Rakurakuseisan Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for Rakurakuseisan with AuthPoint as an identity provider. Rakurakuseisan must already be configured and deployed before you set up MFA with AuthPoint.

Rakurakuseisan Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the SAML protocol. This diagram shows the data flow of an MFA transaction for Rakurakuseisan.

Topy

Before You Begin

Before you begin these procedures, make sure that:

Configure Rakurakuseisan

To start, you must download the metadata file from the Certificate Management page in the AuthPoint management UI. After you have that, you can configure Rakurakuseisan.

  1. Log in to WatchGuard Cloud.
  2. From the navigation menu, select Configure > AuthPoint. If you have a Service Provider account, you must select an account from Account Manager.
  3. Select Resources.
  4. Click Certificate.

  1. Next to AuthPoint certificate you will associate with your resource, click and select Download Metadata and Download Certificate. We recommend that you choose the certificate with the latest expiration date. If you do not have a certificate, or if all of your certificates have expired, click Add Certificate and use the newly created certificate.

    The AuthPoint metadata provides your resource, in this case Rakurakuseisan, with information necessary to identify AuthPoint as a trusted identity provider.

  1. Open a new tab and log in to Rakurakuseisan as an administrator.
  2. Select 管理 -->システム設定 > セキュリティタブ > シングルサインオンの設定.
  3. In the シングルサインオン設定 section, select 有効にする.
  4. Click メタデータをダウンロードする to download the Rakurakuseisan metadata file.
  5. Open the AuthPoint metadata file you downloaded and find the SingleSignOnService Location and SingleLogoutService Location values.
  6. In the IDプロバイダーのログインURL text box, type or paste the SingleSignOnService Location value from the AuthPoint metadata file.
  7. In the IDプロバイダーのログアウトURL text box, type or paste the SingleLogoutService Location value from the AuthPoint metadata file.
  8. Below IDプロバイダーの証明書, click Browse and upload the AuthPoint certificate

SAML SSO settings

  1. Click .

Configure AuthPoint

Before AuthPoint can receive authentication requests from Rakurakuseisan, you must add a SAML resource in AuthPoint. You must also create an authentication policy for the Rakurakuseisan resource to determine which users can authenticate and log in to Rakurakuseisan and which authentication methods they can use (Push, QR code, and OTP).

Add a Rakurakuseisan Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select SAML.
    Additional fields appear.

  1. On the SAML page, in the Name text box, type a name for this resource.
  2. From the Application Type drop-down list, select Other.
  3. Open the Rakurakuseisan metadata file you downloaded and find the entityID and AssertionConsumerService Location values.
  4. In the Service Provider Entity ID text box, type or paste the entityID value from the Rakurakuseisan metadata file.
  5. In the Assertion Consumer Service text box, type or paste the AssertionConsumerService Location value from the Rakurakuseisan metadata file.
  6. From the User ID drop-down list, select User Name.
  7. From the Signature Method drop-down list, select SHA-256.
  8. From the AuthPoint Certificate drop-down list, select the AuthPoint certificate to associate with your resource. This must be the same certificate that you downloaded the metadata for in the previous section.
  9. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the Rakurakuseisan resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
  2. Click Add Policy.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Type a name for this policy.
  2. From the Select the authentication options drop-down list, select Authentication options and select which authentication options users can choose from when they authenticate.

    For SAML resources, if you select more than one authentication option, users must select one of the available options when they authenticate. For example, if you select OTP and Push, users can choose to type their OTP or approve a push to authenticate. You cannot require that they do both.

  1. Select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  2. Select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that are the same as the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Screenshot of the Save button on the Add Policy page.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add local AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Test the Integration

To test the integration of AuthPoint and Rakurakuseisan, you can authenticate with a token on your mobile device. You can choose any method (push, QR code, or one-time password).

In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).

The email address or user name of your AuthPoint user account must match the user name or email address you use to log in to Rakurakuseisan.

  1. In a web browser, go to the Rakurakuseisan logon URL.
  2. Type your email address or AuthPoint user name. Click Sign In.
  3. If required, in the Password text box, type your password.
  4. For the authentication method, select Push.
  5. Click Send.
  6. Approve the authentication request that is sent to your mobile device.
    You are logged in to Rakurakuseisan successfully.