Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

Ă—

Request Demo request demo
Request Quote

Two-Factor Authentication (2FA/MFA) for Palo Alto Networks


miniOrange's multi-factor authentication solution for Palo Alto GlobalProtect is seamless, easy to set up, and scalable. miniOrange simply connects with a Palo Alto VPN server to add an extra layer of security in a few minutes. You may provide a secure remote access environment with multi-factor authentication for your organization by fostering a hybrid working culture.


PaloAlto Global Protect Multi-Factor Authentication (MFA/2FA) solution by miniOrange helps organizations to increase the security for remote access. When you enable MFA/2FA, your users enter their username and password (first factor) as usual, and they have to enter an authentication code (the second factor) which will be shared on their virtual or hardware MFA/2FA solution to get access to PaloAlto GlobalProtect VPN. miniOrange supports 15+ MFA methods like OTP over SMS/email, Google Authenticator, Microsoft Authenticator, push notifications, etc. You can follow the below setup guide to enable MFA over your Palo Alto GlobalProtect Instance.

Be Cyber Insurance compliant with miniOrange MFA solution.  Read More


Get Free Installation Help - Book a Slot


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup Two-Factor Authentication for Palo Alto Networks solution in your environment with 30-day trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.


Get Installation Help


miniOrange MFA authentication for Palo Alto Networks Login

miniOrange accomplishes this by acting as a RADIUS server that accepts the username/password of the user entered as a RADIUS request and validates the user against the user store as Active Directory (AD). After the first level of authentication, miniOrange prompts the user with 2-factor authentication and either grants/revokes access based on the input by the user.


MFA for Palo Alto Networks

  1. Primary authentication initiates with the user submitting his Username and Password for Palo Alto Networks.
  2. User request acts as an authentication request to RADIUS Server(miniOrange).
  3. miniOrange RADIUS server passes user credentials to validate against the credentials stored in AD (Active Directory) / Database.
  4. Once the user's first level of authentication gets validated AD sends the confirmation to RADIUS Server.
  5. Now miniOrange RADIUS Server asks for a 2-factor authentication challenge to the user.
  6. Here user submits the response/code which he receives on his hardware/phone.
  7. User response is checked at miniOrange’s RADIUS Server side.
  8. On successful 2nd factor authentication the user is granted access to login.

Connect with any External Directories


miniOrange provides user authentication from various external directories such as miniOrange Directory, Microsoft AD, Azure Active Directory/LDAP, AWS Cognito and many more.

Can't find your Directory? Contact us on idpsupport@xecurify.com



Enable Multi Factor Authentication MFA/2FA for Palo Alto Networks

1. Configure Palo Alto Networks in miniOrange

  • Login into miniOrange Admin Console.
  • Click on Customization in the left menu of the dashboard.
  • In Basic Settings, set the Organization Name as the custom_domain name.
  • Click Save. Once that is set, the branded login URL would be of the format https://<custom_domain>.xecurify.com/moas/login
  • Multi Factor authentication for Palo Alto Networks : setting up branding

  • Go to Apps Click on Add Application button.
  • MFA for Palo Alto Networks: Add Application

  • Choose RADIUS as Application type and click on Create App button.
  • Two-Factor authentication (2FA) for Palo Alto Networks : Create Radius Application

  • Click on Palo Alto Networks application tab. If you don't find your application click on Radius Client application tab.
  • MFA for Palo Alto Networks : Click on Radius Client

  • Select Click here next to Application name to get the Radius server IPs.
  • 2FA for Palo Alto Networks : Documentation section

  • Copy and save the Radius server IP which will be required to configure your Radius client.
  • 2FA/MFA for Palo Alto Networks : Radius server IPs

  • Configure the below details to add Radius Client.
  • Two-Factor authentication for Palo Alto Networks : Add Radius Client

