beyondinsight and password safe authentication guide 6jun 02, 2019  ·...

39
BeyondInsight and Password Safe Authentication Guide 6.9 ©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company, or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority. TC:6/2/2019

Upload: others

Post on 16-Jul-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

BeyondInsight and Password SafeAuthentication Guide 6.9

©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC:6/2/2019

Page 2: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Table of Contents

BeyondInsight and Password Safe Authentication Guide 3

Configure User Groups in BeyondInsight 4

Create a BeyondInsight User Group 4

Create an Active Directory User Group 4

Create an LDAP Directory User Group 5

User Group Permissions 6

Configure a Claims-Aware Website in BeyondInsight 10

Configure AD FS with Password Safe Using SAML 13

Configure Two-Factor Authentication for BeyondInsight and Password Safe 19

Configure Two-Factor Authentication Using RADIUS Server 19

Configure the RADIUS Server 19

Configure the User Account 20

Configure RADIUS Multi-Factor Authentication Using Duo 20

Configure Multi-Factor for RADIUS Auto and RADIUS Challenge Configurations 21

Configure Multi-Factor for a RADIUS Duo-only Configuration 21

Configure Smart Card Authentication 22

LAN Manager Authentication Setting 26

Enable User Access Control Setting 27

Configure SecureAuth with Password Safe using RADIUS 28

Configure Okta with Password Safe 29

Configure Ping Identity with Password Safe 34

Troubleshoot Authentication Issues 37

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 2©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company, ordepository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

This page needed for table ofcontents. Do not delete.

Page 3: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

BeyondInsight and Password Safe Authentication GuideBeyondInsight and Password Safe supports BeyondInsight user account authentication, as well as multi-factor authentication, smartcard authentication, and third-party authentication for web tool supporting the SAML 2.0 standard. Various authentication methods,such as smart card authentication, two-factor authentication using a RADIUS server, Ping Identity, Okta, and Active DirectoryFederation Services (AD FS) are detailed in this guide.

BeyondInsight authentication provides authentication for users who are managed exclusively by BeyondInsight. You can also addActive Directory users and groups and apply BeyondInsight authentication.

To allow a user to log in to BeyondInsight using BeyondInsight authentication, the user account must reside in the BeyondInsightdatabase.

The BeyondInsight authentication and authorization process consists of specifying:

l Authentication type as BeyondInsightl User account optionsl Password parameters

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 3©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 4: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Configure User Groups in BeyondInsightBeyondInsight offers a role-based delegation model so that you can explicitly assign certain read and write permissions to usergroups based on their role.

Note: By default, an Administrators user group is created. The permissions assigned to the group cannot be changed.The user account you created when you configured BeyondInsight is a member of the group.

You can create BeyondInsight user groups, Active Directory user groups,and LDAP user groups.

Tip:When working with user groups, only the first 100 groupsare displayed at a time. You can search the groups to filter thenumber of groups listed. You can change the number of recordsdisplayed in the grids by going to Configuration > System >Site Options.

After a user group is created, create and add user accounts to the group. When a user is added to a group, the user is assigned thepermissions assigned to the group.

Create a BeyondInsight User Group

1. Go to Configuration > Role Based Access > Users & Groups.2. From the slider, selectGroups.3. Click +.4. SelectGroup.5. Enter a Name and Description for the user group.6. Check the Active box to activate the user group. Otherwise, clear the check box and activate later.7. Select the permissions and access levels.8. Select the smart rules and access levels to the rules.

Note: If you check theWrite box to apply the permission to all smart rules, a message displays indicating that thepermission will only be applied to visible smart rules. Click the Select all Smart Rules for Write button in the message toapply the write permission to all smart rules.

9. Click Create.

Create an Active Directory User Group

Active Directory group members can log into the management console and perform tasks based on the permissions assigned to thegroup. The group can authenticate against either a domain or domain controller.

Note: Active Directory users must log into the management console at least once to receive email notifications.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 4©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 5: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

1. On the Users & Groups page, click +.2. Select Active Directory Group.3. If not automatically populated, enter the name of a domain or domain controller.4. Check the Use SSL box to use a secure connection when accessing Active Directory. You must turn on SSL authentication in

the configuration tool.5. Click Credentials.6. Click Add.7. Enter the credential for the domain or domain controller.8. Click Test to ensure the credential can successfully authenticate with the domain or domain controller, and then click OK.9. After you enter the domain or domain controller credential information, click Search. A list of security groups in the selected

domain is displayed.

Note: For performance reasons, a maximum of 250 groups from Active Directory is retrieved. The default filter is anasterisk (*), which is a wild card filter that returns all groups. Use the group filter to refine the list.

10. Set a filter on the groups that will be retrieved, and then click OK. Example filters:

l a* returns all group names that start with a.l *d returns all group names that end with d.l *sql* returns all groups that contain sql in the name.

