy for the CyberArk resource and you must bind the CyberArk resource to the AuthPoint Gateway.

Add a CyberArk Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select RADIUS Client.
    Additional fields appear.

  1. Configure the settings for all options on the RADIUS page.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the CyberArk resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
    The Authentication Policies page opens.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Click Add Policy.
    The Add Policy page opens.

  1. In the Name text box, type a name for this policy.
  2. From the Select the Authentication Options drop-down list, select Authentication Options, then select which authentication options users can choose from when they authenticate.

    If you enable the push and OTP authentication methods for a policy, RADIUS client resources associated with that policy use push notifications to authenticate users.

    QR code authentication is not supported for RADIUS client resources.

  3. From the Groups drop-down list, select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  4. From the Resources drop-down list, select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that match the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    For RADIUS authentication, policies that have a Network Location do not apply because AuthPoint does not have the IP address of the user.

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Bind the RADIUS Resource to a Gateway

To use RADIUS authentication with AuthPoint, you must have the AuthPoint Gateway installed on your corporate network and you must assign your RADIUS resources to the Gateway in the AuthPoint web UI. The Gateway functions as a RADIUS server.

If you have not configured and installed the AuthPoint Gateway, see About Gateways.

  1. From the navigation menu, select Gateway.
  2. Select the Name of the Gateway.
  3. From the RADIUS section, in the Port text box, type the port number used to communicate with the Gateway. The default ports are 1812 and 1645.

    If you already have a RADIUS server installed that uses port 1812 or 1645, you must use a different port for the AuthPoint Gateway.

  4. From the Select a RADIUS Resource drop-down list, select your RADIUS client resource.
  5. Click Save.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add local AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Test the Integration

To test the integration of AuthPoint and your configuration of CyberArk, you can authenticate with a mobile token on your mobile device. For RADIUS resources, you can choose one-time password (OTP) or push.

In this example, we show the one-time password authentication method.

  1. On the server where Password Vault Web Access is installed, connect to http://<host_name or IP address>/passwordvault.
  2. Select the RADIUS option.

  1. In the User name text box, type your AuthPoint user name.
  2. In the Password text box, type your AuthPoint password and your OTP (the OTP for your token is shown in the AuthPoint mobile app). Do not add a space between your password and your OTP.
  3. Click Sign in.
    You are logged in successfully.