Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Two-Factor Authentication (2FA/MFA) for Cisco ISE


Cisco Identity Services Engine (ISE) is a next generation identity and access control poicy platform that helps businesses enforce compliance, improve infrastructure security, and streamline operations.


miniOrange MFA authentication for Cisco ISE Login

miniOrange accomplishes this by acting as a RADIUS server that accepts the username/password of the user entered as a RADIUS request and validates the user against the user store as Active Directory (AD). After the first level of authentication, miniOrange prompts the user with 2-factor authentication and either grants/revokes access based on the input by the user.


MFA for Cisco ISE

  1. Primary authentication initiates with the user submitting his Username and Password for Cisco ISE.
  2. User request acts as an authentication request to RADIUS Server(miniOrange).
  3. miniOrange RADIUS server passes user credentials to validate against the credentials stored in AD (Active Directory) / Database.
  4. Once the user's first level of authentication gets validated AD sends the confirmation to RADIUS Server.
  5. Now miniOrange RADIUS Server asks for a 2-factor authentication challenge to the user.
  6. Here user submits the response/code which he receives on his hardware/phone.
  7. User response is checked at miniOrange’s RADIUS Server side.
  8. On successful 2nd factor authentication the user is granted access to login.

Connect with any External Directories


miniOrange provides user authentication from various external directories such as miniOrange Directory, Microsoft AD, Microsoft Entra ID/LDAP, AWS Cognito and many more.

Can't find your Directory? Contact us on idpsupport@xecurify.com



Get Free Installation Help - Book a Slot


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup Two-Factor Authentication for Cisco ISE solution in your environment with 30-day trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.



Enable Multi Factor Authentication MFA/2FA for Cisco ISE

1. Configure Cisco ISE in miniOrange

  • Login into miniOrange Admin Console.
  • Click on Customization in the left menu of the dashboard.
  • In Basic Settings, set the Organization Name as the custom_domain name.
  • Click Save. Once that is set, the branded login URL would be of the format https://<custom_domain>.xecurify.com/moas/login
  • Multi Factor authentication for Cisco ISE : setting up branding

  • Go to Apps Click on Add Application button.
  • MFA for Cisco ISE: Add Application

  • Choose RADIUS as Application type and click on Create App button.
  • Two-Factor authentication (2FA) for Cisco ISE : Create Radius Application

  • Click on Cisco ISE application tab. If you don't find your application click on Radius Client application tab.
  • MFA for Cisco ISE : Click on Radius Client

  • Select Click here next to Application name to get the Radius server IPs.
  • 2FA for Cisco ISE : Documentation section

  • Copy and save the Radius server IP which will be required to configure your Radius client.
  • 2FA/MFA for Cisco ISE : Radius server IPs

  • Configure the below details to add Radius Client.
  • Two-Factor authentication for Cisco ISE : Add Radius Client

    Client Name: Any name for your reference.
    Client IP: IP address of VPN server which will send Radius authentication request.
    Shared Secret: Security key.
    For Eg. "sharedsecret"
    (Keep this with you, you will need to configure same on VPN Server).
  • Click Next.
  • Under the Attribute Mappings tab, enable the toggle if you want to Send Custom Attributes in response and then click Next. You can fill in vendor and attribute details as per your requirement
  • Multi-Factor Authentication for Cisco ISE : Click Next

  • You can refer the table below for Vendor group attributes id.
    Vendor Name Group Attribute Vendor ID Vendor Attribute ID
    Cisco ASA VPN 26 Vendor-Specific 3076 25
    Fortinet VPN 26 Vendor-Specific 12356 1
    Palo Alto VPN 26 Vendor-Specific 25461 5
    SonicWall VPN 26 Vendor-Specific 8741 3
    Citrix VPN 26 Vendor-Specific 66 16
  • Configure the following Policy details for the Radius Client.
  • MFA for Cisco ISE : Select your Radius Client

    Group Name: Group for which the policy will apply.
    Policy Name: Any Identifier that specifies policy name.
    Login Method Login Method for the users associated with this policy.
    Enable 2-Factor Authentication Enables Second Factor during Login for users associated with this policy.
    Enable Adaptive Authentication Enables Adaptive Authentication for Login of users associated with this policy.
  • After configuring the given above details, Click on Save button.
  • Note: You can follow this guide, if you want to configure Radius MFA using MSCHAPv2 protocol.

    NOTE: For On-Premise version follow the below steps before testing the connectivity.

    Only For On-Premise Version

    Open Firewall Ports.

  • In order to receive the RADIUS request, it is necessary to open UDP traffic on ports 1812 and 1813 for the machine where On-Premise IdP is deployed.
  • If the hosting machine is a Windows Machine then you can follow this document.
  • If the hosting machine is a Linux Machine then you can follow this document.

  • NOTE: If your machine is hosted on AWS, then enable the ports from the AWS panel.