11. Enter a Name and Description for the user group.12. Check the Active box to activate the user group. Otherwise, clear the check box and activate later.13. Select the permissions and access levels.14. Select the smart rules and access levels to the rules.15. Click Create.

Create an LDAP Directory User Group

1. On the Users & Groups page, click +.2. Select LDAP Directory Group from the list.3. Click Credentials.4. Click Add.5. Enter the credential details.6. Click Test to ensure the credential can successfully authenticate, and then click OK.7. Enter the LDAP server address, and then click Go.8. To filter the groups, enter keywords in the group filter or use a wild card.9. Click OK.10. Provide the Group Membership Attribute and Account Naming Attribute.11. Click Create Group.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 5©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 6: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

User Group Permissions

Permissions must be assigned cumulatively. For example, if you want a BeyondInsight administrator to manage configurationcompliance scans only, then you must assign Read andWrite for the following permissions:

l Asset Managementl Benchmark Compliancel Reports Managementl Scan - Job Managementl Scan Management

The following table provides information on the permissions that you can assign to your user groups.

Permission Apply Read and Write to…Analytics andReporting

Log into the console and access Analytics & Reporting to generate and subscribe to reports.

Note: After you create a user group, go to the Anayltics & Reporting Configuration page and runthe process daily cube job. Data between the management console and the reporting cube must besynchronized.

AssetManagement

Create smart rules.

Edit and delete buttons on the Asset Details window.

Create Active Directory queries.

Create address groups.

AttributeManagement

Add, rename, and delete attributes when managing user groups.

Audit Manager Provide access to Audit Manager on the Configuration page in the management console.Audit Viewer Use the Audit Viewer in Analytics & Reporting.BenchmarkCompliance

Configure and run benchmark compliance scans.

CredentialManagement

Add and change credentials when running scans and deploying policies.

Dashboard Provide access to the dashboard in the BeyondInsight management console.

Deployment Activate the Deploy button for the patch management module.Endpoint PrivilegeManagement

Use the Endpoint Privilege Management module, including asset details and the exclusions section on theConfiguration page.

Endpoint PrivilegeManagement forUnix and Linux

Use the Endpoint Privilege Management for Unix and Linux module.

File IntegrityMonitoring

Work with File Integrity rules.

License Reporting Provide access to the Licensing folder in Analytics & Reporting (MSP reports, Privilege Management forWindows, Privilege Management for Mac true-up reports, and Assets Scanned report).

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 6©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 7: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Permission Apply Read and Write to…ManagementConsole Access

Access the BeyondInsight management console.

Manual RangeEntry

Allow the user to manually enter ranges for scans and deployments rather than being restricted to smartgroups. The specified ranges must be within the selected smart group.

OptionManagement

Change the application options settings (such as, account lockout and account password settings).

Password SafeAccountManagement

Grant permission to read or write managed accounts through the public API.

For more information, please see the Managed Accounts section in the BeyondInsight andPassword Safe API Guide at https://www.beyondtrust.com/docs/password-safe/index.htm .

Password SafeAdmin Session

Provide access to Password Safe web portal admin sessions.

Password SafeBulk PasswordChange

Change more than one password at a time

Password SafeDomainManagement

Select the Read andWrite check boxes to permit users to manage domains.

Password SafeRole Management

Allow a user to manage roles, provided they have the following permissions: Password Safe RoleManagement and User Account Management.

Password SafeSystemManagement

Grant permission to read and write managed systems through the public API.

PatchManagement

Use Patch Management module.

Protection PolicyManagement

Activate the protection policy feature. User groups can deploy policies, and manage protection policies on theConfiguration page.

ReportsManagement

Run scans, create reports, and create report categories.

Scan - AuditGroups

Create, delete, update, and revert audit group settings.

Scan - JobManagement

Activate Scan and Start Scan buttons.

Activate Abort, Resume, Pause, and Delete on the Job Details page.Scan - PolicyManager

Activate the settings on the Edit Scan Settings view.

Scan - Port Groups Create, delete, update, and revert port group settings.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 7©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 8: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Permission Apply Read and Write to…Scan - ReportDelivery

Allow a user to set report delivery options when running a scan:

l Export Typel Do not create a report for this vulnerability scanl Notify when completel Email report tol Include scan metrics in email (only available for All Audits Scan, PCI Compliance Report, andVulnerabilities Report)

Scan Management Delete, edit, duplicate, and rename reports on the Manage Report Templates page.

Activate New Report and New Report Category.

Activate the Update button on the Edit Scan Settings view.SessionMonitoring

Use the session monitoring features.

Ticket System View and use the ticket system.

Ticket SystemManagement

Mark a ticket as inactive. The ticket no longer exists when Inactive is selected.

User AccountsManagement

Add, delete, or change user groups and user accounts.

