Multi-Factor Authentication (MFA/2FA) for Cisco RV Series
Cisco RV Series offers advanced next-gen cloud sandboxing technology that provides a whole new level of ransomware and targeted attack protection, visibility, and analysis.
After setting up your own Cisco RV Series SSL VPN, you may want to enhance its security. One way to do that is to enable Multi-Factor Authentication (MFA) for Sophos VPN.
miniorange MFA/2FA works with Cisco RV Series VPN to provide an additional layer of authentication and protection for administrators and end-users that access Cisco VPN and firewall.
When you enable 2FA, your users must provide their username and password (first factor) as usual, as well as an authentication code based on your configured 2FA method to gain access to Cisco RV Series SSL VPN.
As a second factor, miniOrange offers 15+ MFA methods to choose from, such as Google/Microsoft/Authy/miniOrange Authenticator, OTP via SMS/Email, and many more.
Be Cyber Insurance compliant with miniOrange MFA solution. Read More
Get Free Installation Help - Book a Slot
miniOrange offers free help through a consultation call with our System Engineers to Install or Setup Two-Factor Authentication for Cisco RV Series solution in your environment with 30-day trial.
For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.
Get Installation Help
miniOrange MFA/2FA authentication for Cisco RV Series Login
miniOrange accomplishes this by acting as a RADIUS server that accepts the username/password of the user entered as a RADIUS request and validates the user against the user store as Active Directory (AD). After the first level of authentication, miniOrange prompts the user with 2-factor authentication and either grants/revokes access based on the input by the user.
- Primary authentication initiates with the user submitting his Username and Password for Cisco RV Series.
- User request acts as an authentication request to RADIUS Server(miniOrange).
- miniOrange RADIUS server passes user credentials to validate against the credentials stored in AD (Active Directory) / Database.
- Once the user's first level of authentication gets validated AD sends the confirmation to RADIUS Server.
- Now miniOrange RADIUS Server asks for a 2-factor authentication challenge to the user.
- Here user submits the response/code which he receives on his hardware/phone.
- User response is checked at miniOrange’s RADIUS Server side.
- On successful 2nd factor authentication the user is granted access to login.
Connect with any External Directories
miniOrange provides user authentication from various external directories such as miniOrange Directory, Microsoft AD, Microsoft Entra ID/LDAP, AWS Cognito and many more.
Can't find your Directory? Contact us on idpsupport@xecurify.com
Enable Multi Factor Authentication MFA/2FA for Cisco RV Series
1. Configure Cisco RV Series in miniOrange
- Login into miniOrange Admin Console.
- Click on Customization in the left menu of the dashboard.
- In Basic Settings, set the Organization Name as the custom_domain name.
- Click Save. Once that is set, the branded login URL would be of the format https://<custom_domain>.xecurify.com/moas/login
- Go to Apps Click on Add Application button.
- In Choose Application, select RADIUS (VPN) from the application type dropdown.
- Click on Cisco RV Series application tab. If you don't find your application click on Radius Client application tab.
- Click on "Click here" to get the Radius server IPs.
- Copy and save the Radius server IP which will be required to configure your Radius client.
- Configure the below details to add Radius Client.
Client Name: |
Any name for your reference. |
Client IP: |
IP address of VPN server which will send Radius authentication request. |
Shared Secret: |
Security key. For Eg. "sharedsecret" (Keep this with you, you will need to configure same on VPN Server). |
- Click Next.
- Under the Attribute Mappings tab, enable the toggle if you want to Send Custom Attributes in response.
- To send groups in response, you can refer the below table for Vendor group attributes id.
Vendor Name |
Vendor Attribute |
Value Type |
Attribute |
Cisco ASA |
ASA-Group_policy |
User |
Groups |
Fortinet |
Fortinet-Group-Name |
User |
Groups |
Palo Alto |
PaloAlto-user-Group |
User |
Groups |
SonicWall |
Sonicwall-user-group |
User |
Groups |
Citrix |
Citrix-user-groups |
User |
Groups |
Default(Can be used if your vendor is not in the list) |
Filter-Id |
User |
Groups |
- Value Type and Attribute can be changed based on the requirement.
- Click on Next to proceed.
- Configure the following Policy details for the Radius Client.
Group Name: |
Group for which the policy will apply. |
Policy Name: |
Any Identifier that specifies policy name. |
Login Method |
Login Method for the users associated with this policy. |
Enable 2-Factor Authentication |
Enables Second Factor during Login for users associated with this policy. |
Enable Adaptive Authentication |
Enables Adaptive Authentication for Login of users associated with this policy. |
- After configuring the given above details, Click on Save button.
Note: You can follow
this guide, if you want to configure Radius MFA using MSCHAPv2 protocol.
