PoC Guide: Secure Access to SaaS Applications with Okta and Citrix Secure Private Access

Overview

As users consume more SaaS-based applications, organizations must be able to unify all sanctioned apps and simplify user login operations while still enforcing authentication standards. Organizations must be able to secure these applications even though they exist beyond the confines of the data center. Citrix Workspace provides organizations with secure access to SaaS apps.

In this scenario, a user authenticates to Citrix Workspace using either Active Directory or Okta as the primary user directory. Okta also provides single sign-on services for a defined set of SaaS applications.

Active Directory和OktaSSO

Active Directory和OktaSSO

If the Citrix Secure Private Access service is assigned to the Citrix subscription, enhanced security policies, ranging from applying screen-based watermarks, restricting printing/downloading actions, screen grabbing restrictions, keyboard obfuscation, and protecting users from untrustworthy links, are applied on top of the Okta-based SaaS applications.

The following animation shows a user accessing a SaaS application with Okta providing SSO and secured with Citrix Secure Private Access.

Okta SSO Demo

This demonstration shows an IdP-initiated SSO flow where the user launches the application from within Citrix Workspace. This PoC guide also supports a SP-initiated SSO flow where the user tries to access the SaaS app directly from their preferred browser.

Assumptions:

  • Okta is already configured to provide SSO to Office 365 and other SaaS apps
  • Users can successfully sign into the Okta portal and launch Office 365 and other SaaS apps
  • Citrix Workspaces is already configured with Active Directory or Okta as the user’s primary identity directory.

This proof of concept guide demonstrates how to:

  1. Setup Citrix Workspace
  2. Integrate a primary user directory
  3. Incorporate Single Sign-On for SaaS applications
  4. Define website filtering policies
  5. Validate the configuration

Setup Citrix Workspace

The initial steps for setting up the environment is to get Citrix Workspace prepared for the organization, which includes

  1. Setting up the Workspace URL
  2. Enabling the appropriate services

Set Workspace URL

  1. Connect toCitrix Cloudand log in as your administrator account
  2. Within Citrix Workspace, accessWorkspace Configurationfrom the upper-left menu
  3. From theAccesstab, enter a unique URL for the organization and select Enabled

Workspace URL

Enable Services

From the Service Integration tab, enable the following services to support the secure access to SaaS apps use case

  1. Secure Private Access
  2. Secure Browser

Workspace Services

Verify

Citrix Workspace takes a few moments to update services and URL settings. From a browser, verify that the custom Workspace URL is active. However, logon is unavailable until a primary user directory is defined and configured.

Integrate a Primary User Directory

Before users can authenticate to Workspace, aprimary user directorymust be configured. The primary user directory is the only identity the user requires as all requests for apps within Workspace utilize single sign-on to secondary identities.

An organization can use any one of the following primary user directories

  • Active Directory (AD): To enable Active Directory authentication, a cloud connector must be deployed within the same data center as an Active Directory domain controller by following theCloud Connector Installationguide.
  • Active Directory (AD) with Time-Based One Time Password: Active Directory-based authentication can also include multifactor authentication with a Time-based One Time Password (TOTP). Thisguidedetails the required steps to enable this authentication option.
  • Azure Active Directory (AAD): Users can authenticate to Citrix Workspace with an Azure Active Directory identity. Thisguideprovides details on configuring this option.
  • Citrix Gateway: Organizations can utilize an on-premises Citrix Gateway to act as an identity provider for Citrix Workspace. Thisguideprovides details on the integration.
  • Google: Organizations can use Google as the primary user directory for Citrix Workspace. Thisguideprovides instructions for configuring this option.
  • Okta: Organizations can use Okta as the primary user directory for Citrix Workspace. Thisguideprovides instructions for configuring this option.

Add Okta as Single Sign-On Provider

To successfully integrate Okta apps with Citrix Workspace, the administrator needs to do the following

  • Identify SAML Login URL
  • Identify IdP Issuer URI
  • Setup SAML Identity Provider
  • Configure SaaS app
  • Authorize SaaS app
  • Setup IdP Routing

Identify SAML Login URL

  • Log into Okta as an administrator
  • SelectApplications
  • Select the application to add into Citrix Workspace. In this example, Microsoft Office 365 is used.
  • UnderGeneral, scroll down until the correctApp Embed Linkis located. This is used as the SAML Login URL for Citrix Workspace.