User Audits View audit details for management console users on the User Audits page.VulnerabilityExclusions

Select to prevent users from excluding vulnerabilities from the display. You can exclude vulnerabilities fromthe display to view those that require remediation to satisfy regulatory compliance. In some situations, youmight not want all of your users to set an exclusion on a vulnerability.

Access Levels

Access Level DescriptionNo Access Neither Read norWrite check boxes are selected.

Users can only view the dashboard and corresponding views.

Read Users can view selected areas, but cannot change information.

Read and Write Users can view and change information for the selected area.

Permissions Required for Configuration Options

Configuration Option PermissionActive Directory Queries Asset Management

Address Groups Asset Management

Attributes Asset Management

Benchmark Compliance Benchmark Management

Connectors Asset Management, BeyondInsight Login

Organizations User Accounts Management

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 8©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 9: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Configuration Option PermissionPatch Management Patch Management

Password Safe Connections Member of the built-in BeyondInsight Administrators group

Privilege Management for Windows Module BeyondInsight Login, Privilege Management for Windows

Protection Policies Everyone can access

Scan Options Scan Management

SCCM Patch Management

Services Member of the built-in BeyondInsight Administrators group

User Audits User Audits

Users & Groups Everyone can access.

Users without User Account Management permission can edit only their user record.Workgroups User Accounts Management

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 9©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 10: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Configure a Claims-Aware Website in BeyondInsightYou can configure a claims-aware website to bypass the current BeyondInsight login page and authenticate against any configuredFederated Service that uses SAML 2.0 to issue claims.

The claims-aware website is configured to redirect to a defined Federation Service through the web.config. Upon receiving therequired set of claims, the user is redirected to the existing BeyondInsight website. At that point, it is determined if the user has theappropriate group membership to log in, given the claims associated with them.

If users attempting to access BeyondInsight have group claims matching a user group defined in BeyondInsight, and the user grouphas the BeyondInsight Login permission, the user will bypass the BeyondInsight login screen. If the user is new to BeyondInsight,they are created in the system using the same claims information. The user will also be added to all groups they are not already amember of that match in BeyondInsight, and as defined in the group claim information.

If the user is not a member of at least one group defined in BeyondInsight or that user group does not have the BeyondInsight Loginpermission, they are redirected to the BeyondInsight login page.

Create a BeyondInsight User Group

Create a BeyondInsight user group and ensure the group is assigned the BeyondInsight Login .

Add Relying Party Trust

After BeyondInsight is installed, metadata is created for the claims-aware website. Use the metadata to configure the relying partytrust on the Federation Services instance.

The metadata is located in the following directory:<Install path>\eEye Digital Security\Retina CS\WebSiteClaimsAware\FederationMetadata\2007-06\

When selecting a Data Source in the Add Relying Party Trust wizard,select the FederationMetadata.xml generated during the install.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 10©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 11: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Set Up Claim Rules

Note: Claims rules can be defined in a number of differentways. The examples provided are simply one way of pushingclaims to BeyondInsight. As long as the claims rules areconfigured to include at least one claim of outgoing type Groupand a single outgoing claim of type Name, then BeyondInsighthas enough information to potentially grant access to the site tothe user.

Supported Federation Service Claim Types

Outgoing Claim Type Outgoing Claim TypeMapping toBeyondInsight UserDetail

http://schemas.xmlsoap.org/claims/Group Required Group membership

http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name Required User name

http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname Optional Surname

http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname Optional First name

http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress Optional Email address

Claims-Aware SAML

The following procedure shows you how to set up a claims-aware website using the Windows Identity Foundation (WIF) SDK.

1. Start theWindows Identity Foundation Federation Utility.2. On theWelcome page, browse to and select the web.config file for BeyondInsight Claims Aware site. The application URI

should automatically populate.3. Click Next.4. Select Using an existing STS.5. Enter Root URL of Claims Issuer or STS .6. Select Test location. FederationMetadata.xml will be

downloaded.7. Click Next.8. Select a STS signing certificate option, and then click Next.9. Select an encryption option, and then click Next.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 11©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 12: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

10. Select the appropriate claims, and then click Next.11. Review the settings on the Summary page, and then click Finish.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 12©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 13: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Configure AD FS with Password Safe Using SAML

Create and Copy Certificates

1. Create a personal information exchange (.pfx) certificate and apublic certificate for the BeyondInsight service provider. Placethem both in the following folder on the UVM:C:\Program Files (x86)\eEye Digital Security\RetinaCS\WebSiteSAML\Certificates

2. Copy the public certificate to the AD FS server.3. Copy the AD FS certificate to the following folder on the UVM:

C:\Program Files (x86)\eEye Digital Security\RetinaCS\WebSiteSAML\Certificates

Configure AD FS on the Identity Provider Server

1. Open the AD FS management console.2. Expand Trust Relationships.3. Right-click Relying Party Trusts.4. Select Add Relying Party Trust.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 13©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 14: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

5. Click Start.6. Select Enter data about the relying party manually, and then

click Next.