    Client Name: Any name for your reference.
    Client IP: IP address of VPN server which will send Radius authentication request.
    Shared Secret: Security key.
    For Eg. "sharedsecret"
    (Keep this with you, you will need to configure same on VPN Server).
  • Click Next.
  • Under the Attribute Mappings tab, enable the toggle if you want to Send Custom Attributes in response and then click Next. You can fill in vendor and attribute details as per your requirement
  • Multi-Factor Authentication for Palo Alto Networks : Click Next

  • You can refer the table below for Vendor group attributes id.
    Vendor Name Group Attribute Vendor ID Vendor Attribute ID
    Cisco ASA VPN 26 Vendor-Specific 3076 25
    Fortinet VPN 26 Vendor-Specific 12356 1
    Palo Alto VPN 26 Vendor-Specific 25461 5
    SonicWall VPN 26 Vendor-Specific 8741 3
    Citrix VPN 26 Vendor-Specific 66 16
  • Configure the following Policy details for the Radius Client.
  • MFA for Palo Alto Networks : Select your Radius Client

    Group Name: Group for which the policy will apply.
    Policy Name: Any Identifier that specifies policy name.
    Login Method Login Method for the users associated with this policy.
    Enable 2-Factor Authentication Enables Second Factor during Login for users associated with this policy.
    Enable Adaptive Authentication Enables Adaptive Authentication for Login of users associated with this policy.
  • After configuring the given above details, Click on Save button.
  • Note: You can follow this guide, if you want to configure Radius MFA using MSCHAPv2 protocol.

    NOTE: For On-Premise version follow the below steps before testing the connectivity.

    Only For On-Premise Version

    Open Firewall Ports.

  • In order to receive the RADIUS request, it is necessary to open UDP traffic on ports 1812 and 1813 for the machine where On-Premise IdP is deployed.
  • If the hosting machine is a Windows Machine then you can follow this document.
  • If the hosting machine is a Linux Machine then you can follow this document.

  • NOTE: If your machine is hosted on AWS, then enable the ports from the AWS panel.

2. Configure RADIUS in Palo Alto Networks

  • Log in to the Palo Alto Networks administrative interface.
  • MFA 2FA Two-Factor Authentication for Palo Alto Networks : Selct palo alto networks administrative interface

  • Click on Device tab >> Services Profiles, then RADIUS.
  • Click the on Add button to add a new RADIUS server profile.
  • You will see the following window.
  • MFA 2FA two-factor authentication for Palo Alto Networks : Rdius Server Profile

  • In the "Name" field, enter an appropriate identifier to this particular Radius Server Profile..
  • Increase the "Timeout" to at least 30 (120 recommended if using push notification, Out of band authentication methods or phone authentication).
  • Change the "Authentication Protocol" to PAP.
  • PAN-OS 7.x users must set the protocol in the CLI with this command: set authentication radius-auth-type pap.
  • Click on "Servers" >> Add button, to add a RADIUS server. After this, enter the below information:
  • Area Value
    Server Type in miniOrange RADIUS or any name you prefer.
    RADIUS Server For on-premise version: IP of server where IDP(miniOrange) is installed
    For cloud version: Use the Radius Server IPs which you got from Step1.
    Secret The RADIUS shared secret configured in Step 1.
    In Step 1 we configured an example Shared Secret as "sharedsecret"
    Port 1812
  • Click on OK.

Creating an Authentication Profile

  • Click on Device tab >> Authentication Profile.
  • Click on Add to add a new authentication profile, and enter the following information:
  • You will see the following window.
  • MFA 2FA two-factor authentication for Palo Alto Networks : Authetication profile

    Area Value
    Name Enter miniOrange or any name you prefer.
    Type Select RADIUS from the drop-down list
    Server Profile Select Radius Server Profile created in Step 7
  • Keep the rest of the options on the current screen as their defaults
  • Click the Advanced tab.
  • Choose the group to which this authentication profile will apply or select "all" group
  • Click on Ok.