SAML Login URL

Identify IdP Issuer URI

  • Log into Citrix Cloud as an administrator
  • Under theIdentity and Access Managementsection, selectAPI Access
  • Capture thecustomer IDparameter. This is used to create the IdP Issuer URI in the format://m.giftsix.com/

IdP Issuer URI

Setup SAML Identity Provider

Okta needs to use Citrix Workspace as a SAML identity provider, resulting in Okta becoming a service provider in the SAML configuration.

  • Log into Okta as an administrator
  • SelectSecurity->Identity Providers
  • SelectAdd Identity Provider->Add SAML 2.0 IdP

Setup SAML IdP 01

  • Provide aName
  • For the IdP Username, use the following expression:idpuser.userName(this is case sensitive)
  • Match against should beOkta Username or email
  • If no match is found, selectRedirect to Okta sign-in page
  • For the IdP Issuer URI, use the URL//m.giftsix.com/. CustomerID is from the IdP Issuer URI section

Setup SAML IdP 02

  • Leave this part of the process open until we are able to obtain the single sign-on URL and SSL certificate from Citrix Cloud.

Configure SaaS App

  • Within Citrix cloud, selectManagefrom the Secure Private Access tile.

Setup SaaS App SPA tile

  • Within Secure Private Access menu, selectApplications
  • In the Application section, selectAdd an app
  • In the Choose a template wizard, selectSkip
  • Because this is a SaaS app, selectOutside my corporate network
  • In the App details window, provide anApp name
  • For the URL, use theApp Embed Linkfrom the Identity SAML Login URL section
  • 增强的安全策略使用相关的领域s field to determine the URLs to secure. One related domain is automatically added based on the entered URL added in the previous step. That specific related domain is associated with the Okta application link. Enhanced security policies require related domains for the actual application, which is often*..SaaSApp.com(as an example *.citrix.slack.com)

Setup SaaS App 02

  • SelectNext
  • In theSingle Sign Onwindow, selectDownloadto capture the PEM-based certificate.
  • Select theCopybutton to capture the Login URL

Setup SaaS App 03

  • Switch back to the Okta configuration. TheAdd Identity Providerdialog should still be visible
  • For theIdP Single Sign-On URL, use the Citrix Login URL copied from the previous step. It should resemblehttps://app.netscalergateway.net/ngs//saml/login?APPID=
  • In theIdP Signature Certificate, browse for the downloaded PEM certificate

Setup SaaS App 04

  • Once the wizard completes, copy theAssertion Consumer Service URLand theAudience URI.

Setup SaaS App 05

  • Switch back to the Citrix configuration.
  • In theSingle Sign Onwindow, for theAssertion URL, use theAssertion Consumer Service URLitem obtained from the SAML Identity Provider section
  • For theAudience, use theAudience URIitem obtained from the SAML Identity Provider section.
  • The Name ID Format and Name ID can remain as email. Okta uses the Email address to associate with an Okta user.

Setup SaaS App 06

  • SelectNext
  • In theApp Connectivitywindow, selectNext
  • SelectFinish

Authorize SaaS App

  • Within Secure Private Access menu, selectAccess Policies
  • In the Access Policies section, selectCreate Policy
  • In theApplicationsdrop-down field, find and select the SaaS app
  • In theIf the following condition is metsection, subscribe your User/user groups to the app

Note: Besides the user subscription, Access Policies can be fine-grained by combining multiple conditions (up to 6).

  • In theThen do the followingsection, select one of the following:
    • Allow access
    • Allow access with restrictions (applyEnhanced Securitysettings)
    • Deny access
  • Provide aPolicy Name
  • SelectEnable policy on save

Authorize SaaS App 01

  • SelectSave

Setup IdP Routing

So far, the configuration supports an IdP-initiated launch process, where the user launches the app from within Citrix Workspace. In order to enable an SP-initiated process, where the user launches the app with a direct URL, Okta needs an IdP routing rule defined.