7. Enter a Display name, and then click Next.

8. Leave AD FS 2.0 profile selected, and then click Next.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 14©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 15: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

9. Click Browse on the Configure Certificate screen to import theservice provider (SP) public certificate.

10. Navigate to the location of the SP certificate.11. Select the certificate, click Open, and then click Next.

12. Select Enable support for the SAML 2.0 WebSSO protocol.13. Enter the Relying party SAML 2.0 SSO service URL, and then

click Next.

14. Enter the Relying party trust identifier, click Add, and then clickNext.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 15©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 16: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

15. Select the preferred method of access, and then click Next. Thedefault is Permit all users.

16. Click Next, and then click Close.

17. Click Add Rule.18. Select the Send Group Membership as a Claim rule template,

and then click Next.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 16©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 17: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

19. Enter a name for the claim rule.20. Select the User's group.21. Select the Outgoing claim type.22. Select the Outgoing claim value.23. Click Finish.

24. Click Add Rule.25. Select the Send LDAP Attributes as Claims rule template, and

then click Next.

26. Enter a Claim rule name.27. Select the Attribute store.28. Select User-Principal-Name for the LDAP Attribute.29. Select Name as the Outgoing Claim Type.30. Click Finish.

31. On the Relying Party Trusts page, right-click BT Service Provider, and then select Properties.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 17©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 18: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

32. Select the Signature tab.33. Click Add, and then enter the service provider public certificate.

Configure SAML on the Service Provider Server (UVM)

1. On the UVM, open the C:\Program Files (x86)\eEye DigitalSecurity\Retina CS\WebSiteSAML\saml.config file in a texteditor such as Notepad.

2. Edit the following:

l Service Provider name (URL)l Local certificate file name and passwordl Identity Provider name (URL in 3 locations)l Identity Provider certificate name

3. Open the C:\Program Files (x86)\eEye Digital Security\RetinaCS\WebSiteSAML\web.config file in a text editor such asNotepad, and then edit the Identity Provider server name.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 18©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 19: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Configure Two-Factor Authentication for BeyondInsight andPassword Safe

Configure Two-Factor Authentication Using RADIUS Server

You can configure two-factor authentication to log into the BeyondInsight management console, Analytics & Reporting, and PasswordSafe.

After you set up two-factor authentication, users must log in using the two-factor authentication method.

To set up two-factor authentication, you must:

l Configure the RADIUS serverl Select two-factor authentication settings for the user

Configure the RADIUS Server

Note: You can configure more than one RADIUS server.

1. In the BeyondInsight console, click Configuration.2. Under Role Based Access, click Multi-Factor Authentication.3. In the Authentication Methods pane, click RADIUS.4. In the Alias pane, click +.5. In the Configure RADIUS Authentication pane, set the following:

l Alias: Provide a name used to represent the RADIUS server instance. This will be displayed in the RADIUS servergrid and must be unique.

l Filter: Select a filter that will be used to determine if this RADIUS server instance should be used. If you select one ofthe domain filters, you must enter a Filter Value.

l Filter Value: Enter a value that will identify the domain. This should be a domain or comma-separated list of domains,depending on the setting selected in the Filter box. When the filter is All Users, All Local Users, or All Domain Users,the Filter Value is not required.

l Host: Enter the DNS name or the IP address for your RADIUS server.l Authentication Mechanism: Select PAP, or MSCHAPv2 if applicable. MSCHAPv2 is supported only if the Duo proxyis configured to use a RADIUS client.

l Authentication Port: Enter the listening port that is configured on your RADIUS server to receive authenticationrequests. The default port is 1812.

l Authentication Request Timeout: Enter the time in seconds that BeyondInsight will wait for a response from theRADIUS server before the request times out. The default value is ten seconds.

l Shared Secret: Enter the shared secret that is configured on your RADIUS server.l Initial Request: Provide the value passed to the RADIUS server on the first authentication request. Select from thefollowing: Forward User Name and Token, Forward User Name and Password, Forward User Name and Token(default).

l Initial Prompt: Provide the first message that displays to the user when they log into the application. This setting isavailable only when Forward User Name and Token is selected as the initial request value.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 19©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 20: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

l Transmit NAS Identifiers: Check this box, if it is applicable to your environment. When this option is enabled, NASidentifiers are transmitted to permit access. In some cases, a RADIUS server will not permit access if NAS identifiersare not transmitted. BeyondInsight transmits its NAS IP Address and its NAS Identifier.

6. Click Create.

Configure the User Account

Two-factor authentication can be configured for either a local BeyondInsight user account or an Active Directory account.