NOTE: For On-Premise version follow the below steps before testing the connectivity.
Only For On-Premise Version
Open Firewall Ports.
- In order to receive the RADIUS request, it is necessary to open UDP traffic on ports 1812 and 1813 for the machine where On-Premise IdP is deployed.
- If the hosting machine is a Windows Machine then you can follow this document.
- If the hosting machine is a Linux Machine then you can follow this document.
NOTE: If your machine is hosted on AWS, then enable the ports from the AWS panel.
2. Configure RADIUS in Cisco RV Series
- Log in to the Cisco RV Series admin panel.
- Go to System Configuration → User Accounts.
- Scroll down to the Remote Authentication Service section, check RADIUS and click the edit icon.
- Fill in the form. Refer to the following image and table.
Primary Server |
Enter the IP of your miniorange server. |
Port |
Enter the port of your miniorange server.
Default: 1812 |
Pre-shared Key |
Enter the RADIUS_SECRET you set in the miniorange’s config file. |
Confirm Pre-Shared Key |
Reenter the RADIUS_SECRET. |
Radius Timeout |
60
If experiencing issues, increase to 90. |
No. Of Retries |
3 |
- Click Apply to save the changes. After adding a new RADIUS server, you will be redirected to the User Accounts tab. Stay on this page.
Configuring RADIUS as the Main Authentication Source for VPN Modules
- On the User Accounts tab, scroll all the way down to the Service Auth Sequence section and uncheck Use Default next to each desired service in the list.
- Select RADIUS next to each desired service (AnyConnect SSL VPN, PPTP Server, L2TP Server) in the Customize: Primary column.
Configuring a group for RADIUS_CLASS_ATTR
You must create a new User Group, assign it to a given VPN profile, and then include it in the miniOrange configuration.
- Go to System Configuration → User Groups and click the + (plus) sign to add a new group.
- Fill in the form. Refer to the following image and table.
Group Name |
Enter a name for your group, e.g., VPN_Users. |
Local User Membership List |
If you want one or more local accounts to be members of this group, you can select them here. |
Services |
Web Login/NETCONF/RESTCONF |
Choose whether the members of the group you are creating should be able to log in to the Cisco RV Series Admin Panel and in what role.
- Select Disabled if you do not want to enable miniorange MFA for Admin Panel logins.
- Select Read Only to allow logging into the Cisco RV Series Admin Panel but not allow making configuration changes.
- Select Administrator to allow logging into the Cisco RV Series Admin Panel and making configuration changes.
We recommend you disable MFA for Admin Panel logins.
|
Site to Site VPN |
Do not change anything. |
EzVPN/3rd Party |
Do not change anything. |
SSL VPN |
Select the appropriate SSL VPN profile from the Select a Profile list. |
PPTP VPN |
Permit |
L2TP |
Permit |
802.1x |
Optional. You can leave it unchecked. |
- Click Apply to save the changes.
Changing settings for L2TP VPN
The preceding configuration steps are enough for SSL VPN and PPTP modules. For L2TP, however, you need to create a new IPSec profile and assign it to L2TP. Again, this requirement is related to the characteristics of the Cisco RV Series itself and does not depend on miniorange.
- Go to VPN → IPSec Profiles and click the + (plus) button to create a new IPSec profile.
- Fill in the form. Refer to the following image and table.
Profile Name |
Enter a name for your profile, e.g., L2TP. |
Keying Mode |
Auto |
IKE Version |
IKEv1 |
Phase I Options |
DH Group |
Group 2 – 1024 bit |
Encryption |
3DES |
Authentication |
SHA1 |
SA Lifetime |
28800 |
Phase II Options |
Protocol Selection |
ESP |
Encryption |
3DES |
Authentication |
SHA1 |
SA Lifetime |
3600 |
Perfect Forward Secrecy |
Uncheck |
- Click Apply to save the new profile.
- Now, you need to point to the newly created IPSec profile in the L2TP settings. To do this, go to VPN → L2TP Server. Then, in the IPSec Profile dropdown, select the newly-created profile. Finally, confirm your selection with the Apply button.
3. Configure Your User Directory
miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.
Note: You can follow this guide, if you want to configure Radius MFA with your users stored in Microsoft Entra ID using OAuth Password Grant.
Configure your existing directories such as Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, etc.
- Click on External Directories >> Add Directory in the left menu of the dashboard.
- Select Directory type as AD/LDAP.
- STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
- STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
- Enter LDAP Display Name and LDAP Identifier name.
- Select Directory Type as Active Directory.
- Enter the LDAP Server URL or IP Address against LDAP Server URL field.
- Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
- In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
- Enter the valid Bind account Password.
- Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
- Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
- Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
- You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.
