Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Two-Factor Authentication (2FA) for Fortinet Fortigate SSL VPN


miniOrange integration with Fortinet Fortigate SSL VPN offers a seamless and efficient way to enhance security for remote access. The process is straightforward, and you can configure 2FA on your Fortinet Fortigate SSL VPN within minutes. The integration provides an additional layer of security to ensure that only authorized users have access to it while connecting with the VPN.

In today's hybrid working culture, having a secure remote access environment has become increasingly important. The two-factor authentication feature provided by miniOrange ensures that even if a user's login credentials are compromised, their access to the Fortinet Fortigate SSL VPN will still be protected by the additional authentication factor. This provides a strong defence against potential cyber threats and ensures that your organization's data and resources remain secure

miniOrange provides secure access to your Fortinet Fortigate SSL by enabling strong authentication with Two-Factor Authentication (2FA) using miniOrange RADIUS server. When you integrate Two-Factor Authentication (2FA) on your Fortinet Fortigate SSL Server, your users need to enter their username and password (first factor) as usual, and as a second factor they have to enter an authentication code which will be shared virtually on their device or in the form of a hardware token. This 2FA solution adds an additional security measure to prevent unwanted users getting access to your Fortinet Fortigate SSL server.


miniOrange MFA authentication for Fortinet Fortigate SSL Login

miniOrange accomplishes this by acting as a RADIUS server that accepts the username/password of the user entered as a RADIUS request and validates the user against the user store as Active Directory (AD). After the first level of authentication, miniOrange prompts the user with 2-factor authentication and either grants/revokes access based on the input by the user.


MFA for Fortinet Fortigate SSL

  1. Primary authentication initiates with the user submitting his Username and Password for Fortinet Fortigate SSL .
  2. User request acts as an authentication request to RADIUS Server(miniOrange).
  3. miniOrange RADIUS server passes user credentials to validate against the credentials stored in AD (Active Directory) / Database.
  4. Once the user's first level of authentication gets validated AD sends the confirmation to RADIUS Server.
  5. Now miniOrange RADIUS Server asks for a 2-factor authentication challenge to the user.
  6. Here user submits the response/code which he receives on his hardware/phone.
  7. User response is checked at miniOrange’s RADIUS Server side.
  8. On successful 2nd factor authentication the user is granted access to login.

Connect with any External Directories


miniOrange provides user authentication from various external directories such as miniOrange Directory, Microsoft AD, Microsoft Entra ID/LDAP, AWS Cognito and many more.

Can't find your Directory? Contact us on idpsupport@xecurify.com



Get Free POC - Book a Slot


miniOrange offers free POC and help through a consultation call with our System Engineers to Setup Multi-Factor Authentication for Fortinet Fortigate SSL VPN in your environment with 30-day trial.

For this, you need to just send us an email at idpsupport@xecurify.com to get free POC and we'll help you setting up our solution in no time.


Get Free POC


1. Configure Fortinet Fortigate SSL in miniOrange

  • Login into miniOrange Admin Console.
  • Click on Customization in the left menu of the dashboard.
  • In Basic Settings, set the Organization Name as the custom_domain name.
  • Click Save. Once that is set, the branded login URL would be of the format https://<custom_domain>.xecurify.com/moas/login
  • Two-Factor authentication (2FA) for Fortinet Fortigate SSL  : setting up branding

  • Go to Apps Click on Add Application button.
  • 2FA for Fortinet Fortigate SSL : Add Application

  • Choose RADIUS as Application type and click on Create App button.
  • 2FA Two-Factor authentication for Fortinet Fortigate SSL  : Create Radius Application

  • Click on Fortinet Fortigate SSL application tab. If you don't find your application click on Radius Client application tab.
  • 2FA for Fortinet Fortigate SSL  : Click on Radius Client

  • Click on the Documentation to get the Radius server IPs.
  • 2FA for Fortinet Fortigate SSL  : Documentation section

  • Copy and save the Radius server IPs which will be required to configure your Radius client.
  • 2FA/2FA for Fortinet Fortigate SSL  : Radius server IPs

  • Configure the below details to add Radius Client.
  • Two-Factor authentication for Fortinet Fortigate SSL  : Add Radius Client