1. Select Configuration > Role Based Access > Users & Groups.2. Create the user account and configure the typical settings.

For more information on creating user accounts, please see the BeyondInsight User Guide athttps://www.beyondtrust.com/docs/password-safe/beyondinsight.htm.

3. On the User Details page, select RADIUS from the Two Factor Authentication list.4. From the Map Two Factor User list, select one of the options listed. The user type selected, maps to a user on the RADIUS

server. The options displayed in the list change depending on the user logging in. Do

l BeyondInsight Users options:

o As Logged in: Use the BeyondInsight user account login.o Manually Specified: Enter the username the user will enter when logging in.

l Active Directory Users options:

o SAM Account Name: This is the default value.o Manually Specified: This is the username the user

will enter when logging in.o Alternate Directory Attribute: This can be any

attribute from Active Directory. The attribute is setwhen you configure the RADIUS server.

o Distinguished Name: This is a combination of common name and domain component.o User Principal Name: This is a combination of user account name (prefix) and DNS domain name (suffix),

joined using the@ symbol.

Note: The information for the Active Directory User options is retrieved from the corresponding Active Directory settingfor the user account logging in.

5. Click Update.

Configure RADIUS Multi-Factor Authentication Using Duo

This section is a high-level overview on the configuration required for BeyondInsight and Password Safe to work with a RADIUSinfrastructure using Duo.

BeyondInsight and Password Safe can work with the following Duo configurations:

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 20©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 21: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

l RADIUS Autol RADIUS Challengel RADIUS Duo only

Configure Multi-Factor for RADIUS Auto and RADIUS Challenge Configurations

1. In the BeyondInsight console, click Configuration .2. Under Role Based Access, click Multi-Factor Authentication.3. In the Authentication Methods pane, click RADIUS.4. In the Alias pane, click +.5. In the Configure RADIUS Authentication pane, set the following:

l Alias: Enter Duo.l Filter: Select a filter that will be used to determine if thisRADIUS server instance should be used. If you select oneof the domain filters, you must enter a Filter Value.

l Filter Value: Enter a value that will identify the domain.This should be a domain or comma-separated list ofdomains, depending on the setting selected in the Filterbox. When the Filter is All Users, All Local Users, or AllDomain Users, the Filter Value is not required.

l Host: Enter the DNS name or the IP address for your RADIUS server.l Authentication Mechanism: Select PAP, or MSCHAPv2 if applicable. MSCHAPv2 is supported only if the Duo proxyis configured to use a RADIUS client.

l Authentication Port: Enter the listening port that is configured on your RADIUS server to receive authenticationrequests. The default port is 1812.

l Authentication Request Timeout: Enter the time in seconds that BeyondInsight will wait for a response from theRADIUS server before the request times out. The default value is ten seconds.

l Shared Secret: Enter the shared secret that is configured on your RADIUS server.l Initial Request: Select Forward User Name and Password.l Transmit NAS Identifiers: Check this box, if it is applicable to your environment. When this option is enabled, NASidentifiers are transmitted to permit access. In some cases, a RADIUS server will not permit access if NAS identifiersare not transmitted. BeyondInsight transmits its NAS IP Address and its NAS Identifier.

6. Click Update.

Configure Multi-Factor for a RADIUS Duo-only Configuration

1. In the BeyondInsight console, click Configuration .2. Under Role Based Access, click Multi-Factor Authentication.3. In the Authentication Methods pane, click RADIUS.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 21©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 22: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

4. In the Alias pane, click +.5. In the Configure RADIUS Authentication pane, set the following:

l Alias: Enter Duo.l Filter: Select a filter that will be used to determine if thisRADIUS server instance should be used. If you select oneof the domain filters, you must enter a Filter Value.

l Filter Value: Enter a value that will identify the domain.This should be a domain or comma-separated list ofdomains, depending on the setting selected in the Filterbox. When the Filter is All Users, All Local Users, or AllDomain Users, the Filter Value is not required.

l Host: Enter the DNS name or the IP address for your RADIUS server.l Authentication Mechanism: Select PAP.l Authentication Port: Enter the listening port that is configured on your RADIUS server to receive authenticationrequests. The default port is 1812.

l Authentication Request Timeout: Enter the time in seconds that BeyondInsight will wait for a response from theRADIUS server before the request times out. The default value is ten seconds.

l Shared Secret: Enter the shared secret that is configured on your RADIUS server.l Initial Request: Select Forward User Name and Token.l Initial Prompt: Enter a message to display on the BeyondInsight login page to provide guidance to users on theinformation to enter. In this case, the user must enter the RADIUS code.

l Transmit NAS Identifiers: Check this box, if it is applicable to your environment. When this option is enabled, NASidentifiers are transmitted to permit access. In some cases, a RADIUS server will not permit access if NAS identifiersare not transmitted. BeyondInsight transmits its NAS IP Address and its NAS Identifier.

