Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Device Restriction for Google Workspace (G Suite)


How can Device Restriction restrict access to Google Workspace (G Suite) to our corporate devices?

miniOrange allows you to restrict use of your application only within intranet ( office premises ) and blocks user access from outside the network. Additionally you can keep access open for some users from outside the network by creating different groups for them.

  • In this restriction method admin allows end-users to add a fixed number of devices as trusted devices for their account.Once a device is registered for a user, that user’s device becomes the trusted device and he will be allowed to login without any restriction.
  • When a user initiates the login process for an application for which Device Restriction is enabled, the attributes related to the user's browser session are captured for evaluations.
  • Based on these attributes, the miniOrange Adaptive Engine checks and evaluates the decision for that particular user. (i.e Allow, Deny or Challenge with 2FA).
  • Based on the decision calculated, the user is redirected to the appropriate action. (i.e Allowed to login if the decision is allow, denied to login if decision is deny or challenged with 2FA if the decision is challenge)

Video Setup Guide



Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the step-by-step guide given below to configure Device Restriction for Google Workspace (G Suite)

1. Configure Google Workspace (G Suite) in miniOrange

  • Log into miniOrange Admin Console.
  • Go to Apps and click on Add Applicaton button.
  • device restriction for Google Workspace (G Suite) add app

  • In Choose Application Type click on Create App button in SAML/WS-FED application type.
  • device restriction for Google Workspace (G Suite) choose app type

  • Search for the Google in the list.
  • device restriction for Google Workspace (G Suite) manage apps

  • Enter your Domain name that you uses with the Google Workspace.
  • Enter the Single Logout URL as https://mail.google.com/a/out/tld/?logout.
  • From the Provisioning tab, enter the Domain Administrator in Google Apps (G Suite) Administrator field and click on "Verify Google Apps Administrator" to verify if the domain entered is of administrator (this is an optional field).
  • Google sso (Single Sign-On) configuration

  • Click on Save.
  • Get IdP Metadata Details to upload to Google Apps:

  • Go to Apps >> Manage Apps.
  • Search for your app and click on the select in action menu against your app.
  • Click on Metadata to get metadata details, which will be required later. Click on Show SSO Link to see the IDP initiated SSO link for Google Apps.
  • Google sso (Single Sign-On) metadata link

  • Here you will see 2 options, if you are setting up miniOrange as IDP copy the metadata details related to miniOrange, if you required to be authenticated via external IDP's (OKTA, AZURE AD, ADFS, ONELOGIN, GOOGLE APPS) you can get metadata from the 2nd Section as shown below.
  • Google Apps Single Sign-On (sso) Add SAML Application

  • Keep SAML Login URL and click on the Download Certificate button to download certificate which you will require in Step 2.
  • Google Apps Single Sign-On (SSO) Select Metadata details external IDP or miniOrange as IDP

2. Configure SAML SSO in Google Workspace (G Suite)

  • Now login to Google Admin Console and Select Security Tab from Admin Console.
  • Go to Authentication >> SSO with third-party IDP. Here, from the SSO profile for your organization section, click on the edit icon.
  • Google SSO (Single Sign-On) admin console setup sso idp

    Google SSO (Single Sign-On) admin console : Enter metadata details

  • Enable the Setup SSO with third party identity provider checkbox.
  • Enter Sign-In Page URL: SAML Login URL from Step 1.
  • Enter Sign-Out Page URL: < Base Server Url > /idp/oidc/logout?post_logout_redirect_uri=https://gmail.com
    Example: https://login.xecurify.com/moas/idp/oidc/logout?post_logout_redirect_uri=https://gmail.com
  • Upload the certificate by clicking on Replace Certificate link that was downloaded earlier in Step 1.
  • Enter Change Password URL: SAML Login URL from Step 1.
  • Save the settings.
  • Your Google SSO SAML integration is done.

  • 2.1. Assign SSO profile to organizational units or groups:


    If you want some of your users to sign in to Google directly, you can move those users into an organizational unit (OU) or group. Then, manage SSO settings for the OU or group so that those users are authenticated by Google rather than using your third-party IdP. Follow the following steps:

  • If you want all your (non-super admin) users to sign in using a third-party IdP : You don't need to manage.
  • If you want some of your users to sign in to Google directly : Click Manage SSO profile assignments and continue to the next step.
    • If you are assigning the SSO profile for the first time, then click Get started. Otherwise, click Manage. Note: Get started is only available if you’ve already enabled your third-party SSO profile.

    • Google SSO (Single Sign-On) Assigning the SSO Profile to OU and Groups

    • Select the organizational unit or group for which you’re assigning the SSO profile from the left .
      Note: If the SSO profile assignment for an OU or group differs from your domain-wide profile assignment,
      an override warning appears when you select that OU or group. You can’t assign the SSO profile on a
      per-user basis. The Users view let you check the setting for a specific user.

    • Google sso (Single Sign-On) select the OU or group for assigning the SSO Profile

    • Choose Organization's third Party SSO Profile if you want your users in the OU or group to sign in to Google services using the IdP designated in your domain’s third-party SSO profile.
    • Choose None if you want your users in the OU or group to sign in directly with Google.
    • Choose Another SSO profile in case you already have another Identity Provider configured and would like to use it for user authentication.
    • Then click Save.
  • 2.2. To turn SSO off for all users:

    If you want to turn off the third-party authentication for all your users without changing the SSO profile assignment for OUs or groups, you can disable the third-party SSO profile:

  • Uncheck Set up SSO with third-party identity provider.
  • Click Save.

3. Configure Device Restriction: Restricting access by Limiting the number of devices

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Go to Adaptive Authentication from left navigation bar.
  • Click on Add Policy tab.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 2.1
    2. Deny : Deny users access to the system
    Device restriction for Google Workspace (G Suite) Restrict Access adaptive authentication enable device restriction


  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Device restriction for Google Workspace (G Suite) Restrict Access adaptive authentication behavior and challenge type

    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Conolse. Once user provides the correct OTP he is allowed to proceed further.

  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit.
  • Save the configuration.

4. Enable Restriction for Google Apps

  • Go to Policies >> App Login Policy from the left navigation bar.
  • Click on Edit option against your selected app.
  • Device restriction for Google Workspace (G Suite) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication.
  • From the Select Login Policy dropdown, select the policy we created in the last step and select the required restriction method as an option.
  • Click Save.
  • Device restriction for Google Workspace (G Suite) Restrict Access save device restriction policy

    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.


Need help to configure Device / IP / Location / Time Restriction for G Suite?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



5. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Google Workspace (G Suite): Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Google Workspace (G Suite): Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Google Workspace (G Suite): Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Google Workspace (G Suite): Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Google Workspace (G Suite): Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Google Workspace (G Suite): Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Google Workspace (G Suite): Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Google Workspace (G Suite): Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Google Workspace (G Suite): Configure User Store

  • Select Directory type as AD/LDAP.
  • Google Workspace (G Suite): Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Google Workspace (G Suite): Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Google Workspace (G Suite): Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Google Workspace (G Suite): Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Google Workspace (G Suite): Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Google Workspace (G Suite): Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Google Workspace (G Suite): Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Google Workspace (G Suite): Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Google Workspace (G Suite): Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Google Workspace (G Suite) LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Google Workspace (G Suite): Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products