Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Two-Factor Authentication (2FA/MFA) for BeyondTrust


BeyondTrust is a software and protocol which uses techniques to provide security to site-to-site connections. Also, it secures a point-to-point connection. You can enable two-factor authentication (2FA) for your BeyondTrust managed active directory to increase security level. When you enable 2FA, your users enter their username and password (first factor) as usual, The configured 2FA (OTP over SMS, Push Notifications, Google Authenticator etc) method prompts on for 2nd-step verification. After successfully signing in with both of the steps a user is granted access to the beyond trust account. This additional verification layer acts as a security measure and prevents unauthorized people from accessing the Beyond trust account by verifying your identity even if cyber attackers get to know your credentials.


Types of 2FA Authentication with RADIUS

The 2-factor authentication can be of two types depending on the clients.

  • Clients that support RADIUS Challenge.
  • Clients that do not support RADIUS Challenge.

miniOrange 2FA authentication for BeyonTrust Login

miniOrange accomplishes this by acting as a RADIUS server that accepts the username/password of the user entered as a RADIUS request and validates the user against the user store as Active Directory (AD). After the first level of authentication, miniOrange prompts the user with 2-factor authentication and either grants/revokes access based on the input by the user.


MFA 2FA Two-Factor authentication for BeyondTrust

  • Primary authentication initiates with the user submitting his Username and Password for BeyonTrust .
  • User request acts as an authentication request to RADIUS Server(miniOrange).
  • miniOrange RADIUS server passes user credentials to validate against the credentials stored in AD (Active Directory) / Database.
  • Once the user's first level of authentication gets validated AD sends the confirmation to RADIUS Server.
  • Now miniOrange RADIUS Server asks for a 2-factor authentication challenge to the user.
  • Here user submits the response/code which he receives on his hardware/phone.
  • User response is checked at miniOrange’s RADIUS Server side.
  • On successful 2nd factor authentication the user is granted access to BeyondTrust .

What are different 2FA/MFA methods supported by miniOrange for BeyonTrust ?

miniOrange provides 15+ 2FA/MFA authentication methods for BeyonTrust : OTP over SMS-Email, Push Notification, Software Token, Google / Microsoft Authenticator etc. You can opt for any of the 2FA methods to secure your BeyonTrust . To integrate 2FA, you can enable RADIUS authentication in BeyonTrust and configure policies in miniOrange to enable or disable 2FA for users.


Connect with any External Directories


miniOrange provides user authentication from various external directories such as miniOrange Directory, Microsoft AD, Microsoft Entra ID/LDAP, AWS Cognito and many more.

Can't find your Directory? Contact us on idpsupport@xecurify.com



Enable Multi Factor Authentication MFA/2FA for BeyonTrust

1. Configure BeyonTrust in miniOrange

  • Login into miniOrange Admin Console.
  • Click on Customization in the left menu of the dashboard.
  • In Basic Settings, set the Organization Name as the custom_domain name.
  • Click Save. Once that is set, the branded login URL would be of the format https://<custom_domain>.xecurify.com/moas/login
  • Multi Factor authentication for BeyonTrust  : setting up branding

  • Go to Apps Click on Add Application button.
  • MFA for BeyonTrust : Add Application

  • Choose RADIUS as Application type and click on Create App button.
  • Two-Factor authentication (2FA) for BeyonTrust  : Create Radius Application

  • Click on BeyonTrust application tab. If you don't find your application click on Radius Client application tab.
  • MFA for BeyonTrust  : Click on Radius Client

  • Select Click here next to Application name to get the Radius server IPs.
  • 2FA for BeyonTrust  : Documentation section

  • Copy and save the Radius server IP which will be required to configure your Radius client.
  • 2FA/MFA for BeyonTrust  : Radius server IPs

  • Configure the below details to add Radius Client.
  • Two-Factor authentication for BeyonTrust  : Add Radius Client

    Client Name: Any name for your reference.
    Client IP: IP address of VPN server which will send Radius authentication request.
    Shared Secret: Security key.
    For Eg. "sharedsecret"
    (Keep this with you, you will need to configure same on VPN Server).
  • Click Next.
  • Under the Attribute Mappings tab, enable the toggle if you want to Send Custom Attributes in response and then click Next. You can fill in vendor and attribute details as per your requirement
  • Multi-Factor Authentication for BeyonTrust  : Click Next

  • You can refer the table below for Vendor group attributes id.
    Vendor Name Group Attribute Vendor ID Vendor Attribute ID
    Cisco ASA VPN 26 Vendor-Specific 3076 25
    Fortinet VPN 26 Vendor-Specific 12356 1
    Palo Alto VPN 26 Vendor-Specific 25461 5
    SonicWall VPN 26 Vendor-Specific 8741 3
    Citrix VPN 26 Vendor-Specific 66 16
  • Configure the following Policy details for the Radius Client.
  • MFA for BeyonTrust  : Select your Radius Client

    Group Name: Group for which the policy will apply.
    Policy Name: Any Identifier that specifies policy name.
    Login Method Login Method for the users associated with this policy.
    Enable 2-Factor Authentication Enables Second Factor during Login for users associated with this policy.
    Enable Adaptive Authentication Enables Adaptive Authentication for Login of users associated with this policy.
  • After configuring the given above details, Click on Save button.
  • Note: You can follow this guide, if you want to configure Radius MFA using MSCHAPv2 protocol.