Duo-Only Example Login Page

After RADIUS multi-factor authentication is configured, the login page for end user varies, depending on the configured settings.

The screenshot shows a login page configured for Duo-onlyauthentication. The user can enter a passcode to log in or select a deviceto send a code to. The user then enters the code on the login page.

Configure Smart Card Authentication

Smart Cards can be used for authentication when logging into BeyondInsight and Password Safe. Your network must already beconfigured to use Smart Card technology to use this feature.

This section is written with the understanding that you have a working knowledge of PKI, Certificate Based Authentication, and IIS. Toconfigure Smart Card authentication for a user in BeyondInsight and Password Safe, follow the below steps.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 22©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 23: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

1. In the BeyondInsight console, click Configuration.2. Under Role Based Access, click Multi-Factor Authentication.3. In the Configure Smart Card Authentication pane, check the

Enable Smart Cards box.4. Optionally, you can check the Allow UPN Override On User box.

This allows the user to log in using their Active Directory useraccount rather than a BeyondInsight local user account.

5. Click Update.

Note: You must also select the Override Smart Card User check box and enter the UPN when you are creating the localuser account.

Verify the BeyondInsight Server Certificate

During the BeyondInsight installation, self-signed certificates are createdfor client and server authentication. These certificates are placed in yourPersonal > Certificates store and will show as Issued By eEyeEmsCA.

To authenticate using Smart Cards, the server where BeyondInsight isrunning will need a certificate that was issued from the local certificateauthority. You will need to verify your BeyondInsight server has thecorrect certificates issued before continuing.

Verify the Web Server Certificate

During the BeyondInsight installation, a web server certificate was created. This certificate will need to be replaced with a domaincertificate.

To verify you have a domain certificate issued to the web server:

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 23©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 24: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

1. Open IIS.2. Select your web server.

3. Select Server Certificates.

4. Verify you have an issued domain certificate. If you do not seeone listed, you will need to request one from your certificateauthority.

Update Default Web Site Bindings with Issued Domain Certificate

Once you have an issued domain certificate in place, you must edit the bindings of the Default Web Site, replacing the self-signedcertificate.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 24©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 25: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

1. Open IIS.2. Expand Sites, and then select Default Web Site.3. Right-click Default Web Site, and then select Edit Bindings.

4. Select https, and then click Edit.

5. Select the issued domain certificate in the SSL certificate list,and then click OK.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 25©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 26: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Update SSL Certificate in BeyondInsight Configuration Tool

The next step is to change the domain issued certificate in the BeyondInsight Configuration tool.

1. Open theBeyondInsight Configuration tool. The default path is:C:\Program Files (x86)\eEye Digital Security\RetinaCS\REMEMConfig.exe.

2. Scroll toWeb Service.3. From the SSL Certificate menu, select the Domain Issued

certificate.4. Click Apply.

Log into BeyondInsight and Password Safe Using a Smart Card

With the correct certificates now applied, you can now open theBeyondInsight console or go tohttps://<servername>/WebConsole/PasswordSafe, where you will beprompted to select your certificate and enter your pin. You will be loggedin using a secure encrypted connection.

LAN Manager Authentication Setting

The LAN Manager authentication level needs to match the setting configured for the BeyondInsight server.

1. Open the Local Security Policy editor.2. Go to Computer Configuration > Security Settings > Local Policies > Security Options.3. Set the Network security: LAN Manager authentication level to a level that is compatible with the BeyondInsight appliance

setting.

For more information, please see the following Microsoft article athttp://support.microsoft.com/kb/823659

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 26©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 27: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Enable User Access Control Setting

These instructions apply to any Windows environment that supports User Access Control (UAC).

For Windows Vista and Windows Server 2008 systems only, the UAC feature introduces additional configuration requirements tosupport remote administration of Windows systems using WMI. Use one of the following solutions:

l Disable the User Account Control: Run all administrators in Admin Approval Mode policy. A reboot of the system isrequired for the policy change to take effect.

For more information, please the following Microsoft article athttp://technet.microsoft.com/en-us/library/cc772207.aspx

l Disable Remote UAC (User Access Control) by changing the registry entry that controls Remote UAC. The registry entry is:

HK_LocalMachine\SOFTWARE\Microsoft\Windows\

CurrentVersion\Policies\system\

LocalAccountTokenFilterPolicy

When the value of this entry is 1, the Remote UAC access token filtering is disabled.

For more information, please see the following Microsoft article athttp://msdn.microsoft.com/en-us/library/aa826699(VS.85).aspx

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 27©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 28: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Configure SecureAuth with Password Safe using RADIUSUse the following procedures to configure SecureAuth multi-factor authentication with Password Safe and RADIUS.