Configure GlobalProtect Portal with the new Authentication Profile

  • Navigate to Network tab >> GlobalProtect >> Portals.
    NOTE:If you have not yet created a portal, see the Palo Alto Guide to Set Up Access to the GlobalProtect Portal
  • In the popup window, under the Authentication tab, choose the SSL/TSL Service Profile for the portal.
  • At the bottom left of Client Authentication click Add.
  • Give Client Authentication a name and select the authentication profile you’ve created in Step 8(Creating an Authentication Profile)
  • MFA 2FA two-factor authentication for Palo Alto Networks

  • (Optional) If you aren't using authentication override cookies on your GlobalProtect Gateway already you may want to enable it to minimize miniOrange authentication requests at client reconnection during one gateway session. Refer to the GlobalProtect cookie authentication documentation to fully understand this feature before enabling it.
    Click the Agent tab on the left and then click the Client Settings tab. Click on the name of your config to open it.
  • (Optional) On the "Authentication Override" tab check the options to both generate and accept cookies for authentication override. Set a cookie lifetime and select a certificate to use with the cookie. Note that users will not need to repeat 2FA after their initial success when reconnecting during the cookie lifetime duration.
  • MFA 2FA two-factor authentication for Palo Alto Networks

  • Click on Ok.

3. Configure Your User Directory

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



Configure your existing directories such as Microsoft Active Directory, Azure, OpenLDAP, etc.

  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  •  2FA: Configure User Store

  • Select Directory type as AD/LDAP.
  •  2FA: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3.  Two-Factor Authentication : Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  •  MFA/2FA: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  •  MFA: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  •  MFA: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  •  2FA : Configure user search base

  • Select a suitable Search filter from the drop-down menu. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  •  MFA/2FA : Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  •  MFA : Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  •  2FA: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  •  LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  •  MFA: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD



Note: Below steps are used to enable one time or manual sync. To enable sync on scheduled basis, you should use LDAP gateway module. Read more and download the LDAP gateway module.


  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.
  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    •  VPN 2FA : Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    •  MFA: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    •  Two-Factor Authentication: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    •  2FA: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    •  Multi-Factor Authentication: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    •  2FA: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    •  Two-Factor authentication: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    •  2FA : Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.

Creating User Groups (Recommended)


  • This step involves Importing the user group from the Active Directory and Provisioning them.
  • Go to Provisioning. Switch to Setup Provisioning tab and select Active Directory from Dropdown menu.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks : Select Active Directory (AD)

  • Select Group Provisioning/Deprovisioning tab, and toggle on Import Group option.
  • Enter the Base DN for group sync and click Save.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks : Enter BaseDN

  • If you want to dynamically allocate users to the groups present in the miniOrange, then enable "Assign Users to groups"
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks : Switch on import Group

  • Now switch to Import Groups option and select Active Directory from which you want to import your users.
  • Finally, click on Import button. Your group will be imported.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks : User group imported successfully

    (The Active Directory Group Provisioning (Sync) setup is done. Now, whenever a user is created or modified in LDAP server and if the Assign Users to groups is enabled, then user group attribute from the LDAP server will be automatically synced and the user group will be assigned or changed accordingly in miniOrange.)

  • Select Groups >> Manage Groups from left panel.
  • Click on the Create Group button on the top.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  Manage Groups

  • Enter an appropriate Group Name and click on Create Group.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  Create Groups

  • In this guide we have created a Group by name VPN_Group.
  • Assign various members to the group using the Assign User option associated with the group in the groups list.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  User Assign

  • Select the Users that are required to be assigned to this group. Then Select Assign to Group in Select Action Dropdown and click on Apply button.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  Assignment to Group

  • These groups will be helpful in adding multiple 2FA policies on the applications.


4. Setup MFA for Palo Alto Networks

Note: You can follow this guide, if you want to customize and enroll MFA for end users.


