Sophos UTM Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for your Sophos UTM Software Appliance with AuthPoint as an identity provider. Your Sophos UTM Software Appliance must already be configured and deployed before you set up MFA with AuthPoint.

Your Sophos UTM Software Appliance can be configured to support MFA in several modes. For this integration, we set up RADIUS with AuthPoint.

This integration was tested with 9.703-3 of Sophos UTM Software Appliance.

Sophos UTM Software Appliance Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the radius protocol. This diagram shows the data flow of an MFA transaction for a Sophos UTM Software Appliance.

Before You Begin

Before you begin these procedures, make sure that:

  • You have installed and configured the AuthPoint Gateway (see About Gateways)
  • End-users can log in to the Sophos UTM Software Appliance
  • A token is assigned to a user in AuthPoint

Configure AuthPoint

Before AuthPoint can receive authentication requests from Sophos UTM Software Appliance, you must specify Sophos UTM as a RADIUS client resource in AuthPoint. You must also create an authentication policy for the Sophos RADIUS client resource and you must bind the Sophos RADIUS client resource to the AuthPoint Gateway.

Add a Radius Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select RADIUS Client.
    Additional fields appear.

  1. On the RADIUS page, in the Name text box, type a name for this resource.
  2. In the RADIUS client trusted IP or FQDN text box, type the IP address that your RADIUS client uses to send RADIUS packets to the AuthPoint Gateway. This must be a private IP address. For Sophos UTM, this is usually the internal IP address of your Sophos UTM.
  3. In the Shared Secret text box, type the shared secret key. This is the password that the RADIUS server (AuthPoint Gateway) and the RADIUS client (Sophos UTM) will use to communicate.
  4. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the Sophos RADIUS client resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
    The Authentication Policies page opens.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Click Add Policy.
    The Add Policy page opens.

  1. In the Name text box, type a name for this policy.
  2. From the Select the Authentication Options drop-down list, select Authentication Options, then select which authentication options users can choose from when they authenticate.

    If you enable the push and OTP authentication methods for a policy, RADIUS client resources associated with that policy use push notifications to authenticate users.

    QR code authentication is not supported for RADIUS client resources.

  3. From the Groups drop-down list, select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  4. From the Resources drop-down list, select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that match the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    For RADIUS authentication, policies that have a Network Location do not apply because AuthPoint does not have the IP address of the user.

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Bind the RADIUS Resource to a Gateway

To use RADIUS authentication with AuthPoint, you must have the AuthPoint Gateway installed on your corporate network and you must assign your RADIUS resources to the Gateway in the AuthPoint web UI. The Gateway functions as a RADIUS server.

If you have not configured and installed the AuthPoint Gateway, see About Gateways.

  1. From the navigation menu, select Gateway.
  2. Select the Name of the Gateway.
  3. From the RADIUS section, in the Port text box, type the port number used to communicate with the Gateway. The default ports are 1812 and 1645.

    If you already have a RADIUS server installed that uses port 1812 or 1645, you must use a different port for the AuthPoint Gateway.

  4. From the Select a RADIUS Resource drop-down list, select your RADIUS client resource.
  5. Click Save.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add local AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Configure Sophos UTM Software Appliance

Complete the steps in this section to configure your Sophos UTM Software Appliance.

Add a RADIUS Authentication Server

To use RADIUS authentication with Sophos UTM Software Appliance, you must create a RADIUS server (AuthPoint Gateway) in the RADIUS Authentication configuration.

  1. Log in to the Sophos UTM Software Appliance web UI.
  2. Select Definitions & Users > Network Definitions.

Screenshot of Sophos UTM, picture1

  1. Click New Network Definition.
  2. In the Name text box, type a name for the RADIUS server.
  3. From the Type drop-down list, select Host.
  4. In the IPv4 address text box, type the IP address of the RADIUS server (AuthPoint Gateway).

