Skip to main content

Cisco ASA VPN

Introduction#

Multi-factor authentication (MFA) is an extra layer of security used when logging into websites or apps to authenticate users through more than one required security and validation procedure that only they know or have access to. Security Assertion Markup Language (SAML) is a protocol for authenticating to web applications. SAML allows federated apps and organizations to communicate and trust one another’s users.

Acceptto™, as a SAML provider, improves the user login experience for Cisco VPN users with intelligent and convenient MFA.

Pre-Requisites#

  1. An Acceptto account with a configured Identity Provider and LDAP Agent (See this page for the instructions).

  2. A Cisco ASA user account with administrative access (Cisco supports SSO Server in ASA version 9.7.1.24 or later and if users want to connect with AnyConnect they need AnyConnect 4.7 or later).

  3. A user with administrative privileges for the Acceptto Cloud dashboard.

Configure Cisco ASA as a Service Provider#

Upload Acceptto Certificate to ASA#

  1. Download the SAML metadata and certificate for your organization from Acceptto.

    Metadata Download at https://sso.acceptto.com/<myorganization>/saml/download/metadata or view at https://sso.acceptto.com/<myorganization>/saml/metadata

    Certificate Download at https://sso.acceptto.com/<myorganization>/saml/download/cert

  2. Log into your Cisco ASA through ASDM as an administrator.

  3. Navigate to the Configuration tab and click on Device Management.

    Device Management

  4. From the navigation bar, click Certificate Management, and then select CA Certificates.

  5. Click on the Add to upload the Acceptto certificate that was downloaded earlier.

  6. Fill the Trustpoint name and upload the Acceptto certificate. Click on Install Certificate.

    Install certificate

  7. If you couldn’t install the certificate through ASDM, connect to your ASA via SSH and run the below commands.

    LAB-ASA(config)# crypto ca trustpoint “Trustpoint Name e.g. Acceptto”LAB-ASA(config-ca-trustpoint)# enrollment terminalLAB-ASA(config-ca-trustpoint)# no ca-check

Configure Cisco AnyConnect Connection Profile#

  1. Go to the Configuration tab and click on Remote Access VPN.

  2. From the navigation bar, click Network (Client) Access and then select AnyConnect Connection Profiles.

    Anyconnect Connection Profiles

  3. Select the Tunnel Group that you want to configure for SSO on the Connection Profiles section. Click on Edit.

  4. In the Authentication section, click the Method drop down and select SAML.

    SAML method

  5. In the SAML Identity Provider section, click on Manage button. In Configure SSO Servers SAML, click Add.

  6. Copy the IDP Entity ID, Sign In URL and Sign Out URL from the Acceptto metadata that was downloaded earlier and paste in the required fields on the Add SSO Server page.

  7. On the Base URL field, select https. Enter the URL of your Cisco ASA that users use to connect their VPN. Ensure that this URL is resolvable.

  8. Select the Acceptto Certificate that uploaded in the previous section for Identity Provider Certificate.

  9. Select ASA Certificate for Service Provider Certificate.

  10. Enter 180 in the Request Timeout field.

    Request timeout

  11. Click OK. Go back to the Edit Connection Profile page.

    Edit connection profile

  12. Click OK to save Profile Configuration. Select Apply to save the settings.

  13. Connect to the ASA via SSH to obtain the required information for the next section. Run the following command and copy the ACS URL, SP Entity ID and Single Logout Service URL values.

    LAB-ASA(config)# show saml metadata “Connection Profile for SSO”

    Shell output

Acceptto SAML Configuration as Identity Provider (IdP)#

  1. Login to the Acceptto Dashboard with an administrative account and go to Applications.

  2. Create a new application by selecting the Create New Application.

    Create new app

  3. In the New Application form, enter the following values under the General tab:

    • Name - The application name displayed in the admin panel and application portal and used for push notifications and audit logs (e.g. Cisco ASA).
    • Type - Select "SAML Service Provider" from the options.
    • Out of Band Methods - Select the allowed methods for approving MFA requests
    • Message for MFA Requests - Enter the user-facing message for Push, SMS, and email MFA requests (optional)

    New app settings

  4. Under the SAML Service Provider Configuration tab, enter the following values:

    • Issuer or Entity ID – The Issuer/EntityID of your ASA (e.g. https://ASA.example.com/saml/sp/metadata/DefaultWEBVPNGroup)
    • Sign in URL - The link used by your users to access the VPN (e.g. https://ASA.example.com)
    • NameID Format - Email Address.
    • Name Identifier - Email.
    • ACS URL - The Assertion Consumer Service of your ASA (e.g. https://ASA.example.com/+CSCOE+/saml/sp/acs?tgname=DefaultWEBVPNGroup)
    • Single Logout URL - The Single Logout URL of your ASA (e.g. https://ASA.example.com/+CSCOE+/saml/sp/logout)

    App SAML settings

  5. Click Save.

Test Your Setup#

  1. Go to your Cisco VPN URL (e.g. ASA.example.com). Choose the prefered tunnel group and click Login.

    VPN Connect

  2. You will be redirected to the Acceptto’s SSO page.

    Acceptto Sign in

  3. After successful authentication, you’ll see the Acceptto MFA options. Select your desired method.

    Acceptt MFA

  4. Finally, your VPN connection will be established successfully.

    VPN Successful connection

Support#

If you require assistance, please email us at support@acceptto.com

Sales#

Want to learn more about our MFA solutions? Contact our Professional Services for a Demo today.

Disclaimer#

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the Acceptto Corporation.