1. Install the SecureAuth app on a mobile device and click the bar code to scan.2. In the BeyondInsight console, perform the following:

a. Configure RADIUS, ensuring UDP port 1812 is open for the SecureAuth instance.b. Create a user group with role access for managed accounts.c. Create a user. The user must also be a user in the SecureAuth system.d. Enable two-factor authentication for the user. Map the user to the account name in SecureAuth.

To test the configuration:

1. Log into the Password Safe web portal using the user account that you created.2. Enter 1 to receive the passcode in a text message.3. Retrieve the passcode from your mobile device.4. Enter the passcode on the Password Safe web portal login page, and then click Login.5. Test other login methods.

Note: For the push method (4), increase the timeout to 30 seconds.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 28©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 29: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Configure Okta with Password Safe1. Log into the Okta admin portal.2. Click Add Application.

3. Click Create New App.

4. Select SAML 2.0 as the sign in method.5. Click Create.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 29©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 30: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

6. Enter application name, and then click Next.

7. Enter the single sign on URL:https://ServerURL/eEye.RetinaCSSAML/saml/AssertionConsumerService.aspx

8. Check Use this for Recipient and Destination URL.9. Enter the audience URI (SP entity ID):

https://<ServerURL>/eEye.RetinaCSSAML10. From the Application username list, selectOkta username.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 30©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 31: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

11. Add attributes, and then click Next.

l Group: Set as a literal. This must match the group createdin BeyondInsight or imported from AD. If an AD group isused, it must match the BI format Domain\GroupName.

l Name: (optional)l Email: (optional)l Surname: (optional)l Given Name: (optional)

Note: The following is applicable only to BI version 6.3.1. It is not required for 6.4.4 or later releases. In 6.4.4 and laterreleases, the user will automatically be brought into Password Safe, and can then navigate to BeyondInsight if they havethe proper permissions.

To create an application that goes to Password Safe when IdP-initiated login is going to be used, add a new attributecalledWebsite. When the value ofWebsite is set to Password Safe, the user will be logged into Password Safe wheninitiated at the IdP. If the attribute is not present or is set to anything other than Password Safe, the user will be directed toBeyondInsight.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 31©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 32: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

12. Select appropriate settings for Okta support, and then click Finish.

13. Click View Setup Instructions.

14. Copy the Identity Provider Single Sign-On URL. Save the value to be used in the next step.15. Copy the Identity Provider Issuer. Save the value to be used in the next step.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 32©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 33: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

16. Click Download certificate.

17. Save the certificate on the BeyondInsight server in:C:\Program Files (x86)\eEye Digital Security\Retina CS\WebSiteSAML\Certificates.

18. Rename the certificate to okta.cer.19. Create or save a .pfx certificate that has a key and password (password must be known) in:

C:\Program Files (x86)\eEye Digital Security\Retina CS\WebSiteSAML\Certificates.20. Open the saml.config file:

C:\Program Files (x86)\eEye Digital Security\Retina CS\WebSiteSAML\saml.config.21.  In a text editor such as Notepad, edit the following:

l ServiceProvider Name: https://ServerURL/eEye.RetinaCSSAMLl LocalCertificateFile: Certificates\CertificateName.pfxl LocalCertificatePassword: <password>l PartnerIdentityProvider Name: Identity provider issuer from above stepl SingleSignOnServiceUrl: Identity provider single sign-on URL from above stepl SingleLogoutServiceUrl: Identity provider single sign-on URL from above step

22. Save the saml.config file

23. Open the web.config file:C:\Program Files (x86)\eEye Digital Security\Retina CS\WebSiteSAML\web.config.

24. In a text editor such as Notepad, edit the PartnerIdP value to the identity provider issuer from above step.25. Save the web.config file.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 33©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 34: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Configure Ping Identity with Password Safe1. Log into the Ping Identity admin portal.2. Click the Add Application button, and then select New SAML

Application from the menu.

3. Fill in Application Name and Description.4. Set Category to Other, and then click Continue to Next Step.

5. Set the following:

l Set Assertion Consumer Service (ACS) tohttps://<ServerURL>/eEye.RetinaCSSAML/saml/AssertionConsumerService.aspx.

l Set Entity ID tohttps://<ServerURL>/eEye.RetinaCSSAML.

l Set Single Logout Binding Type to Redirect.l Upload Primary Verification Certificate (use sp.cer from\WebSiteSAML\Certificates).

l Click Continue to Next Step.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 34©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 35: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

6. Add the following attributes, and the click Save & Publish:

l Group: Check the as literal box. This must match thegroup created in BeyondInsight.

l Name (required)l Email (optional)l Surname (optional)l GivenName (Optional)

Note: The following is applicable only to BI version 6.3.1. It is not required for 6.4.4 or later releases. In 6.4.4 and laterreleases, the user will automatically be brought into Password Safe, and can then navigate to BeyondInsight, if they havethe proper permissions.

