Use Cases
HomeIntegrityControlManagement CenterSolutions
  • Get Started
  • Integrity | Access
    • Auth. methods
      • LDAP (Username/Password)
      • LDAP (Username/Password) + OTP (SMTP)
      • LDAP (Username/Password) + OTP (SMS)
      • Swedish BankID
      • Microsoft Entra ID (SAMLSPBroker)
      • Foregin eID (SAMLSPBroker)
    • Auth. methods (SAML)
      • One-Time Password (OATH)
      • Inera IdP (SITHS) (SAMLSPBroker)
      • ID-porten (Norway) (SAML IdP with OIDC RP)
      • Multiple SAML IdP's configured
        • Multiple JSON files
    • Auth. methods (OIDC)
      • Static values (OIDC) - Test only
      • Swedish BankID (OIDC)
      • UID/PWD (OIDC)
    • Auth. methods (MISC)
      • Selector filtering
      • AuthZ control
      • External links and Cancel location
    • Add a Federation or SAML SP
  • Integrity | Portal
    • Portal
  • Integrity | Enrollment
    • Software token (OATH)
    • Best practice configuration
  • Integrity | Radius
    • UID/OATH token
    • UID/Password/OATH token
    • UID/Password/SMTP
  • Integrity | API
    • Swedish Siths eID
    • Oath Token
  • Control | Applications
    • Password Reset
    • Password Reset for Entra ID
    • Password Reset for Google Workspace
  • OPERATION
    • Rolling upgrade - cluster
  • TROUBLESHOOTING
    • Wrong relaystate
  • Misc
    • Address configuration externally
    • ADFS
      • Protect Fortified ID apps
      • Install and configure Fortified ID ADFS adapter for Siths eID
      • Install and configure Fortified ID ADFS adapter for Oath
    • AWS
      • Protect AWS Cognito with eID MFA
      • Protect AWS IAM Identity Center with eID MFA
    • Customization
      • Overlay - WEB
      • Overlay - Portal
      • Overlay - Password Reset
      • Overlay - Enrollment
      • Logout page
    • Dependency-Track - protect with eID MFA and SSO
    • Digitala Nationella Prov (DNP) / Skolfederation
      • Active Directory Federation Services (ADFS) with BankID as step-up-method
      • Active Directory / LDAP with BankID as step-up-method
      • Entra ID (Azure AD) with BankID as step-up-method
      • Google with BankID as step-up-method
      • Generate eduPersonPrincipalName (eppn) and store in Google
      • Generate eduPersonPrincipalName (eppn) and store in Entra ID
      • Common configuration
    • Encrypt configuration secrets
    • Microsoft Entra
      • Protect Entra ID (Azure AD) with eID MFA
      • Entra External - Support for eID (SAML)
      • Entra External - Support for eID (OIDC)
    • Expressions
    • Google
      • Common configuration for Google Workspace - Directory API
      • Common configuration for Google Workspace - authentication for Fortified ID products
      • Delegated administration for Google Workspace - teacher updates student guardians
      • Delegated administration for Google Workspace - teacher updates student password
      • Protect Google Workspace with eID MFA
    • HTTPS
    • Protect sensitive data, such as social security numbers, through obfuscation
    • Reverse proxy
      • Install Apache Web Server on Windows
      • Add SSL certificate and enable https
      • Add a Fortified ID virtual host
    • Set AuthnContextClassRef
    • Wiki.js - OpenID Connect (OIDC)
Powered by GitBook
On this page
  • Scenario
  • Prerequisite
  • Configuration
  • Download and extract configuration files
  • Update configuration to map your environment
  • Start the Integrity WEB service
  • Download Integrity Web SAML IdP metadata
  • Add Integrity as a SAML IdP to AWS IAM Identity Center
  • Add AWS IAM Identity Center SAML SP to Integrity
  • Test the configuration
  • Login to AWS IAM Identity Center with Freja orgID as the MFA method
  1. Misc
  2. AWS

Protect AWS IAM Identity Center with eID MFA

PreviousProtect AWS Cognito with eID MFANextCustomization

Last updated 8 months ago

Scenario

In this scenario, AWS IAM Identity Center, which is the AWS platform for sign-in and management of B2B identities, using Integrity as SAML Identity Provider. With this setup, it's possible to use eIDs such as BankID, SITHS, EFOS, Freja, Norwegian ID-porten, Foreign eID (eIDAS) or Suomi.fi to perform passwordless MFA authentication to AWS IAM Identity Center.

