Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

AWS IAM SSO (Single Sign-On)


Unlock the power of miniOrange's AWS IAM SSO (Single Sign-On) solution, revolutionizing user access to AWS accounts and applications. Seamlessly log in with a single set of credentials, enhancing security and convenience. Streamline provisioning and deprovisioning of roles, assignments, and trust configurations across multiple AWS accounts. Experience effortless access to AWS accounts and assigned roles while ensuring a unified login experience for IAM Identity Center enabled applications. Simplify access management and strengthen security with miniOrange's robust AWS IAM SSO solution.


Benefit of using AWS IAM SSO Integration :

AWS IAM SSO (Single Sign-On) makes it easier for AWS administrators to set up roles & assign access across multiple AWS accounts. Customers can use AWS IAM SSO to connect miniOrange and set up multiple trusted IDPs to AWS once and then manage access to AWS centrally. Individual accounts do not require any additional settings. AWS IAM SSO works in conjunction with AWS.



Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup AWS IAM SSO solution in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.



miniOrange system for AWS Single Sign-On or AWS IAM SSO for your account supports the following flows:

  • SP (Service Provider) Initiated Single Sign-On (SSO)
  • In this flow, the user tries to login to the Serivce Provider (AWS account) directly. The request is redirected to the Identity Provider for authentication. On sucessfull authentication from the Identity provider, the user is given access to the application (AWS account).


  • IdP (Identity Provider) Initiated Single Sign-On (SSO)
  • In this flow, the user logs in to the Identity Provider using his credentials. Now the user can access any of the configured Service Providers (AWS account, etc.) through the Identity Provider Dashboard without having to enter the credentials agian.

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the step-by-step guide given below for AWS IAM Single Sign-On (SSO)

1. Configure AWS IAM in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • AWS IAM Single Sign-On (SSO) add app

  • In Choose Application Type click on SAML/WS-FED application type.
  • AWS IAM Single Sign-On (SSO) choose app type

  • Search for AWS IAM in the list, if you don't find AWS IAM in the list then, search for custom and you can set up your application via Custom SAML App.
  • AWS IAM Single Sign-On (SSO) manage apps

  • Get the SP Entity ID or Issuer from the metadata (https://signin.aws.amazon.com/static/saml-metadata.xml). You will find the value in the first line against entityID. It is set to urn:amazon:webservices but may vary for non-US regions.
  • Make sure the ACS URL is: https://signin.aws.amazon.com/saml.
    This might vary for non-US regions in which case you would find it in metadata (https://signin.aws.amazon.com/static/saml-metadata.xml) as Location attribute of AssertionConsumerService.
  • Click on Show Advanced Settings. Against Relay State select Custom Attribute Value & enter https://console.aws.amazon.com.
  • Enable Override RelayState.
  • Amazon Web Services (AWS) IAM Single Sign-On configuration steps

  • You can set another value for relay state depending on where you want to redirect user after SSO.
  • Go to the Add Policy and select DEFAULT from the Group Name dropdown.
  • Now enter the AWS IAM in the Policy Name field.
  • Select PASSWORD from the First Factor Type dropdown.
  • Click on Save button to configure AWS IAM.
  • Amazon Web Services (AWS) IAM SSO add policy

  • Click on Save to configure AWS IAM.
  • Once the App is added, click on the Metadata link, download metadata file and save it for later use.
  • Amazon Web Services (AWS) IAM SSO click metadata link

  • Keep SAML Login URL, SAML Logout URL and click on the Download Certificate button which you will require for further use.

  • Amazon Web Services (AWS) IAM SSO configuration metadata details


2. Configure SSO in Amazon Web Services (AWS) IAM

  • Login to your Amazon Web Services (AWS) Console as an admin.
  • Click on Services Tab. Under Security, Identity & Compliances click on IAM (Identity and Access Management).
  • Amazon Web Services (AWS) SSO select IAM

  • From the left-hand side list, click on Identity Providers and then click on Create Provider button in the right section.
Amazon Web Services (AWS) IAM SSO click on create provider

3. Configure Provider in Amazon Web Services (AWS)

  • In the Configure Provider, select SAML as Provider type from the drop-down list.
  • Enter any Provider Name (e.g miniOrange).
  • Click on Choose File button and choose a metadata file that you have already downloaded in Step 1, then click on Next Step.
  • Amazon Web Services (AWS) IAM SSO configure provider

  • In the next screen, you will be shown your entered provider information. Verify it and click on the Create button. The SAML Provider is created and it should be listed in the Provider table.
  • Amazon Web Services (AWS) IAM SSO SAML provider created