Screenshot of Sophos UTM, picture2

  1. Click Save to add the new network definition.
  2. Select Definitions & Users > Authentication Services > Servers.

Screenshot of Sophos UTM, picture3

  1. Click New Authentication Server.
  2. From the Backend drop-down list, select RADIUS.
  3. For Server, click the folder icon and select the predefined RADIUS server.

Screenshot of Sophos UTM, picture4

  1. In the Networks (CTRL + Z) section, click ×.
  2. In the Port text box, type the port for the RADIUS server (AuthPoint Gateway) to use to communicate with the RADIUS client (Sophos). The default ports are 1812 and 1645.
  3. In the RADIUS Shared Secret text box, type the shared secret.
  4. Click Advanced.
  5. In the Authentication timeout text box, type 60.

Screenshot of Sophos UTM, picture5

  1. Click Save to save settings.

Screenshot of Sophos UTM, picture6

Configure Authentication Services

  1. Select Definitions & Users > Authentication Services.
  2. Select the Global Settings tab.
  3. Select the Create users automatically check box.
  4. Click Apply.

Screenshot of Sophos UTM, picture7

  1. Select Management > User Portal.
  2. Select the Global tab.
  3. Enable the End-User Portal toggle.
  4. Choose your Allowed Networks for SSL VPN client users.
  5. Select the Allow all users check box.
  6. Click Apply.

Screenshot of Sophos UTM, picture8

Configure Remote Access SSL Settings

  1. Select Remote Access > SSL.
  2. Select the Profiles tab.
  3. Click New Remote Access Profile to add a new remote access profile for SSL VPN client users.
  4. In the Profile name text box, type a name.
  5. For Users and Groups, select Radius Users.
  6. For Local Networks, select Internal (Network).

Screenshot of Sophos UTM, picture9

  1. Click Save.
  2. Select the Settings tab.
  3. Configure Server Settings and Virtual IP Pool settings (use the default settings).

Screenshot of Sophos UTM, picture10

  1. Select the Advanced tab.
  2. Configure SSL Advanced Settings (use the default settings).

Screenshot of Sophos UTM, picture11

Test the Integration

To test the integration of AuthPoint and Sophos UTM, you can authenticate with a mobile token on your mobile device. For RADIUS resources, you can choose one-time password (OTP) or push. In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).

If you want to use the OTP authentication method, the authentication policy for your AuthPoint resource must not allow the push authentication option. If you enable the push and OTP authentication methods for a policy, RADIUS resources associated with the policy use push notifications to authenticate users.

Before we use the Sophos SSL VPN client application program to set up the SSL VPN connection, we need to download the SSL VPN client software from the User Portal.

  1. Log in to the Sophos UTM Software Appliance User Portal at https://<IP address of Sophos UTM Software Appliance>:443.

Screenshot of Sophos, picture12

  1. In the Username text box, type your AuthPoint user name.
  2. In the Password text box, type your AuthPoint password.
  3. Click Login.
  4. Approve the authentication request that is sent to your mobile device.
    You are logged in to the User Portal.
  5. Select Remote Access.
  6. Click Download to download the SSL VPN package (in this example, we download the complete installation package that includes the client software, keys, and automatic configuration).
    • If you have not installed the SSL VPN client application, you should download a complete installation package that includes the client software, keys, and automatic configuration.
    • If you have installed the SSL VPN client application already, you should download the installation file that updates all keys and the configuration on your system.

Screenshot of Sophos, picture13

  1. Click Log out after you download the file.
  2. Install the downloaded SSL VPN client application on your computer.
  3. Run your Sophos SSLVPN client, right-click the Sophos SSL VPN application in the taskbar and click Connect.

Screenshot of Sophos UTM, SSLVPNClient

  1. In the Username text box, type your AuthPoint user name.
  2. In the Password text box, type your AuthPoint password.
  3. Click OK.
  4. Approve the authentication request that is sent to your mobile device.
    You are connected successfully.