    Client Name: Any name for your reference.
    Client IP: IP address of VPN server which will send Radius authentication request.
    Shared Secret: Security key.
    For Eg. "sharedsecret"
    (Keep this with you, you will need to configure same on VPN Server).
  • Click Next.
  • Under the Attribute Mappings tab, enable the toggle if you want to Send Groups in response and then click Next
  • Two-Factor Authentication for Fortinet Fortigate SSL  : Click Next

  • You can refer the table below for Vendor group attributes id.
    Vendor Name Group Attribute Vendor ID Vendor Attribute ID
    Cisco ASA VPN 26 Vendor-Specific 3076 25
    Fortinet VPN 26 Vendor-Specific 12356 1
    Palo Alto VPN 26 Vendor-Specific 25461 5
    SonicWall VPN 26 Vendor-Specific 8741 3
    Citrix VPN 26 Vendor-Specific 66 16
  • Configure the following Policy details for the Radius Client.
  • 2FA for Fortinet Fortigate SSL  : Select your Radius Client

    Group Name: Group for which the policy will apply.
    Policy Name: Any Identifier that specifies policy name.
    Login Method Login Method for the users associated with this policy.
    Enable 2-Factor Authentication Enables Second Factor during Login for users associated with this policy.
    Enable Adaptive Authentication Enables Adaptive Authentication for Login of users associated with this policy.
  • After configuring the given above details, Click on Save button.
  • Note: You can follow this guide, if you want to configure Radius 2FA using MSCHAPv2 protocol.

    NOTE: For On-Premise version follow the below steps before testing the connectivity.

    Only For On-Premise Version

    Open Firewall Ports.

  • In order to receive the RADIUS request, it is necessary to open UDP traffic on ports 1812 and 1813 for the machine where On-Premise IdP is deployed.
  • If the hosting machine is a Windows Machine then you can follow this document.
  • If the hosting machine is a Linux Machine then you can follow this document.

  • NOTE: If your machine is hosted on AWS, then enable the ports from the AWS panel.

2. Configure RADIUS in Fortinet Fortigate SSL

  • Login to Fortinet FortiGate Admin console for the VPN application.
  • Go to User & Device >>RADIUS Servers in left navigation bar and click on Create New.
  • Fortinet Fortigate SSL  VPN 2FA two-factor authentication : Switch to Radius Server

  • Here you need to configure the RADIUS Server.
  • Fortinet Fortigate SSL  VPN 2FA two-factor authentication App Radius server configuration

  • Configure details below to add Radius Server.
  • Name: Appropriate name.Eg: mo-radius-server
    Authentication Method: Click on Specify and then select PAP in the Dropdown.
    Primary Server IP / Name: For on-premise version: IP of server where IDP(miniOrange) is installed
    For cloud version: Use the Radius Server IPs which you got from Step1.
    Primary Server Secret Secret Key for the Fortinet (RADIUS) App defined in step 1
    Secondary Server IP / Name: Optional
    Secondary Server Secret Optional
  • To Save these settings click OK.

Test Fortinet Fortigate Connectivity

  • You can now verify the connectivity by clicking on Test Connectivity.
  • Fortinet Fortigate SSL  2FA two-factor authentication : Test Fortigate Server Connectivity

Create a User Group in Fortinet Fortigate

  • NOTE: If you have a existing User Group then just add miniOrange Radius Server as the Remote Server. If not, then follow the below steps.
  • Select User & Device >> User >> User Groups.
  • To Create New group, Click on Create New.
  • Fortinet Fortigate SSL  2FA two-factor authentication : Create User Group

  • Select Firewall in Type. Click on Add in the Remote Group Section and select miniOrange Radius Server as the Remote Server.
  • Fortinet Fortigate SSL  2FA two-factor authentication for : User Group Configuration

  • Click on Ok.

Set Up VPN in Fortigate Admin Console.