  • Now click on Roles from the left-hand side list and then click on Create role button.
  • In the Create Role section, click on SAML 2.0 federation tab.
  • Under Choose SAML 2.0 Provider, select the SAML Provider that you have created previously i.e miniOrange.
  • SSO for AWS IAM choose your saml provider

  • After that, choose Allow programmatic access only radio option.
  • Select SAML:aud option from the Attribute drop-down list.
  • Enter the value as https://signin.aws.amazon.com/saml.
  • Then, click on Next: Permissions button.
  • Check the Policy Name AmazonEC2ReadOnlyAccess and click on Next: Tags button.
  • Amazon Web Services - AWS IAM SSO check policy name

  • Then, skip Step Add Tags (Optional) by clicking on Next:Preview button.
  • In the next step, enter Role name and click on Create Role button.
  • Amazon Web Services - AWS IAM SSO create role

  • Click on your created role name.
  • In the Summary section, click on the Trusted relationship tab and copy Role ARN and Trusted Entities value.
  • Keep the values with you in comma separated format. For example- [arn:aws:iam::656620318436:role/SSORole,arn:aws:iam::656620318436:saml-provider/miniOrange]
  • Amazon Web Services - AWS IAM SSO comma separated format role settings

4. Add attributes for AWS

  • Login to the miniOrange Admin Console.
  • Then, Navigate to Apps >> Manage Apps.
  • Configure the application that you have added.
  • Scroll down to the Attributes section, enter the value https://aws.amazon.com/SAML/Attributes/RoleSessionName
    in the Attribute Name field and select E-Mail Address from the Attribute Value list.
  • Click on the '+' icon besides Add Attributes to add another set of attributes and
    enter the value https://aws.amazon.com/SAML/Attributes/Role
    in the Attribute Name field, select Custom Attribute Value from the Attribute Value list and in the Custom Attribute Value, enter comma separated value that created in step 3 e.g. [arn:aws:iam::656620318436:role/SSORole,arn:aws:iam::656620318436:saml-provider/miniOrange].
  • AWS IAM SSO add attributes

  • If you have configured more than one role, you can enter additional attributes for them.

5. Test SSO Configuration

Test SSO login to your AWS IAM account with miniOrange IdP:

    Using SP Initiated Login

    • Go to your AWS IAM URL, here you will be either asked to enter the username or click on the SSO link which will redirect you to miniOrange IdP Sign On Page.
    • AWS IAM Single Sign-On (SSO) login

    • Enter your miniOrange login credential and click on Login. You will be automatically logged in to your AWS IAM account.

    Using IDP Initiated Login

    • Login to miniOrange IdP using your credentials.
    • AWS IAM Single Sign-On (SSO)

    • On the Dashboard, click on AWS IAM application which you have added, to verify SSO configuration.
    • AWS IAM Single Sign-On (SSO) verify configuration


    Not able to configure or test SSO?


    Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.




6. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • AWS IAM: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • AWS IAM: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • AWS IAM: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • AWS IAM: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • AWS IAM: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • AWS IAM: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • AWS IAM: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • AWS IAM: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • AWS IAM: Configure User Store

  • Select Directory type as AD/LDAP.
  • AWS IAM: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. AWS IAM: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • AWS IAM: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • AWS IAM: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • AWS IAM: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • AWS IAM: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • AWS IAM: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • AWS IAM: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • AWS IAM: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • AWS IAM LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • AWS IAM: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



7. Adaptive Authentication with AWS IAM

A. Restricting access to AWS IAM with IP Blocking

    You can use adaptive authentication with AWS IAM Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • AWS IAM Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • AWS IAM Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • AWS IAM Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • AWS IAM Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 7.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • AWS IAM Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to AWS IAM.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • AWS IAM Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • AWS IAM Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

Troubleshooting

How can I do a SAML Trace?

  • Download the SAML tracer browser extension.
  • Open SAML tracer window and run the complete sso flow.
  • Check the SAML tracer window for SAML request and SAML response

Troubleshooting Common errors:

1. BAD REQUEST (Status Code: 400):

Amazon Web Services (AWS) SSO Troubleshoot errors

  • Login to miniorange Admin dashboard
  • Edit your AWS APP
  • Expand the Advanced Settings section and check if Relay State saved in the miniorange app is a valid URL.
  • Enable Sign Assertion. and Sign Response (Optional).
  • Amazon Web Services (AWS) SSO Troubleshoot errors

2. IDP Initiated

  • Disable Override RelayState

3. Troubleshoot other common errors HERE.



External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products