Attribute |
Description |
Activate LDAP |
All user authentications will be done with LDAP credentials if you Activate it |
Sync users in miniOrange |
Users will be created in miniOrange after authentication with LDAP |
Fallback Authentication |
If LDAP credentials fail then user will be authenticated through miniOrange |
Allow users to change password |
This allows your users to change their password. It updates the new credentials in your LDAP server |
Enable administrator login |
On enabling this, your miniOrange Administrator login authenticates using your LDAP server |
Show IdP to users |
If you enable this option, this IdP will be visible to users |
Send Configured Attributes |
If you enable this option, then only the attributes configured below will be sent in attributes at the time of login |
- Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
- On Successful connection with LDAP Server, a success message is shown.
- Click on Test Attribute Mapping.
- Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
- After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
Refer our guide to setup LDAPS on windows server.
User Import and Provisioning from AD
Note: Below steps are used to enable one time or manual sync. To enable sync on scheduled basis, you should use LDAP gateway module. Read more and download the LDAP gateway module.
- Go to Settings >> Product Settings in the Customer Admin Account.
- Enable the "Enable User Auto Registration" option and click Save.
- (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
- From the Left-Side menu of the dashboard select Provisioning.
- In Setup Provisioning tab select Active Directory in the Select Application drop-down.
- Toggle the Import Users tab, click on Save button.
- On the same section, switch to Import Users section.
- Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
- You can view all the Users you have imports by selecting Users >> User List from Left Panel.
- All the imported users will be auto registered.
- These groups will be helpful in adding multiple 2FA policies on the applications.
Creating User Groups (Recommended)
- Select Groups >> Manage Groups from left panel.
- Click on the Create Group button on the top.
- Enter an appropriate Group Name and click on Create Group.
- In this guide we have created a Group by name VPN_Group.
- Assign various members to the group using the Assign User option associated with the group in the groups list.
- Select the Users that are required to be assigned to this group. Then Select Assign to Group in Select Action Dropdown and click on Apply button.
- These groups will be helpful in adding multiple 2FA policies on the applications.
4. Setup MFA for Cisco RV Series
Note: You can follow this guide, if you want to customize and enroll MFA for end users.
- Here, we will configure a policy for the User Group that we created in this step and associate it with the Cisco RV Series VPN Application.
- Click on Policies tab >> App Login Policy.
- Click on Add Policy tab.
- In Application section, select the RADIUS App that we configured earlier in Step 1.
- Select the required User Group in Group Name and enter the Policy name.
- In this guide, we will configure a Password Only policy for "VPN_Group", so that only the VPN_Group members can access VPN Services without a Second Factor.
- Once done with the policy settings, click on Save to Add Policy.
5. Test Cisco RV Series MFA
- Right-Click the VPN icon and select "Connect"
- Login with the same Username and Password.
- You will be prompted to enter your OTP. Enter this in the dialog box that appears.
- Verify your connection by seeing if the tray icon went from Red to Green.
Troubleshooting
How can I check RADIUS User audit logs in miniOrange admin dashboard?
- Login to miniOrange Admin Dashboard.
- Click on Reports >> Radius User Authentication Report.
- Enter Enduser Identifier and Date range.
- Click on Search.
Frequently Asked Questions (FAQs)
What is Multi-Factor Authentication (MFA)?
Multi-Factor Authentication (MFA) is an authentication method that requires the user to authenticate themselves for two or more factors, in order to gain access to company resources, applications, or a VPN (Cisco RV Series in this case). Enabling Multi-Factor Authentication (MFA) means that users need to provide additional verification factors apart from their username and passwords thus increasing the security of the organization's resources. Checkout more about Multi-Factor Authentication (MFA) here.
Three common authentication methods for MFA security are:
- Knowledge: Something that the user knows.
- Possession: Something that the user possesses or has.
- Inherence: Usually referred to a biometric factor.
Types of 2FA Authentication with RADIUS:
Depending on the VPN client, 2-factor authentication can take two forms..
- VPN Clients that support RADIUS Challenge.
- VPN Clients that do not support RADIUS Challenge.
What are different 2FA/MFA methods for Cisco RV Series supported by miniOrange?
miniOrange supports multiple 2FA/MFA authentication methods for Cisco RV Series secure access such as, Push Notification, Soft Token, Microsoft / Google Authenticator etc.
Authentication Type | Method | Supported |
miniOrange Authenticator | Soft Token | |
miniOrange Push Notification | |
Mobile Token | Google Authenticator | |
Microsoft Authenticator | |
Authy Authenticator | |
SMS | OTP Over SMS | |
SMS with Link | |
Email | OTP Over Email | |
Email with Link | |
Call Verification | OTP Over Call | |
Hardware Token | YubiKey Hardware Token | |
Display Hardware Token | |
Further References