Skip navigation
Documentation

Duo Single Sign-On for Kentik

Last Updated: August 8th, 2024

Add two-factor authentication and flexible security policies to Kentik SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Kentik logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Kentik.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Kentik. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Kentik with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Kentik application in Duo.

Create the Kentik Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Kentik with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Kentik. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Kentik page under Metadata later.

  3. Kentik uses the Mail attribute when authenticating. We've mapped the <Email Address> bridge attribute to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo Kentik application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. If you created your Kentik application before March 2024, you can activate the Universal Prompt experience for users from the Duo Admin Panel. Kentik applications created after March 2024 have the Universal Prompt activated by default.

If you created your Kentik application before March 2024, it's a good idea to read the Universal Prompt Update Guide for more information, about the update process and the new login experience for users, before you activate the Universal Prompt for your application.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: (Default) Your users experience the Universal Prompt via redirect when logging in to this application.

The application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe. Keep in mind that support for the traditional Duo prompt ended for the majority of applications in March 2024.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Enable Kentik for SSO

Kentik uses two types of SSO for two distinct groups: Direct-user and Tenant. To enable Kentik for SSO, you must configure either the Direct-user SSO or the Tenant SSO.

Configure Direct-user SSO

  1. Log into your Kentik account as an administrator.

  2. In the upper right corner of the page, click the Organization Settings icon drop-down menu and select Authentication & SSO. The "Authentication & SSO" page opens.

  3. Return to the Duo Admin Panel. Under "Metadata", copy the Identity Provider (IDP) SSO Entry Point URL and paste it into the Kentik Identity Provider (IDP) SSO Entry Point URL field.

    Duo Kentik Metadata URL
  4. In Kentik, type email into the Profile attribute for User Email field.

  5. Type user_level into the Profile Attribute for User Level field.

  6. Return to the Duo Admin Panel. Under "Downloads", click Copy certificate and paste the certificate text into the Kentik IDP Public Signing Key field.

  7. In Kentik, scroll to the top of the page and click the SSO Enabled toggle switch.

  8. Scroll to the bottom of the page and click Save.

  9. Click Download Kentik SP metadata.

  10. Return to the Duo Admin Panel. Under "Service Provider", click the SSO Type drop-down menu and select Direct-user SSO.

    Duo Kentik SSO Type
  11. In the Duo Admin Panel, click Choose File and open the metadata file you downloaded from Kentik earlier.

  12. Optionally, enter 0 or 1 into the User Level field.

  13. Scroll to the bottom of the page and click Save.

Configure Tenant SSO

  1. Log into your Kentik account as an administrator.

  2. In the left menu sidebar, click Tenant SSO. The "Tenant Single Sign-on" page opens.

  3. Return to the Duo Admin Panel. Under "Metadata", copy the Identity Provider (IDP) SSO Entry Point URL and paste it into the Kentik Identity Provider (IDP) SSO Entry Point URL field.

    Duo Kentik Metadata URL
  4. In Kentik, type email into the Profile attribute for User Email field.

  5. Type tenant_id into the Profile Attribute for Tenant ID field.

  6. Return to the Duo Admin Panel. Under "Service Provider", click the SSO Type drop-down menu and select Tenant SSO.

  7. In the Duo Admin Panel, under "Downloads", click Copy certificate and paste the certificate text into the Kentik IDP Public Signing Key field.

  8. In Kentik, copy the Service Provider (SP) Entity ID and paste it into the Duo Service Provider (SP) Entity ID field, under "Service Provider".

  9. Return to Kentik. Copy the Service Provider (SP) Assertion Consumer Service (ACS) URL and paste it into the Duo Service Provider (SP) Assertion Consumer Service (ACS) URL field.

  10. In Kentik, scroll to the top of the page and click the SSO Enabled toggle switch.

  11. Scroll to the bottom of the page and click Save.

  12. In the top left corner of the page, click My Kentik Portal. The "My Kentik Portal" page opens.

  13. In the ID column, copy your tenant ID and paste it into the Duo Admin Panel Service Provider (SP) Tenant ID field.

    Duo Kentik Service Provider Fields
  14. In the Duo Admin Panel, scroll to the bottom of the page and click Save.

Learn more about Kentik SSO at the Kentik Knowledge Base.

Using SSO

You can log on to Kentik by navigating to your Kentik SSO page.

Using Direct-user SSO

Go to your Kentik Direct-user SSO page e.g., https://portal.kentik.com/ssolookup. Enter your email address and click Submit. Click Login to be redirected to Duo Single Sign-On to begin authentication.

Using Tenant SSO

Go to your Kentik Tenant SSO page e.g., https://yoursubdomain.my.kentik.com/login. Click Login to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Kentik to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into Kentik using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to Kentik in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to Kentik.

Congratulations! Your Kentik users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enforce SSO

You can require that all users sign into Kentik using Duo Single Sign-On.

Enforce SSO for Direct-user SSO

  1. Log into your Kentik account as an administrator.

  2. In the upper right corner of the page, click the Organization Settings icon drop-down menu and select Authentication & SSO. The "Authentication & SSO" page opens.

  3. Click the SSO Required toggle switch.

  4. Scroll to the bottom of the page and click Save.

Enforce SSO for Tenant SSO

  1. Log into your Kentik account as an administrator.

  2. In the left menu sidebar, click Tenant SSO. The "Tenant Single Sign-on" page opens.

  3. Click the SSO Required toggle switch.

  4. Scroll to the bottom of the page and click Save.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Kentik and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.