  • Within the Okta admin console, selectSecurity-Identity Providers
  • SelectRouting Rules
  • SelectAdd Routing Rule
  • Provide aRule Name
  • For the Use thisidentity provider option, select the Citrix identity provider created earlier

Okta Identity Provider Routing Rule

  • SelectActivate

Note: During the configuration, the Okta admin might be unable to sign into the Okta admin console because the inbound SAML configuration is incomplete. If this happens, the admin can bypass the IdP routing rule by accessing the Okta environment with the following address:https://companyname.okta.com/login/default

Validate

IdP-Initiated Validation

  • Log into Citrix Workspace as a user
  • Select the configured SaaS application
  • Observe the Okta sign-on process briefly appearing
  • The SaaS App successfully launches

SP-Initiated Validation

  • Launch a browser
  • Go to the company-defined URL for the SaaS application
  • The browser redirects to Okta and then to Citrix Workspace for authentication
  • Once the user authenticates with the primary user directory, the SaaS app launches with Okta providing single sign-on

Define website filtering policies

Citrix Secure Private Access service provides website filtering within SaaS and Web apps to help protect the user from phishing attacks. The following shows how to set up website filtering policies.

  • From Citrix Cloud,Managewithin the Secure Private Access tile

Citrix Secure Private Access 1

  • If this guide was followed, theSet up end user authenticationstep and theConfigure end user access to SaaS, web and virtual applicationssteps are complete.
  • Within Secure Private Access menu, selectSettings
  • In the Settings section, selectWeb Filtering
  • SelectEdit
  • EnabletheFilter website categoriesoption
  • Within theBlocked categoriesbox, selectAdd
  • Select the categories to block users from accessing

Citrix Secure Private Access 2

  • When all applicable categories are selected, selectAdd

Citrix Secure Private Access 3

  • Do the same for allowed categories
  • Do the same for redirected categories. These categories redirect to a Secure Browser instance
  • If needed, admins can filter denied, allowed, and redirected actions for specific URLs following the same process used for defining categories. Website URLs take precedence over categories.

Validate the Configuration

IdP-Initiated Validation

  • Log into Citrix Workspace as a user
  • Select the configured SaaS application. If enhanced security is disabled, the app launches within the local browser; otherwise, the enterprise browser is used
  • The user automatically signs on to the app
  • The appropriate enhanced security policies are applied
  • If configured, select a URL within the SaaS app that is in the blocked, allowed, and redirected categories
  • If configured, select a URL within the SaaS app that is in the blocked, allowed, and redirected URLs
  • The SaaS App successfully launches

SP-Initiated Validation

  • Launch a browser
  • Go to the company-defined URL for the SaaS application
  • The browser directs the browser to Citrix Workspace for authentication
  • Once the user authenticates with the primary user directory, the SaaS app launches in the local browser if enhanced security is disabled. If enhanced security is enabled, a Secure Browser instance launches the SaaS app

Troubleshooting

Enhanced Security Policies Failing

Users might experience failure by enhanced security policies (watermark, printing, or clipboard access). Typically, this happens because the SaaS application uses multiple domain names. Within the application configuration settings for the SaaS app, there was an entry forRelated Domains.

Setup SaaS App 02

The enhanced security policies are applied to those related domains. To identify missing domain names, an administrator can access the SaaS app with a local browser and do the following:

  • Navigate to the section of the app where the policies fail
  • In Google Chrome and Microsoft Edge (Chromium version), select the three dots in the upper right side of the browser to show a menu screen.
  • SelectMore Tools.
  • SelectDeveloper Tools
  • Within the developer tools, selectSources. This provides a list of access domain names for that section of the application. To enable the enhanced security policies for this portion of the app, those domain names must be entered into therelated domainsfield within the app configuration. Related domains should be added like the following*.domain.com

Enhanced Security Troubleshooting 01

PoC Guide: Secure Access to SaaS Applications with Okta and Citrix Secure Private Access