Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Multi-Factor Authentication (MFA/2FA) for AWS Workspaces


As many organizations are now shifting towards remote work and hybrid-work, there is a need to find various ways to enable remote working. VDI solution is one of their choices. AWS WorkSpaces can provide a quick win VDI solution but it still needs to spend efforts to set up some authentications and security settings. Easy access also brings up a set of challenges associated with security concerns to stop your data from being accessed by unauthorized users protecting it from various sorts of cyberattacks.

Some SME companies, may not have their own RADIUS (Remote Authentication Dial-In User Service) server and OTP (one-time password) server to enable MFA. So here the miniOrange Two-Factor Authentication (2FA) solution comes into the frame. When user enable MFA for AWS Workspaces, they enter their username and password (first factor) as usual, and then have to enter an authentication code i.e the second factor authentication which will be shared on virtual or hardware MFA solution to get access to AWS Workspace Client.

miniOrange provides 15+ authentication methods for implementingTwo-Factor Authentication (2FA) for various use cases like AWS. It allows IAM users and organizations to set up certain authentication and settings which includes password restrictions, restricting sign-in methods, Google or Microsoft Authenticator, Authy 2-Factor authentication app & miniOrange Authenticator app. You can follow this detailed guide to setup MFA over AWS Workspaces.



Get Free Installation Help - Book a Slot


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup Two-Factor Authentication for AWS WorkSpaces solution in your environment with 30-day trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.


Get Installation Help


miniOrange MFA authentication for AWS WorkSpaces Client Login

miniOrange accomplishes this by acting as a RADIUS server that accepts the username/password of the user entered as a RADIUS request and validates the user against the user store as Active Directory (AD). After the first level of authentication, miniOrange prompts the user with 2-factor authentication (2FA) and either grants/revokes access based on the input by the user.


Amazon (AWS) Workspaces MFA

  1. Primary authentication initiates with the user submitting his Username and Password for AWS WorkSpaces.
  2. User request acts as an authentication request to RADIUS Server(miniOrange).
  3. miniOrange RADIUS server passes user credentials to validate against the credentials stored in AD (Active Directory) / Database.
  4. Once the user's first level of authentication gets validated AD sends the confirmation to RADIUS Server.
  5. Now miniOrange RADIUS Server asks for a 2-factor authentication challenge (2FA) to the user.
  6. Here user submits the response/code which he receives on his hardware/phone.
  7. User response is checked at miniOrange’s RADIUS Server side.
  8. On successful 2nd factor authentication (2FA) the user is granted access to AWS Workspaces login.

Connect with any External Directories


miniOrange provides user authentication from various external directories such as miniOrange Directory, Microsoft AD, Microsoft Entra ID/LDAP, AWS Cognito and many more.

Can't find your Directory? Contact us on idpsupport@xecurify.com



Video Setup Guide


Prerequisites for enabling/deploy MFA for AWS Workspaces :

  • Your Active Directory must be one of the following
    • AWS Managed Active Directory
    • AD Connector
  • You have already Configured and Enabled AWS Workspaces

Figure Out AWS Client IP:

  • Login to AWS Management Console.
  • Go to Directory Services and Choose the directory ID link for which you want to enable MFA.
  • AWS Workspaces Multi factor Authentication: AWS WorkSpaces Directory Services

  • On the Directory details page, select the Networking & security tab.
  • In the Networking & security tab, go to Networking details section and note the DNS addresses.
  • AWS Workspaces MFA: AWS WorkSpaces Enable MFA

  • Scroll down to the Multi-factor authentication section, choose Actions, and then choose Edit.
  • Amazon (AWS) Workspaces MFA: AWS WorkSpaces Edit MFA/2FA

  • On the Enable Multi-Factor Authentication (MFA) page, provide the following details:

    Attribute Value
    Display Label A display value for MFA configuration
    RADIUS server DNS name or IP addresses 18.190.76.192
    Port 1814
    Shared secret code Enter the Shared Secret Code of your choice
    Confirmed shared secret code Enter the Shared Secret Code of your choice
    Protocol Select Protocol as : PAP
    Server timeout (in seconds) 30
    Max RADIUS request retries Keep this value as it is


  • Click on Submit to save this Configuration and enable RADIUS.
  • Now click on this link to search for your Radius IPs address.
  • Enter your DNS IPs that you got in this step to search your Radius IPs address.
  • AWS Workspaces Multi Factor Authentication: AWS WorkSpaces Enter DNS IPs

  • Note down this address for the further step.
  • AWS Workspaces MFA: AWS WorkSpaces search DNS IPs

  • If you don't see the public IP addresses in above step, please check your Security Group using the steps below. Ignore this step if you already have public IPs and moved to configuration.
  • Go to Directory Services and copy Directory ID and Security Group of Your Directory.

