cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
421
Views
0
Helpful
1
Comments
kyleleighavery
Cisco Employee
Cisco Employee

 

Hello everyone! Here are the release notes for our most recent updates to Duo.

Public release notes are published on the Customer Community every other Friday, the day after the D-release is completely rolled out. You can subscribe to notifications for new release notes by following the process described here. If you have any questions about these changes, please comment below.

Check out the Guide to Duo End-of-Life and End-of-Support Plans. This guide provides an up-to-date list of current and past end-of-life plans for Duo products.

 

New features, enhancements, and other improvements

Now in public preview: Risk-Based Factor Selection Preview Mode

  • To enable preview mode for Risk-Based Factor Selection, navigate to the Authentication Log in the Duo Admin Panel, select the Preview Risk-Based Factor Selection drop-down, and then click the Show preview mode UI elements toggle switch.
  • Once enabled, administrators will see the "Risk-Based Policy Assessment" column and a banner in the Authentication Log on authentications that would have required a step-up authentication. 
    • Administrators can click on the Preview Insights button next to an authentication to see more information about the potential impact of the Risk-Based Factor Selection policy.

The Risk-Based Policy Assessment column is visible in this admin's Authentication Log.The Risk-Based Policy Assessment column is visible in this admin's Authentication Log.

Duo Single Sign-On OpenID Connect (OIDC) applications now support refresh tokens

  • OpenID Connect (OIDC) applications for Duo Single Sign-On can now be configured to issue and consume refresh tokens to allow users to keep their sessions active in supported applications longer without having to authenticate as frequently.

 

Now generally available: Verified Duo Push in the Duo Auth API 

  • Website or application clients using Duo’s Auth API will now be able to require Verified Duo Push from both regular authentications and authentications that have been restricted by Risk-Based Factor Selection.
  • In order to use Verified Push, the client must be updated to use the following API endpoints:
    • When the user begins an authentication that requires a Verified Duo Push:
      • /preauth must be called first, with the additional parameter client_supports_verified_push with a value of 1.
      • The response from Duo’s Auth API will include txid, verification_code, and expiration
      • The client must display the verification code to the user.
      • The verification code is valid for 60 seconds.
    • When the user completes the Verified Duo Push authentication: 
      • The post response to the /auth endpoint must include the txid parameter included in the response to /preauth. The factor parameter must be push or auto in order to prompt a Verified Duo Push.
      • If user authentication is asynchronous, the /auth_status response will include the verification code in the status_msg field.

 

Now generally available: Duo Universal Prompt support for Device Management Portal

  • Administrators using an on-premises Device Management Portal application can now migrate to the Universal Prompt. 
  • An existing Device Management Portal application requires Duo Web SDK 4 or the Duo OIDC Auth API

 

Clearer language for blocked authentications in Authentication Logs

  • If a user’s authentication is blocked due to their Duo Mobile app version, the Result column in Reports > Authentication Logs will now specify “Duo Mobile version restricted” instead of the broader “Version restricted.”

 

The Authentication Log displays the message "Duo Mobile version restricted" in the Result column.The Authentication Log displays the message "Duo Mobile version restricted" in the Result column.

 

Updates to the Universal Prompt Progress report

  • Out-of-scope applications are now categorized as No action required by default. They also contain a Universal Prompt section on their individual application details page.
  • The new Remediate filter under Action required shows applications that still have Traditional Prompt usage despite being out of scope or having Universal Prompt already active. Administrators can download a CSV of Traditional Prompt authentications on these applications from the past 30 days.
The Universal Prompt Progress report now has a Remediate filter.The Universal Prompt Progress report now has a Remediate filter.
  • Both in-scope and out-of-scope applications that fall under the Remediate filter due to Traditional Prompt usage also show an alert banner in the Universal Prompt section on their individual application details page.
Applications in the Remediate filter will show an alert banner in the Universal Prompt section on their individual application details page.Applications in the Remediate filter will show an alert banner in the Universal Prompt section on their individual application details page.
  • Administrators can select Mark as fixed on an application under the Remediate filter to indicate an application’s remediation is complete. This will move the application back to the appropriate status.

 

Less secure authentication methods disabled by default for new Duo customers’ administrators

  • For customers who signed up before April 2024, the default is set to allow all authentication methods. For customers who signed up during or after April 2024, the default is set to allow passkeys, Yubikey AES, Duo Push, and hardware tokens.

 

Subaccount reparenting process streamlined

  • Subaccount reparenting can now be completed once owner administrators on both parent accounts approve the request, instead of first requiring de-parenting the subaccount from its original parent.

 

New and updated applications

Four new named SAML applications with Duo SSO

 

Duo Network Gateway version 3.1.0 released

 

Duo Desktop for Linux version 3.0.0 released

  • Duo Desktop device registration is now supported on Linux.

 

Duo Mobile for Android version 4.63.0 released

  • Miscellaneous bug fixes and behind-the-scenes improvements.

 

Duo Mobile for iOS version 4.63.0 released

  • Third-party accounts are more clearly indicated in the app, with the addition of "- Third-Party" after the account type. This will take affect for all existing third-party accounts, and will have no effect on Duo-Protected accounts. This will make it easier for end-users and those assisting them to determine whether an account talks to Duo's services or not.

 

Bug fixes

  • The current Duo Single Sign-On for Cisco ISE SSO was reimplemented to support Multiple ACS URLs.
  • Fixed a bug for passwordless mobile trusted endpoints to show “Device not allowed” language when a user’s device is not managed instead of "Duo Mobile required.”
Comments
kyleleighavery
Cisco Employee
Cisco Employee

4/29/24 edited to add "Now generally available: Duo Universal Prompt support for Device Management Portal"

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Quick Links