2. Configure Cisco ISE

  • Navigate to Administration → Network Resources → External RADIUS Servers and click Add.
  • Setting Value
    Name Give any name for Radius Server.
    Host IP Enter the hostname or IP address of Radius server of miniOrange that you got from Step 1.
    Shared Secret Shared Secret used while app creation in miniOrange.
    Authentication Port 1812
    Server Timeout 60 seconds to allow sufficient time to complete miniOrange authentication.
    MFA 2FA two-factor authentication for Cisco ISE : Add radius server

  • Click Save to add the new server.
  • Now navigate to Administration → Network Resources → RADIUS Server Sequence and click Add.
  • Enter any sequence name you want to add and select the newly added server that you have entered above within the Available selection, and click the arrow to add your chosen server to the Selected section. Also check the Local accounting option.
  • MFA 2FA two-factor authentication for Cisco ISE : Radius server sequence

  • If you wish to configure authorization settings or other device posturing settings with ISE policies then also check the On AccessAccept, continue to Authorization Policy option on the "Advanced Attribute Setting" tab. If not, leave that option unchecked.
  • Click Save to apply the change
  • Now navigate to Policy → Policy Sets.
  • Click the drop-down of the policy set you wish to change and select your added sequence name.
  • MFA 2FA two-factor authentication for Cisco ISE : Authentication policy

  • Click Save to apply the change.

Creating User Groups (Recommended)


  • This step involves Importing the user group from the Active Directory and Provisioning them.
  • Go to Provisioning. Switch to Setup Provisioning tab and select Active Directory from Dropdown menu.
  • MFA/Two-Factor Authentication(2FA) for Cisco ISE : Select Active Directory (AD)

  • Select Group Provisioning/Deprovisioning tab, and toggle on Import Group option.
  • Enter the Base DN for group sync and click Save.
  • MFA/Two-Factor Authentication(2FA) for Cisco ISE : Enter BaseDN

  • If you want to dynamically allocate users to the groups present in the miniOrange, then enable "Assign Users to groups"
  • MFA/Two-Factor Authentication(2FA) for Cisco ISE : Switch on import Group

  • Now switch to Import Groups option and select Active Directory from which you want to import your users.
  • Finally, click on Import button. Your group will be imported.
  • MFA/Two-Factor Authentication(2FA) for Cisco ISE : User group imported successfully

    (The Active Directory Group Provisioning (Sync) setup is done. Now, whenever a user is created or modified in LDAP server and if the Assign Users to groups is enabled, then user group attribute from the LDAP server will be automatically synced and the user group will be assigned or changed accordingly in miniOrange.)

  • Select Groups >> Manage Groups from left panel.
  • Click on the Create Group button on the top.
  • MFA/Two-Factor Authentication(2FA) for Cisco ISE  Manage Groups

  • Enter an appropriate Group Name and click on Create Group.
  • MFA/Two-Factor Authentication(2FA) for Cisco ISE  Create Groups

  • In this guide we have created a Group by name VPN_Group.
  • Assign various members to the group using the Assign User option associated with the group in the groups list.
  • MFA/Two-Factor Authentication(2FA) for Cisco ISE  User Assign

  • Select the Users that are required to be assigned to this group. Then Select Assign to Group in Select Action Dropdown and click on Apply button.
  • MFA/Two-Factor Authentication(2FA) for Cisco ISE  Assignment to Group

  • These groups will be helpful in adding multiple 2FA policies on the applications.


6. Setup MFA for Cisco ISE

Note: You can follow this guide, if you want to customize and enroll MFA for end users.


  • Here, we will configure a policy for the User Group that we created in this step and associate it with the Cisco ISE VPN Application.
  • Click on Policies tab >> App Login Policy.
  • MFA/Two-Factor Authentication(2FA) for Cisco ISE  App Authentication Policy

  • Click on Add Policy tab.
  • In Application section, select the RADIUS App that we configured earlier in Step 1.
  • Select the required User Group in Group Name and enter the Policy name.
  • In this guide, we will configure a Password Only policy for "VPN_Group", so that only the VPN_Group members can access VPN Services without a Second Factor.
  • Once done with the policy settings, click on Save to Add Policy.
  • MFA/Two-Factor Authentication(2FA) for Cisco ISE  App Add Policy

7. Test 2FA for Cisco ISE Login


  • Connect to Cisco ISE.
  • Enter Username, Password and 2FA code.

With the help of this guide you will be able to configure Two-Factor Authentication(2FA) for Cisco ISE VPN Client Login.


8. Troubleshooting

  • Login to miniOrange Admin Dashboard.
  • Click on Reports >> Radius User Authentication Report.
  • MFA 2FA two-factor authentication for Cisco ISE : Authentication Reports

  • Enter Enduser Identifier and Date range.
  • Click on Search.
  • MFA 2FA two-factor authentication for Cisco ISE : Enduser Authentication Logs

Further References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products