<Partner Name> <Partner Product> RSA SECURID ACCESS. Pulse Secure Connect Secure 8.3. Standard Agent Client Implementation Guide

Similar documents
<Partner Name> <Partner Product> RSA SECURID ACCESS. VMware Horizon View 7.2 Clients. Standard Agent Client Implementation Guide

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Pulse Connect Secure 8.x

<Partner Name> RSA SECURID ACCESS. VMware Horizon View Client 6.2. Standard Agent Implementation Guide. <Partner Product>

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. CyberArk Enterprise Password Vault

Barracuda Networks SSL VPN

<Partner Name> <Partner Product> RSA SECURID ACCESS. NetMove SaAT Secure Starter. Standard Agent Client Implementation Guide

<Partner Name> RSA SECURID ACCESS Standard Agent Implementation Guide. WALLIX WAB Suite 5.0. <Partner Product>

VMware Identity Manager vidm 2.7

Dell SonicWALL NSA 3600 vpn v

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. PingIdentity PingFederate 8

Barracuda Networks NG Firewall 7.0.0

Pulse Secure Policy Secure

Apple Computer, Inc. ios

HOB HOB RD VPN. RSA SecurID Ready Implementation Guide. Partner Information. Product Information Partner Name. Last Modified: March 3, 2014 HOB

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Cisco Adaptive Security Appliance 9.5(2)

RSA SECURID ACCESS PAM Agent Implementation Guide

RSA Ready Implementation Guide for

RSA SecurID Ready Implementation Guide. Last Modified: March 27, Cisco Systems, Inc.

RSA Ready Implementation Guide for. GlobalSCAPE EFT Server 7.3

SecureW2 Enterprise Client

Cisco Systems, Inc. Catalyst Switches

Cisco Systems, Inc. IOS Router

Cisco Systems, Inc. Wireless LAN Controller

Caradigm Single Sign-On and Context Management RSA Ready Implementation Guide for. Caradigm Single Sign-On and Context Management 6.2.

Citrix Systems, Inc. Web Interface

Cyber Ark Software Ltd Sensitive Information Management Suite

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Citrix NetScaler Gateway 12.0

Avocent DSView 4.5. RSA SecurID Ready Implementation Guide. Partner Information. Last Modified: June 9, Product Information Partner Name

RSA SecurID Ready Implementation Guide. Last Modified: December 13, 2013

Cisco Systems, Inc. Aironet Access Point

Vanguard Integrity Professionals ez/token

Barron McCann Technology X-Kryptor

Security Access Manager 7.0

RSA Ready Implementation Guide for. VMware vsphere Management Assistant 6.0

<Partner Name> <Partner Product> RSA SECURID ACCESS Authenticator Implementation Guide. Intel Security Drive Encryption 7.1.3

SSH Communications Tectia 6.4.5

How to RSA SecureID with Clustered NATIVE

RSA SecurID Implementation

Microsoft Unified Access Gateway 2010

Infosys Limited Finacle e-banking

McAfee Endpoint Encryption

RSA Ready Implementation Guide for. Checkpoint Mobile VPN for ios v1.458

Microsoft Forefront UAG 2010 SP1 DirectAccess

RSA Ready Implementation Guide for. HelpSystems Safestone DetectIT Security Manager

Open System Consultants Radiator RADIUS Server

Remote Access User Guide for Mac OS (Citrix Instructions)

Attachmate Reflection for Secure IT 8.2 Server for Windows

Rocket Software Strong Authentication Expert

SailPoint IdentityIQ 6.4

TalariaX sendquick Alert Plus

RSA SecurID Ready Implementation Guide

<Partner Name> <Partner Product> RSA SECURID ACCESS Authenticator Implementation Guide. Check Point SmartEndpoint Security

EOH-SASOL - Setup Sasol Mobile Express (Client)

RSA Ready Implementation Guide for

Integration Guide. LoginTC

Advantage Cloud Two-Factor Security Process

RSA SecurID Ready Implementation Guide

RSA SecurID Ready Implementation Guide

RSA Ready Implementation Guide for

Intel Security/McAfee Endpoint Encryption

Xceedium Xsuite. Secured by RSA Implementation Guide for 3rd Party PKI Applications. Partner Information. Last Modified: February 10 th, 2014

