Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Two-Factor Authentication (2FA) for Azure DevOps


Azure DevOps 2FA (Two-Factor Authentication) or Multi-Factor Authentication (MFA) is an additional layer of security in which a user or an organizational employee have to provide two factors to gain access to the Azure DevOps account. With Azure DevOps TFA being enabled, anyone trying to login to your Azure DevOps account from an unrecognized computer/device must provide additional authorization. Authentication starts with a user submitting his traditional username and password. Once the user successfully gets authenticated with the 1st step verification, configured 2FA (OTP over SMS, Push Notifications, YubiKey, TOTP, Google Authenticator etc) method prompts for 2nd-step verification. After successfully authenticating with both of the steps a user is granted with the access to the Azure DevOps account. This extra layer prevents the unauthorized person from accessing the resources even if cyber attackers get to know your credentials.

miniorange provides 15+ authentication methods and solutions for various use cases. It allows users and organizations to set up certain authentication and settings which includes password restrictions, restricting sign-in methods, as well as other security settings. miniorange also makes way for authentication apps that support Time-Based One-Time Password (TOTP) Google Authenticator, Microsoft Authenticator, Authy 2-Factor authentication app and our own miniorange Authenticator app.


Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Apps supported by miniOrange



two factor authentication (2FA) miniOrange authenticator app

miniOrange
Authenticator App

Download miniOrange Authenticator App from Google Play Store    Download
two factor authentication (2FA) google authenticator app

Google
Authenticator App

Download Google App Authenticator from Google Play Store    Download Google App Authenticator from Apple Store
two factor authentication (2FA) authy authenticator app

Authy 2-Factor
Authentication App

Download Authy 2-Factor
Authentication App from Google Play Store    Download Authy 2-Factor
Authentication App from Apple Store
two factor authentication (2FA) Microsoft authenticator app

Microsoft
Authenticator App

Download Microsoft Authenticator App from Google App store    Download Microsoft Authenticator App from Apple store

Prerequisites

    1. Sync On-Premise Active Directory with Azure Active Directory

      NOTE: If you want to use your On-Premise Active Directory as a user store to Single Sign-On into Azure DevOps then follow the below steps to sync your AD and Azure AD.

    • Download the Azure AD Connect
    • Run the Azure AD installer on your domain machine and follow the setup.

    2. Verify your UPN Domain in Azure Portal

    • In the Azure portal navigate to Azure Active Directory >> Custom domain names and click on Add custom domain.
    • Enter the full domain name in the right pane that pops up and click on Add domain.
    • Azure DevOps Single Sign-On (SSO) Add custom domain

    • A new window will open up with TXT/MX records for the domain. You will have to add the resented entry in your domain name registrar.
    • Azure DevOps Single Sign-On (SSO) Add domain record

    • Click on verify once you have added the entry

3. Setup a Custom Branded URL in miniOrange Admin Console

Single Sign-On into Azure DevOps requires a custom branded URL to be set. Access to miniOrange and connected resources will need to be through the custom branded URL in the format: https://<custom_domain>.xecurify.com/moas

  • Login to miniOrange Admin Console.
  • Click on Customization in the left menu of the dashboard.
  • In Basic Settings, set the Organization Name as the custom_domain name.
  • Click Save. Once that is set, the branded login URL would be of the format https://<custom_domain>.xecurify.com/moas/login
  • Azure DevOps Single Sign-On (SSO) setting up branding

Follow the Step-by-Step Guide given below for Azure DevOps Single Sign-On (SSO)

1. Configure Azure DevOps in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Azure DevOps Single Sign-On (SSO) add app

  • In Choose Application Type click on SAML/WS-FED application type.
  • Azure DevOps Single Sign-On (SSO) choose app type

  • Search for Azure DevOps in the list, if you don't find Azure DevOps in the list then, search for custom and you can set up your application via Custom SAML App.
  • Azure DevOps Single Sign-On (SSO) manage apps

  • Enter SP Entity ID or Issuer as: urn:federation:MicrosoftOnline
  • Enter ACS URL as: https://login.microsoftonline.com/login.srf
  • Click on Next.
  • Azure DevOps Single Sign-On (SSO) configuration steps