  • Amazon (AWS) WorkSpaces MFA: Enable inbound rule for Directory

  • Now go to VPC (Virtual Private Cloud) Dashboard and select Security Groups from the side menu.
  • Use the search box to search for your AWS Managed Microsoft AD directory ID. In the search results, select the item with the description AWS created security group for directory controllers.

  • AWS WorkSpaces Multi Factor Authentication (MFA): Managed Microsoft AD Directory ID

  • Go to the Inbound Rules tab for that same security group. Choose Edit, and then Add another rule. For the new rule, enter the following values:

  • Attribute Value
    Type Custom UDP Rule
    Protocol UDP
    Port Ranges 1812
    Source Enter the Security Group we copied earlier


  • Click on Add Rule to Add this Rule and then Save Rules.

  • Amazon (AWS) WorkSpaces MFA Add and save Rules

Enable Multi-Factor Authentication MFA for AWS WorkSpaces to extend security level.

1. Configure AWS WorkSpaces in miniOrange

  • Follow the steps below to create two apps for the IPs which you got in figuring out AWS Client IP step.
  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Applicaton button on the top right corner.
  • AWS WorkSpaces Multi-Factor Authentication add app

  • Choose RADIUS as Application type and click on Create App button.
  • Amazon AWS WorkSpaces MFA: Create Radius Application

  • Click on AWS Workspace application tab. If you don't find your application click on Radius Client application tab.
  • AWS WorkSpaces MFA: Workspace Add VPN

  • Click on the Documentation to get the Radius server IPs.
  • AWS WorkSpaces Multi Factor Authentication: Documentation section

  • Copy and save the Radius server IPs which will be required to configure your Radius client.
  • AWS WorkSpaces MFA: Radius server IPs

  • Configure the below details to add Radius Client.
  • Amazon AWS WorkSpaces Multi Factor Authentication: Select your Radius Client

    Client Name: Any name for your reference.
    Client IP: Enter the Client IP that we got in the previous step.
    Shared Secret: Security key.
    For Eg. "sharedsecret"
    (Keep this with you, you will need to configure same on VPN Server).
  • After configuring the given above details, Click on Save button.
  • AWS Workspaces Multi Factor Authentication: Configure AWS WorkSpaces MFA Multi-Factor Authentication

  • Configure the following Policy details for the AWS Workspace VPN Client.
  • Group Name: Group for which the policy will apply.
    Policy Name: Any Identifier that specifies policy name.
    Login Method-Mobile Only Policy Users login using a Mobile authentication method e.g. SMS, Push Notification, Soft token (Passwordless authentication) and 2-Factor Authentication will be automatically enabled.
  • After configuring the given above details, Click on Save button.
  • AWS Workspaces MFA: Configure AWS WorkSpaces MFA Multi-Factor Authentication

    Note: You have to create another app for the second Radius IPs address you got in figuring out AWS Client IP step, and for this you have to follow the Step 1 again.


    NOTE: For On-Premise version follow the below steps before testing the connectivity.

    Only For On-Premise Version

    Step 1: Open Firewall Ports.

  • In order to receive the RADIUS request, it is necessary to open UDP traffic on ports 1812 and 1813 for the machine where On-Premise IdP is deployed.
  • If the hosting machine is a Windows Machine then you can follow this document.
  • If the hosting machine is a Linux Machine then you can follow this document.

  • NOTE: If your machine is hosted on AWS, then enable the ports from the AWS panel.

2. Configure RADIUS in AWS WorkSpaces

  • Go back to AWS Management Console.
  • In RADIUS server DNS name or IP addresses, enter any one of the following IP address listed in the image below.
  • Amazon (AWS) Workspaces Multi Factor Authentication (MFA): miniOrange radius IPs

  • Change the Port to 1812.
  • AWS WorkSpaces MFA details

  • Click on Enable to save this Configuration and enable RADIUS.

3. Configure Your User Directory

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



Configure your existing directories such as Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, etc.

  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  •  2FA: Configure User Store

  • Select Directory type as AD/LDAP.
  •  2FA: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3.  Two-Factor Authentication : Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  •  MFA/2FA: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  •  MFA: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  •  MFA: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  •  2FA : Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  •  MFA/2FA : Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  •  MFA : Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  •  2FA: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  •  LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  •  MFA: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD



Note: Below steps are used to enable one time or manual sync. To enable sync on scheduled basis, you should use LDAP gateway module. Read more and download the LDAP gateway module.