RSA SecurID Ready Implementation Guide. Last Modified: November 19, 2009

Fischer International Identity Fischer Identity Suite 4.2

How to Integrate RSA SecurID with the Barracuda Web Application Firewall

How to Configure the RSA Authentication Manager

RSA Authentication Manager 8.2

<Partner Name> RSA SECURID ACCESS Authenticator Implementation Guide. Intel Authenticate & Intel IPT based Token Provider for RSA SecurID

Secured by RSA Implementation Guide for Software Token Authenticators

Authentify SMS Gateway

Symantec Encryption Desktop

SOFTEL Communications Password Reset and Identity Management Suite

Remote Access VPN Setup

mystanwell.com Accessing using Apple devices Information and Business Systems

Security Cooperation Information Portal

RSA Authentication Manager 6.1 to 8.0 Migration Guide

RSA Ready Implementation Guide for

Vendor: RSA. Exam Code: CASECURID01. Exam Name: RSA SecurID Certified Administrator 8.0 Exam. Version: Demo

Technical Bulletin, November 2014

Hitachi ID Systems Inc Identity Manager 8.2.6

Junos Pulse Installation (SSL VPN)

MyFloridaNet-2 (MFN-2) Remote Access VPN Reference Guide

QUESTION: 1 An RSA SecurID tokencode is unique for each successful authentication because

RSA SecurID Ready with Wireless LAN Controllers and Cisco Secure ACS Configuration Example

Remote Access. Application Viewer User Guide

AT&T Global Smart Messaging Suite

Monitise. RSA Adaptive Authentication On-Premise Implementation Guide. Partner Information. Monitise Mobile Banking Solution

Deploying VMware Identity Manager in the DMZ. JULY 2018 VMware Identity Manager 3.2

STRS OHIO F5 Access Client Setup for ChromeBook Systems User Guide

Receiver for BlackBerry 2.2

RSA Exam 050-v71-CASECURID02 RSA SecurID Certified Administrator 7.1 Exam Version: 6.0 [ Total Questions: 140 ]

Procedure for Connecting to OIL VPN

050-v71x-CSESECURID RSA. RSA SecurID Certified Systems Engineer 7.1x

Login Procedures. Access Treasury Gateway by entering the site address in your web browser navigation box:

Configuring User VPN For Azure

Establishing two-factor authentication with Juniper SSL VPN and HOTPin authentication server from Celestix Networks

MyFloridaNet-2 (MFN-2) Customer Portal/Password Management Reference Guide

Establishing two-factor authentication with Barracuda SSL VPN and HOTPin authentication server from Celestix Networks

Deploying VMware Identity Manager in the DMZ. SEPT 2018 VMware Identity Manager 3.3

RSA Soft Token PIN Setup Instructions

VMware Identity Manager Administration

Transcription:

<Partner Name> <Partner Product> RSA SECURID ACCESS Standard Agent Client Implementation Guide Pulse Secure John Sammon, Dan Pintal, RSA Partner Engineering Last Modified: July 11, 2018

Solution Summary The Pulse Secure Connect Secure platform provides comprehensive SSL-based VPN services that allow a wide range of devices to access secured resources without requiring additional client software. Pulse Connect Secure can be configured to support RSA SecurID over the RSA Authentication Manager native protocol native SecurID protocol and the RADIUS standard protocol. Both Pulse Connect Secure integrations allow organizations to further secure their resources by requiring end-users to authenticate with RSA SecurID hardware or software tokens. Both may also be configured to enable token automation for RSA Software token users and SID800 hardware users. During the token automation login process, a user only needs to submit a username and static PIN, and the system provides the RSA SecurID tokencode in the background. The Pulse Secure Connect Secure Platform also supports RSA Risk-Based Authentication (RBA). Risk- Based Authentication strengthens RSA SecurID authentication and traditional password-based authentication by analyzing a user s behavior and device to identify potentially risky or fraudulent authentication attempts. If the assessed risk is unacceptable, RSA Authentication Manager will challenge the user with a secondary authentication method to further confirm the user s identity. RSA SecurID Access Features Pulse Secure Connect Secure 8.x Authentication Manager Methods RSA SecurID On Demand Authentication Risk-Based Authentication Cloud Authentication Service Methods Authenticate App FIDO Token Yes Yes Yes Yes No Identity Assurance Collect Device Assurance and User Behavior No Software Token Automation Windows Mac Android ios No No No No -- 2 -