  • Here, we will configure a policy for the User Group that we created in this step and associate it with the Palo Alto Networks VPN Application.
  • Click on Policies tab >> App Login Policy.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  App Authentication Policy

  • Click on Add Policy tab.
  • In Application section, select the RADIUS App that we configured earlier in Step 1.
  • Select the required User Group in Group Name and enter the Policy name.
  • In this guide, we will configure a Password Only policy for "VPN_Group", so that only the VPN_Group members can access VPN Services without a Second Factor.
  • Once done with the policy settings, click on Save to Add Policy.
  • MFA/Two-Factor Authentication(2FA) for Palo Alto Networks  App Add Policy


5. Test Palo Alto Networks MFA

  • Login to GlobalProtect client and enter Username and password.
  • MFA 2FA two-factor authentication for Palo Alto Networks global-protect-client

  • It will prompt you for 2 Factor code if you have enabled 2-factor authentication in miniOrange policy.
  • Enter your 2-Factor code and you should be connected to Palo Alto Network VPN.

Disconnection from GlobalProtect

  • Click on the GlobalProtect icon.
  • MFA 2FA two-factor authentication for Palo Alto Networks : Go to global-protect icon

  • Click on Disconnect.
  • MFA 2FA two-factor authentication for Palo Alto Networks : Select Disconnect Option


Troubleshooting

How can I check RADIUS User audit logs in miniOrange admin dashboard?

  • Login to miniOrange Admin Dashboard.
  • Click on Reports >> Radius User Authentication Report.
  • MFA 2FA two-factor authentication for Palo Alto Networks : Authentication Reports

  • Enter Enduser Identifier and Date range.
  • Click on Search.
  • MFA 2FA two-factor authentication for Palo Alto Networks : Enduser Authentication Logs

How can I test an authentication profile?

  • You can test an authentication profile by entering the following command:
  • admin@PA-3060> test authentication authentication-profile <authentication-profile-name> username <username> password
  • You will be prompted for the password associated with the user account.

  • Profile names are case-sensitive. Also, if the authentication profile has a username modifier defined, you must enter it with the username. For example, if the username modifier is %USERINPUT%@%USERDOMAIN%, for a user named xyz in domain acme.com, you would need to enter xyz@acme.com as the username.

Frequently Asked Questions (FAQs)

What is Multi-Factor Authentication (MFA)?

Multi-Factor Authentication (MFA) is an authentication method that requires the user to authenticate themselves for two or more factors, in order to gain access to company resources, applications, or a VPN (Palo Alto Networks in this case). Enabling Multi-Factor Authentication (MFA) means that users need to provide additional verification factors apart from their username and passwords thus increasing the security of the organization's resources. Checkout more about Multi-Factor Authentication (MFA) here.

Three common authentication methods for MFA security are:

  • Knowledge: Something that the user knows.
  • Possession: Something that the user possesses or has.
  • Inherence: Usually referred to a biometric factor.

Types of 2FA Authentication with RADIUS:

Depending on the VPN client, 2-factor authentication can take two forms..

  • VPN Clients that support RADIUS Challenge.
  • VPN Clients that do not support RADIUS Challenge.

What are different 2FA/MFA methods for Palo Alto Networks supported by miniOrange?

miniOrange supports multiple 2FA/MFA authentication methods for Palo Alto Networks secure access such as, Push Notification, Soft Token, Microsoft / Google Authenticator etc.

Authentication TypeMethodSupported
miniOrange Authenticator Soft Token
miniOrange Push Notification
Mobile Token Google Authenticator
Microsoft Authenticator
Authy Authenticator
SMSOTP Over SMS
SMS with Link
EmailOTP Over Email
Email with Link
Call VerificationOTP Over Call
Hardware Token YubiKey Hardware Token
Display Hardware Token


Further References

   '

x

*
*


*

*






 Thank you for your response. We will get back to you soon.

Please enter you work email-id

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products