  • Configure Name ID based on the User Store you are using:
    • Using Active Directory / miniOrange brokering service: Select External IDP Attribute from the dropdown and add objectguid in the text-box that appears.
    • Azure DevOps Single Sign-On (SSO) configuration steps
    • Using miniOrange as a User Store: Select Custom Profile Attribute and select a Custom Attribute from the drop-down.
    • Azure DevOps Single Sign-On (SSO) configuration steps
  • Set the login policy. You can choose to enable 2FA for login or have users login using a standard username-password.
  • Click on Save to configure Office 365.
  • Azure DevOps Single Sign-On (SSO) configuration steps

2. Configure Microsoft Online Services

  • Click on Select dropdown and choose Metadata.
  • Azure DevOps Single Sign-On (SSO) Select Metadata

  • Click on the Download Federate Domain Script button under "INFORMATION REQUIRED TO AUTHENTICATE VIA EXTERNAL IDPS"
  • Azure DevOps Single Sign-On (SSO) Download federate domain script button.

  • Enter the domain name that you want to federate and click on Download. Note: You cannot federate your default "onmicrosoft.com" domain. To federate your Azure DevOps tenant, you must add a custom domain to Azure DevOps.
  • Azure DevOps Single Sign-On (SSO) Download Federate Domain Script

  • After downloading the script, Open PowerShell run the federate_domain script using: cd ./Downloads powershell -ExecutionPolicy ByPass -File federate_domain.ps1
  • Azure DevOps Single Sign-On (SSO) Run Federate Domain Script

  • Your domain is now federated. Use the commands below to check your federation settings: Connect-MsolService Get-MsolDomainFederationService
  • Azure DevOps Single Sign-On (SSO) Verify Federated Domain


3. Configure 2FA for Azure DevOps

3.1: Enable 2FA for Users of Azure DevOps app

  • To enable 2FA for Users of Azure DevOps application. Go to Policies >> App Authentication Policy
  • Click on Edit against the application you have configured.
  • Two factor-authentication for Azure DevOps | Two Factor Authentication configure 2fa of application

  • Enable the Enable 2-Factor Authentication (MFA) option.
  • Two factor-authentication for Azure DevOps | Two Factor Authentication enable 2fa

  • Click on Save.

3.2: Configure 2FA for your Endusers

  • To enable 2FA/MFA for endusers, go to 2-Factor Authentication >> 2FA Options For EndUsers.
  • Select default Two-Factor authentication method for end users. Also, you can select particular 2FA methods, which you want to show on the end users dashboard.
  • Once Done with the settings, click on Save to configure your 2FA settings.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

3.3: Enduser 2FA Setup

  • Login to End-User Dashboard using end user login URL.
    • For Cloud Version: The login URL (branding url) which you have set.
    • For On-Premise version: The login URL will be the same as of Admin Login URL.
  • Select Setup 2FA from left panel. Then select any of the 2FA method available.
  • For now, we have selected the SMS >> OTP OVER SMS as our 2FA method. You can explore the guide to setup other 2FA methods here.
  • Enable the OTP over SMS if you have your phone number added under your profile section else click on Edit button.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

  • Enter you Phone Number along with the necessary country code and click on the SAVE button.
  • MFA/Two-Factor Authentication(2FA) for   Configure Second Factor-SMS(Enter Mobile Number)

4. Test Azure DevOps 2FA

    a. If 2FA for for End-user is configured

  • Go to your Azure DevOps Domain. It will redirect you to miniOrange Single Sign-On Service console.
  • zoom two factor authentication(2fa) user credentials

  • Enter your login credentials, and click on login. It will prompt to verify yourself against the configured 2fa method.
    e.g. If you have configured OTP over SMS, after login into Azure DevOps it will prompt for OTP.
  • zoom two factor authentication(2fa) otp prompt

  • Enter the OTP received in your phone, after successful 2fa verification, you will be redirected to the Azure DevOps dashboard.
  • b. If 2FA for end-user is not enabled

  • You will be prompted to register for 2Fa for end-user. It's a one time process.
  • Configure your basic details.
  • zoom two factor authentication(2fa) user registration

  • Configure any authentication method of your choice.
  • zoom two factor authentication(2fa) add new security

  • After successful registration, you will be logged in to your Azure DevOps account.

  • Not able to configure or test MFA?


    Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



5. Adaptive Authentication with Azure DevOps

A. Restricting access to Azure DevOps with IP Blocking

    You can use adaptive authentication with Azure DevOps Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Azure DevOps Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Azure DevOps Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • Azure DevOps Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Azure DevOps Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 5.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • Azure DevOps Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to Azure DevOps.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • Azure DevOps Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • Azure DevOps Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products