  • Firstly setup a SSL-VPN . Click here for more information.
  • Navigate to Policy & Objects >> IPV4 Policy.
    NOTE: In some cases, there will only Firewall Policy option instead of IPV4 Policy
  • Create/Edit the policy related to your SSL-VPN interface.
  • Edit the Source, add the required address space and the Group that we configured in Step 4.
  • 2FA two factor authentication for Fortinet Fortigate SSL   : Firewall Policy

  • Click OK to apply and save the settings.
  • Next, we will define Authentication/Portal Mapping.
  • Navigate to VPN >> SSL-VPN Settings, and then go to the Authentication/Portal Mapping section
  • Create a new or edit an existing mapping to grant access to the Firewall User Group that we created in Step 4.
  • 2FA two factor authentication for Fortinet Fortigate SSL  : Authentication/Portal Mapping

  • Click Apply and save the settings.

3. Configure Your User Directory

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



Configure your existing directories such as Microsoft Active Directory, Azure, OpenLDAP, etc.

  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  •  2FA: Configure User Store

  • Select Directory type as AD/LDAP.
  •  2FA: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3.  Two-Factor Authentication : Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  •  2FA/2FA: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  •  2FA: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  •  2FA: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  •  2FA : Configure user search base

  • Select a suitable Search filter from the drop-down menu. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  •  2FA/2FA : Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  •  2FA : Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  •  2FA: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  •  LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  •  2FA: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD



Note: Below steps are used to enable one time or manual sync. To enable sync on scheduled basis, you should use LDAP gateway module. Read more and download the LDAP gateway module.


  • Go to Settings >> Product Settings in the Customer Admin Account.
  • 2FA/Two-Factor Authentication(2FA) for Fortinet Fortigate SSL   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • 2FA/Two-Factor Authentication(2FA) for Fortinet Fortigate SSL   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • 2FA/Two-Factor Authentication(2FA) for Fortinet Fortigate SSL   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • 2FA/Two-Factor Authentication(2FA) for Fortinet Fortigate SSL   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • 2FA/Two-Factor Authentication(2FA) for Fortinet Fortigate SSL   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • 2FA/Two-Factor Authentication(2FA) for Fortinet Fortigate SSL   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • 2FA/Two-Factor Authentication(2FA) for Fortinet Fortigate SSL   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.
  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    •  VPN 2FA : Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    •  2FA: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    •  Two-Factor Authentication: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    •  2FA: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    •  Two-Factor Authentication: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    •  2FA: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    •  Two-Factor authentication: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    •  2FA : Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.

Creating User Groups (Recommended)


  • This step involves Importing the user group from the Active Directory and Provisioning them.
  • Go to Provisioning. Switch to Setup Provisioning tab and select Active Directory from Dropdown menu.
  • 2FA/Two-Factor Authentication(2FA) for Fortinet Fortigate SSL  : Select Active Directory (AD)

  • Select Group Provisioning/Deprovisioning tab, and toggle on Import Group option.
  • Enter the Base DN for group sync and click Save.
  • 2FA/Two-Factor Authentication (2FA) for Fortinet Fortigate SSL  : Enter BaseDN

  • If you want to dynamically allocate users to the groups present in the miniOrange, then enable "Assign Users to groups"
  • 2FA/Two-Factor Authentication (2FA) for Fortinet Fortigate SSL  : Switch on import Group

  • Now switch to Import Groups option and select Active Directory from which you want to import your users.
  • Finally, click on Import button. Your group will be imported.
  • 2FA/Two-Factor Authentication (2FA) for Fortinet Fortigate SSL  : User group imported successfully

    (The Active Directory Group Provisioning (Sync) setup is done. Now, whenever a user is created or modified in LDAP server and if the Assign Users to groups is enabled, then user group attribute from the LDAP server will be automatically synced and the user group will be assigned or changed accordingly in miniOrange.)

  • Select Groups >> Manage Groups from left panel.
  • Click on the Create Group button on the top.
  • 2FA/Two-Factor Authentication(2FA) for Fortinet Fortigate SSL   Manage Groups

  • Enter an appropriate Group Name and click on Create Group.
  • 2FA/Two-Factor Authentication(2FA) for Fortinet Fortigate SSL   Create Groups

  • In this guide we have created a Group by name VPN_Group.
  • Assign various members to the group using the Assign User option associated with the group in the groups list.
  • 2FA/Two-Factor Authentication(2FA) for Fortinet Fortigate SSL   User Assign

  • Select the Users that are required to be assigned to this group. Then Select Assign to Group in Select Action Dropdown and click on Apply button.
  • 2FA/Two-Factor Authentication (2FA) for Fortinet Fortigate SSL   Assignment to Group

  • These groups will be helpful in adding multiple 2FA policies on the applications.