To create an application that goes to Password Safe when IdP-initiated login is used, add a new attribute calledWebsite.When the value ofWebsite is set to Password Safe, the user is logged into Password Safe. If the attribute is not present oris set to anything other than Password Safe, the user will be directed to BeyondInsight.

7. Download the Signing Certificate.8. Download SAMLMetadata.9. Click Finish.

10. Copy Signing Certificate to the BeyondInsight server. Save it in the following location:C:\Program Files (x86)\eEye Digital Security\Retina CS\WebSiteSAML\Certificates.

11. Rename the certificate to pingone.cer.12. Copy the private certificate with its key to

C:\Program Files (x86)\eEye Digital Security\Retina CS\WebSiteSAML\Certificates.13. Open C:\Program Files (x86)\eEye Digital Security\Retina CS\WebSiteSAML\saml.config.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 35©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 36: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

14. In a text editor such as Notepad, edit the following:

l Change ServiceProvider Name tohttps://<ServerURL>/eEye.RetinaCSSAML

l Change PartnerIdentityProvider Name to the entityIDfrom the metadata:https://pingone.com/idp/yourPingIDName

l Change LocalCertificateFile to Certificates\CertificateName.pfx.l Change LocalCertificatePassword to password.l Change SingleSignOnServiceUrl: SingleSignOnService to the Location from the metadata:https://sso.connect.pingidentity.com/sso/idp/SSO.saml2?idpid=yourPingidpid

15. Save the saml.config file.16. Open C:\Program Files (x86)\eEye Digital Security\Retina CS\WebSiteSAML\web.config.17. In a text editor such as Notepad, change the PartnerIdP value to the entityID from the metadata:

https://pingone.com/idp/yourPingIDName.18. Save the web.config file.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 36©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 37: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Troubleshoot Authentication Issues

Active Directory User Cannot Authenticate with BeyondInsight or Password Safe

If an Active Directory user is a member of more than 120 Active Directory groups, the user may encounter the following error whenattempting to log into the BeyondInsight management console, Analytics & Reporting, or Password Safe, although correct credentialswere supplied:

l Authentication fails with The user name or password is incorrect. Please try again.l An error is logged in the frontend.txt file associated with that login attempt, that includes A local error occurred.

The user cannot authenticate because the Kerberos token that is generated during authentication attempts has a fixed maximumsize. To correct this issue, you can increase the maximum size in the registry.

For more information, please see the following knowledgebase article from Microsoft athttps://support.microsoft.com/en-us/kb/327825

1. Start the registry editor on the BeyondInsight server.2. Locate and click the following registry subkey:

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\ Kerberos\Parameters

Note: If the Parameters key does not exist, create it now.

3. From the Edit menu, select New, and then select DWORD Value, or DWORD (32-bit) Value.4. Type MaxPacketSize, and then press Enter.5. Double-click MaxPacketSize, type 1 in the Value box, select Decimal, and then click OK.6. From the Edit menu, select New, and then click DWORD Value, or DWORD (32-bit) Value.7. Type MaxTokenSize, and then press Enter.8. Double-click MaxTokenSize, type 65535 in the Value box, select Decimal, and then click OK.9. Close the registry editor, and then restart the BeyondInsight server.

Authentication Errors when using SAML 2.0 Web Applications

Runtime Error

If you receive a Runtime Error, add the following to the web.config file:

Set mode to Off < customErrors mode="Off" />

This should provide an actual error.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 37©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 38: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

Internal Server Error (500)

Internal Server Error (500) usually indicates that the web.config file is not formatted correctly.

1. Open IIS on the appliance.2. Browse to the SAML website, and then double-click Default

Document.

3. If there is a formatting error in the web.config file, an error willdisplay indicating the line number for the error.

Extra Debug Logging

1. If it doesn’t already exist on the appliance, create the c:\temp directory.2. Add the following app setting key to the web.config file: <add key="enableDebugLogging" value="True" />.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 38©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9

Page 39: BeyondInsight and Password Safe Authentication Guide 6Jun 02, 2019  · 1.OntheUsers&Groupspage,click+. 2.SelectActiveDirectoryGroup. 3.Ifnotautomaticallypopulated,enterthenameofadomainordomaincontroller

3. Attempt a new SAML login. If Password Safe code is being hitafter the user logs into the SAML 2.0 web application, a debug fileis created in the c:\temp folder.

SALES:www.beyondtrust.com/contact SUPPORT:www.beyondtrust.com/support DOCUMENTATION:www.beyondtrust.com/docs 39©2003-2019 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust Corporation is not a chartered bank or trust company,or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.

TC: 6/2/2019

BEYONDINSIGHT AND PASSWORD SAFE

AUTHENTICATION GUIDE 6.9