Configuring SAML Identity Provider

Starting from R81.10.15, you can configure Microsoft Entra ID (formerly Azure AD) as a SAML Identity Provider (IdP) to authenticate Remote Access VPNClosed An encrypted tunnel between remote access clients (such as Endpoint Security VPN) and a Security Gateway. users on a Quantum Spark Gateway.

Requirements

Use Case

Remote users use their Microsoft Entra ID credentials to access resources located behind the Quantum Spark Gateway.

This is easier than using specific credentials only for the Quantum Spark Gateway.

The administrator can manage user groups and enforce authentication methods such as Single Sign-On (SSO) and Two-Factor Authentication (2FA) in the Microsoft Entra ID portal.

Workflow

  1. A remote user tries to access internal resources located behind the Quantum Spark Gateway using Remote Access VPN.

  2. The SAML portal of the Quantum Spark Gateway redirects the user to the IdP (Microsoft Entra ID) for authentication.

  3. The IdP asks the user for credentials according to the policy you configure in the IdP's portal.

    For example, you can configure Single Sign-On (SSO) to recognize that a user is already signed in, or require Two-Factor Authentication (2FA).

  4. The IdP authenticates the user and sends a SAML assertion to the user's web browser.

  5. The user's web browser sends the SAML assertion to the Quantum Spark Gateway.

  6. The Quantum Spark Gateway validates the SAML assertion and allows the remote user to access internal resources.

Known Limitations

  • Only one IdP configuration is supported.

    For example, if your organization has two Microsoft Entra ID accounts, you can only use one of them as a SAMLIdentity Provider

  • This feature supports only IPsec VPN clients.

  • All Remote Access VPN users and endpoint computers must be configured in an Identity Provider for authentication.

    This applies to managed endpoint computers and non-managed endpoint computers.

  • In the SAML-based authentication flow, the Identity Provider issues the SAML ticket after one or multiple verification activities.

  • SAML authentication cannot be configured with more authentication factors in the same login option.

    The Machine Certificate Authentication option is supported.

    To use Multiple Factor Authentication, configure the external Identity Provider to have multiple verification steps.

    The complexity and number of verification activities depends on the configuration of the Identity Provider.

  • For Windows and macOS endpoint computers or appliances (managed and non-managed), Check PointRemote Access VPN client must be installed.

  • In the security Rule BaseClosed All rules configured in a given Security Policy. Synonym: Rulebase., you can only enforce identities received from remote access SAML authentication at the VPN termination point.

  • Connecting from a CLI to a realm with Identity Provider is not supported.

  • Remote Access VPN client for ATMs is not supported.

  • Secure Domain Logon (SDL) with Identity Provider is not supported.

  • Identity Tags are not supported for Remote Access VPN connections.

Configuration