Partner Product Configuration Before You Begin This section provides instructions for configuring the Pulse Secure Connect Secure client to work with RSA SecurID Access. This document is not intended to suggest optimum installations or configurations. It is assumed that the reader has both working knowledge of all products involved, and the ability to perform the tasks outlined in this section. Administrators should have access to the product documentation for all products in order to install the required components. All Pulse Secure Connect Secure components must be installed and working prior to the integration. Perform the necessary tests to confirm that this is true before proceeding. Pulse Secure Connect Secure Client Configuration 1. Configuration of the Windows and mobile clients are the same. The screen captures below provide an example of each configuration. The user or administrator will be required to enter the IP address or the DNS name of the Pulse Secure Connect Secure SSL-VPN host. Pulse Secure Desktop Client -- 3 -

Pulse Secure Client for macos Pulse Secure Client for ios -- 4 -

Pulse Secure Client for Android -- 5 -

RSA SecurID Login Screens - Web Standard Login Screen New PIN -- 6 -

System-generated PIN -- 7 -

RSA RBA Login Screens RBA User ID Logon Prompt RBA Password Logon Prompt -- 8 -

RBA Challenge Question Logon Prompt RBA Device-Binding Option Prompt -- 9 -

Pulse Secure Desktop Client Standard Login Screen New PIN -- 10 -

System-generated PIN Next Tokencode -- 11 -

Pulse Secure Client for macos Standard Login Screen New PIN Next Tokencode -- 12 -

RADIUS New PIN RADIUS Confirm New PIN -- 13 -

RADIUS Next Tokencode -- 14 -

Pulse Secure Client for ios Standard Login Screen System-generated PIN -- 15 -

New PIN Next Tokencode -- 16 -

Pulse Secure Client Mobile for Android Standard Login Screen New PIN -- 17 -

System-generated PIN Display System-generated PIN -- 18 -

Next Tokencode -- 19 -

Certification Checklist for RSA SecurID Access Cloud Authentication Service Certification Environment Details: RSA Authentication Manager 8.2, Virtual Appliance RSA Authentication API 8.1 RSA Authentication Software Token 4.1.2, Windows 2010 Enterprise SP1 Pulse Secure, Virtual Appliance REST Date Tested: April 17, 2017 Windows macos Android ios Other RSA SecurID N/A N/A N/A N/A N/A LDAP Password N/A N/A N/A N/A N/A Authenticate Approve N/A N/A N/A N/A N/A Authenticate Fingerprint N/A N/A N/A N/A N/A Authenticate Tokencode N/A N/A N/A N/A N/A FIDO Token N/A N/A N/A N/A N/A = Pass = Fail N/A = Non-Available Function RADIUS Date Tested: April 17, 2017 Windows macos Android ios Other RSA SecurID N/A N/A LDAP Password N/A N/A Authenticate Approve N/A N/A Authenticate Tokencode N/A N/A = Pass = Fail N/A = Non-Available Function -- 20 -

Certification Checklist for RSA SecurID Access RSA Authentication Manager Certification Environment Details: RSA Authentication Manager 8.2, Virtual Appliance RSA Authentication API 8.1 RSA Authentication Software Token 4.1.2, Windows 2010 Pulse Secure, Virtual Appliance Pulse Secure Desktop Client 5.3 Pulse Secure macos Client 5.3 Pulse Secure Client Mobile for ios 6.5 Pulse Secure Client Mobile for Android 6.5 RSA SecurID Authentication Dates Tested: June 11-12, July 11, 2018 Windows macos Android ios Other REST N/A N/A N/A N/A N/A UDP Agent N/A TCP Agent N/A N/A N/A N/A N/A RADIUS N/A = Pass = Fail N/A = Non-Available Function Software Token Automation Date Tested: December 16, 2013 Windows macos Android ios Other REST N/A N/A N/A N/A N/A UDP Agent N/A N/A N/A N/A N/A TCP Agent N/A N/A N/A N/A N/A RADIUS N/A N/A N/A N/A N/A = Pass = Fail N/A = Non-Available Function -- 21 -

Known Issues Pulse Secure Desktop Client 5.3: When a Pulse Secure Desktop Client 5.3 user sets a new PIN that violates the PIN reuse policy, the client submits the PIN and continues the authentication process by prompting the user to authenticate with the new passcode. When the user submits the passcode, the client displays the error below. Pulse Secure macos Client 5.3: The Pulse Secure macos client doesn t support system generated-pins, whether authenticating over the native SecurID or RADIUS protocols. When a user authenticates and enters system-generated PIN mode, the client doesn t display the PIN and instead displays an authentication failure message. -- 22 -