In the use case described below, Freja orgID is used as the eID method.

Integrity will fetch all user attributes from the Freja orgID certificate used during authentication.

! This scenario could easily be copied and modified to fulfill:

  • Using other eID methods for MFA, such as SITHS, EFOS, BankID, Norwegian ID-porten, Foreign eID (eIDAS) or Suomi.fi

Prerequisite

There are some prerequisite for this use case. You will need the following:

  • Freja certificate. To be able to communicate with Freja backend.

  • AWS console administration rights.

  • Host (DNS) name of the Integrity service (external access)

  • Outgoing TCP/443 communication. To be able to communicate with Freja backend services.

Configuration

Download and extract configuration files

  1. Open the folder where you have installed Web

    1. Rename the customer folder to customer_OLD. Result should look like below: \..\FortifiedID\web\customer_OLD

    1. Unzip the file

    2. Copy the customer_WEB folder to \..\FortifiedID\web\

    3. Rename customer_WEB to customer, result should look like: \..\FortifiedID\web\customer

Update configuration to map your environment

Globals

In this section we will look at parts of the configuration and add/replace data for your environment. In this use case we are using the globals concept which is using variables to easily replace data specific to an environment or if a value is used in many places just update it in one place.

First of all, open the file customer/config/config.json. Change the globals section according to the instructions below.

  1. base_dir

    1. base_dir is the top folder where data is located that you do not want to be overwritten by an upgrade. Update the base_dir folder to map your installation.

      1. For Windows the value should be: "base_dir": "../customer"

      2. For Docker, the value should be: "base_dir": ".",

    "base_dir": "../customer"
  2. host Set the host value to your DNS name entry, including https://.

    "host": "https://0567-85-230-176-253.ngrok-free.app"
  3. keystore - https and saml

    Either you use the test certificate provided by us, if so you do not need to change anything. If you have a keystore then update the values below to point to your keystore.

    1. Find in section: keystore

      "alias": "1",
      "key_password": "password",
      "password": "password",
      "path": "${globals.base_dir}/config/resources_internal/certificates/fortifiedid.p12"
  4. keystore - freja

    Please use your Freja keystore. Name the keystore freja.p12 and place it in the folder /config/resources_internal/certificates/Freja/. Change the password variables below to match your keystore and private key passwords. Find in section: keystore

              "freja": {
               	"alias": "1",
                	"key_password": "CHANGE_TO_MY_PASSWORD",
                	"password": "CHANGE_TO_MY_PASSWORD",
                	"path": "${globals.base_dir}/config/resources_internal/certificates/Freja/freja.p12"
                },

Save the config.json file.

Start the Integrity WEB service

Start the service and verify the start by looking through the server.log file.

Download Integrity Web SAML IdP metadata

  • Open a browser and address https://<your_integrity_host>/saml/metadata/integrity_idp.

  • A SAML IdP metadata xml file should be downloaded. This file will be used in later step.

Add Integrity as a SAML IdP to AWS IAM Identity Center

  • Login to AWS Console

  • Search for IAM Identity Center

  • Select the service IAM Identity Center

  • Select Settings

  • Scroll down to Identity Source

  • Select Actions->Change identity source

  • Select External Identity Provider

  • Next

  • Click Download metadata to the right of Service Provider metadata. This file will be used in later step.

  • On the Identity Provider metadata, click Choose file and select the SAML IdP XML file that was downloaded from Integrity.

  • Next

  • Create

Add AWS IAM Identity Center SAML SP to Integrity

  • Rename the downloaded SAML SP file to aws-sp.xml

  • Place the file in the directory customer/config/resources_external/saml_metadata/. Replace current file.

  • Restart the Integrity Web service

Test the configuration

Login to AWS IAM Identity Center with Freja orgID as the MFA method

  • Open the AWS Console -> IAM Identity Center

  • Settings->Identity Center

  • Click the AWS access portal URL

  • You should now be redirected to Fortified ID Integrity Web

  • Fulfill Freja orgID authentication

  • You should now be redirected back to AWS IAM Identity Center and be logged into the portal.

Download the following ZIP-file, .

USE_CASE_AWS_IAM_IDENTITY_CENTER_FREJA_MFA.zip