4. Setup 2FA for Fortinet Fortigate SSL

Note: You can follow this guide, if you want to customize and enroll 2FA for end users.


  • Here, we will configure a policy for the User Group that we created in this step and associate it with the Fortinet Fortigate SSL VPN Application.
  • Click on Policies tab >> App Login Policy.
  • 2FA/Two-Factor Authentication(2FA) for Fortinet Fortigate SSL   App Authentication Policy

  • Click on Add Policy tab.
  • In Application section, select the RADIUS App that we configured earlier in Step 1.
  • Select the required User Group in Group Name and enter the Policy name.
  • In this guide, we will configure a Password Only policy for "VPN_Group", so that only the VPN_Group members can access VPN Services without a Second Factor.
  • Once done with the policy settings, click on Save to Add Policy.
  • 2FA/Two-Factor Authentication (2FA) for Fortinet Fortigate SSL   App Add Policy


5. Test Fortinet Fortigate SSL 2FA

  • Connect to Fortinet Fortigate SSL VPN by entering the hostname of the server.
  • Enter your AD username & password and click on Connect.
  • Now, you are prompted for the 2-factor authentication code. Enter the 2FA code and click on Continue to get access to Fortinet Fortigate SSL VPN.
  • After successful validation, you are securely connected to Fortinet Fortigate SSL VPN via .

With the help of this guide you will be able to configure Two-Factor Authentication (2FA) for Fortinet Fortigate SSL VPN Login.



Troubleshooting

How can I check RADIUS User audit logs in miniOrange admin dashboard?

  • Login to miniOrange Admin Dashboard.
  • Click on Reports >> Radius User Authentication Report.
  • 2FA 2FA two-factor authentication for Fortinet Fortigate SSL  : Authentication Reports

  • Enter Enduser Identifier and Date range.
  • Click on Search.
  • 2FA 2FA two-factor authentication for Fortinet Fortigate SSL  : Enduser Authentication Logs


Frequently Asked Questions (FAQs)

Does Fortinet support 2FA?

Yes, Fortinet supports Two-Factor Authentication (2FA) , and integrating with miniOrange can enhance security by offering additional authentication methods. Consider miniOrange for an economical and comprehensive 2FA solution.

What is two-factor authentication in FortiGate VPN?

Two-factor authentication in FortiGate VPN, provided by miniOrange, is a security measure where users must provide two forms of identification - their credentials and an authentication code - to access the Fortinet Fortigate SSL VPN.

How to enable MFA in SSL VPN FortiGate?

To set up 2FA on FortiGate, you integrate it with miniOrange, which acts as a RADIUS server. This setup enhances security by requiring users to provide two authentication factors - their usual username and password, and an additional authentication code.
Steps to Configure 2FA or MFA in SSL VPN FortiGate -

  • Configure miniOrange as a RADIUS server for FortiGate.
  • Users log in with their username, password, and a miniOrange authentication code.
  • Choose a directory that fits your needs, such as Active Directory or Azure AD.
  • Contact miniOrange for any setup and configuration help.

What is the timeout for FortiGate SSL VPN 2FA?

FortiGate SSL VPN default timeout is 5 seconds, which is insufficient while setting up 2FA, we have to reconfigure the timeout to 30 seconds.

What are different 2FA methods for Fortinet Fortigate SSL supported by miniOrange?

miniOrange supports multiple 2FA/MFA authentication methods for Fortinet Fortigate SSL secure access such as, Push Notification, Soft Token, Microsoft / Google Authenticator etc.

Authentication TypeMethodSupported
miniOrange Authenticator Soft Token
miniOrange Push Notification
Mobile Token Google Authenticator
Microsoft Authenticator
Authy Authenticator
SMSOTP Over SMS
SMS with Link
EmailOTP Over Email
Email with Link
Call VerificationOTP Over Call
Hardware Token YubiKey Hardware Token
Display Hardware Token


Further References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products