  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.
  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    •  VPN 2FA : Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    •  MFA: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    •  Two-Factor Authentication: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    •  2FA: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    •  Multi-Factor Authentication: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    •  2FA: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    •  Two-Factor authentication: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    •  2FA : Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.

Creating User Groups (Recommended)


  • This step involves Importing the user group from the Active Directory and Provisioning them.
  • Go to Provisioning. Switch to Setup Provisioning tab and select Active Directory from Dropdown menu.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces : Select Active Directory (AD)

  • Select Group Provisioning/Deprovisioning tab, and toggle on Import Group option.
  • Enter the Base DN for group sync and click Save.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces : Enter BaseDN

  • If you want to dynamically allocate users to the groups present in the miniOrange, then enable "Assign Users to groups"
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces : Switch on import Group

  • Now switch to Import Groups option and select Active Directory from which you want to import your users.
  • Finally, click on Import button. Your group will be imported.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces : User group imported successfully

    (The Active Directory Group Provisioning (Sync) setup is done. Now, whenever a user is created or modified in LDAP server and if the Assign Users to groups is enabled, then user group attribute from the LDAP server will be automatically synced and the user group will be assigned or changed accordingly in miniOrange.)

  • Select Groups >> Manage Groups from left panel.
  • Click on the Create Group button on the top.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  Manage Groups

  • Enter an appropriate Group Name and click on Create Group.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  Create Groups

  • In this guide we have created a Group by name VPN_Group.
  • Assign various members to the group using the Assign User option associated with the group in the groups list.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  User Assign

  • Select the Users that are required to be assigned to this group. Then Select Assign to Group in Select Action Dropdown and click on Apply button.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  Assignment to Group

  • These groups will be helpful in adding multiple 2FA policies on the applications.


4. Setup MFA for AWS WorkSpaces

Note: You can follow this guide, if you want to customize and enroll MFA for end users.


  • Here, we will configure a policy for the User Group that we created in this step and associate it with the AWS WorkSpaces VPN Application.
  • Click on Policies tab >> App Login Policy.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  App Authentication Policy

  • Click on Add Policy tab.
  • In Application section, select the RADIUS App that we configured earlier in Step 1.
  • Select the required User Group in Group Name and enter the Policy name.
  • In this guide, we will configure a Password Only policy for "VPN_Group", so that only the VPN_Group members can access VPN Services without a Second Factor.
  • Once done with the policy settings, click on Save to Add Policy.
  • MFA/Two-Factor Authentication(2FA) for AWS WorkSpaces  App Add Policy


5. Test AWS WorkSpaces MFA

  • Go to the appropriate AWS WorkSpaces Client E.g :- (Windows, Linux, Web)
  • Here You will see 3 input field instead of 2 for Username, Password and MFA Code.
  • Enter your AWS Workspace Username and Password into respective fields and enter your MFA Code in the MFA Code field for the authentication method configured in miniOrange

  • AWS Workspaces MFA: Login into AWS Workspaces Client with MFA


  • On successful MFA authentication your AWS Workspaces session will start.

Frequently Asked Questions (FAQs)

What is Multi-Factor Authentication (MFA)?

Multi-Factor Authentication (MFA) is an authentication method that requires the user to authenticate themselves for two or more factors, in order to gain access to company resources, applications, or a VDI (AWS WorkSpaces in this case). Enabling Multi-Factor Authentication (MFA) means that users need to provide additional verification factors apart from their username and passwords thus increasing the security of the organization's resources. Checkout more about Multi-Factor Authentication (MFA) here.

Three common authentication methods for MFA security are:

  • Knowledge: Something that the user knows.
  • Possession: Something that the user possesses or has.
  • Inherence: Usually referred to a biometric factor.

Types of 2FA Authentication with RADIUS:

Depending on the VPN client, 2-factor authentication can take two forms..

  • VPN Clients that support RADIUS Challenge.
  • VPN Clients that do not support RADIUS Challenge.

What are different 2FA/MFA methods for AWS WorkSpaces supported by miniOrange?

miniOrange supports multiple 2FA/MFA authentication methods for AWS WorkSpaces secure access such as, Push Notification, Soft Token, Microsoft / Google Authenticator etc.

Authentication TypeMethodSupported
miniOrange Authenticator Soft Token
miniOrange Push Notification
Mobile Token Google Authenticator
Microsoft Authenticator
Authy Authenticator
SMSOTP Over SMS
SMS with Link
EmailOTP Over Email
Email with Link
Call VerificationOTP Over Call
Hardware Token YubiKey Hardware Token
Display Hardware Token


Further References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products