    NOTE: For On-Premise version follow the below steps before testing the connectivity.

    Only For On-Premise Version

    Open Firewall Ports.

  • In order to receive the RADIUS request, it is necessary to open UDP traffic on ports 1812 and 1813 for the machine where On-Premise IdP is deployed.
  • If the hosting machine is a Windows Machine then you can follow this document.
  • If the hosting machine is a Linux Machine then you can follow this document.

  • NOTE: If your machine is hosted on AWS, then enable the ports from the AWS panel.

2. Configure BeyondTrust Server

  • Open your BeyondTrust Server Admin Dashboard
  • Go to Users & Security > Security Providers.
  • From + Add option under Security Providers select RADIUS.
  • Two-factor authentication (2FA) for BeyonTrust  : configure server

  • You can choose to allow access only to specified users on your RADIUS server by entering username separated by a line break.
  • To edit gropu policies go to Users & Security > Group Policiess. page.
  • If you allow all, you must also specify a default group policy.
  • Name: miniOrange RADIUS
    Selected modules: Add the "RADIUS" module from the "Available modules" box
    Selected policies: Add the desired policies from the "Available policies" box
    RADIUS server: For on-premise version: IP of server where IDP(miniOrange) is installed
    For cloud version: Contact us at info@xecurify.com to get the IP
    Port: Specify the authentication port for your RADIUS server. This is typically port 1812.
    Timeout (seconds): An ideal value is 3-5 seconds, with the maximum value at three minutes.
    Shared Secret: Security Key that was configured in miniOrange IDP.
    In step 1 we configured this as "sharedsecret"
  • Click on Save Changes button to save the RADIUS settings.

Creating User Groups (Recommended)


  • This step involves Importing the user group from the Active Directory and Provisioning them.
  • Go to Provisioning. Switch to Setup Provisioning tab and select Active Directory from Dropdown menu.
  • MFA/Two-Factor Authentication(2FA) for BeyonTrust  : Select Active Directory (AD)

  • Select Group Provisioning/Deprovisioning tab, and toggle on Import Group option.
  • Enter the Base DN for group sync and click Save.
  • MFA/Two-Factor Authentication(2FA) for BeyonTrust  : Enter BaseDN

  • If you want to dynamically allocate users to the groups present in the miniOrange, then enable "Assign Users to groups"
  • MFA/Two-Factor Authentication(2FA) for BeyonTrust  : Switch on import Group

  • Now switch to Import Groups option and select Active Directory from which you want to import your users.
  • Finally, click on Import button. Your group will be imported.
  • MFA/Two-Factor Authentication(2FA) for BeyonTrust  : User group imported successfully

    (The Active Directory Group Provisioning (Sync) setup is done. Now, whenever a user is created or modified in LDAP server and if the Assign Users to groups is enabled, then user group attribute from the LDAP server will be automatically synced and the user group will be assigned or changed accordingly in miniOrange.)

  • Select Groups >> Manage Groups from left panel.
  • Click on the Create Group button on the top.
  • MFA/Two-Factor Authentication(2FA) for BeyonTrust   Manage Groups

  • Enter an appropriate Group Name and click on Create Group.
  • MFA/Two-Factor Authentication(2FA) for BeyonTrust   Create Groups

  • In this guide we have created a Group by name VPN_Group.
  • Assign various members to the group using the Assign User option associated with the group in the groups list.
  • MFA/Two-Factor Authentication(2FA) for BeyonTrust   User Assign

  • Select the Users that are required to be assigned to this group. Then Select Assign to Group in Select Action Dropdown and click on Apply button.
  • MFA/Two-Factor Authentication(2FA) for BeyonTrust   Assignment to Group

  • These groups will be helpful in adding multiple 2FA policies on the applications.


7. Setup MFA for BeyonTrust

Note: You can follow this guide, if you want to customize and enroll MFA for end users.


  • Here, we will configure a policy for the User Group that we created in this step and associate it with the BeyonTrust VPN Application.
  • Click on Policies tab >> App Login Policy.
  • MFA/Two-Factor Authentication(2FA) for BeyonTrust   App Authentication Policy

  • Click on Add Policy tab.
  • In Application section, select the RADIUS App that we configured earlier in Step 1.
  • Select the required User Group in Group Name and enter the Policy name.
  • In this guide, we will configure a Password Only policy for "VPN_Group", so that only the VPN_Group members can access VPN Services without a Second Factor.
  • Once done with the policy settings, click on Save to Add Policy.
  • MFA/Two-Factor Authentication(2FA) for BeyonTrust   App Add Policy

8. Test 2FA for BeyondTrust Login

  • Connect to the URL you normally use to log in to your BeyondTrust .
  • Enter your AD username & password and click on Connect.
  • Now, you will be prompted for the 2-factor authentication code. Enter the code and click on Continue.
  • After successful validation, you will be connected to BeyondTrust .

Further References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products