Configuring Authentication Servers for Remote Access

On the VPN view > Remote Access section > Authentication Servers page, you can configure and view different authentication servers for Remote Access VPNClosed An encrypted tunnel between remote access clients (such as Endpoint Security VPN) and a Security Gateway. users who connect to the Quantum Spark Gateway (with the Remote Access blade enabled - see Configuring the Remote Access Blade).

You can configure these authentication methods:

Authentication Method

Description

RADIUS

When a Remote Access VPN user connects, the Quantum Spark Gateway connects to the configured RADIUS servers to authenticate the user.

You configure the RADIUS servers on the VPN view > Remote Access section > Remote Access Users page.

Active Directory

When a Remote Access VPN user connects, the Quantum Spark Gateway connects to the configured Active Directory servers to authenticate the user.

You configure the Active Directory servers on the VPN view > Remote Access section > Remote Access Users page.

SAML Identity Provider

Note - This feature is available in versions R81.10.15 and higher.

When a Remote Access VPN user connects, the Quantum Spark Gateway connects to the configured SAML Identity Provider to authenticate the user.

You must configure the required settings in the SAML Identity Provider portal.

Configuring RADIUS Authentication for Remote Access VPN

Configuring Active Directory Authentication for Remote Access VPN

Configuring SAML Authentication for Remote Access VPN

Starting from R81.10.15, you can configure a SAML Identity Provider (IdP) to authenticate Remote Access VPN users on a Quantum Spark Gateway.

Note - The R81.10.15 version supports only Microsoft Entra ID (formerly Azure AD).