Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Office365 Device Restriction


What is Office365 Device Restriction?

Device Restriction is a way of allowing your employees to access certain resources only from a specific number of devices. Device Restriction is a widely used feature for enterprise applications like Office365.


  • In Office365 device restriction, the admin allows end-users to add a fixed number of devices as trusted devices for their account. Once a device is registered for a user, they will be allowed to login without any restriction on that device only.
  • When a user initiates the login process for an application for which Device Restriction is enabled, the attributes related to the user's browser session are captured for evaluations.
  • Based on these attributes, the miniOrange Adaptive Engine checks and evaluates the decision for that particular user. (i.e Allow, Deny or Challenge with 2FA).
  • Based on the decision calculated, the user is redirected to the appropriate action. (i.e Allowed to login if the decision is allow, denied to login if decision is deny or challenged with 2FA if the decision is challenge)

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Prerequisites

    1. Sync On-Premise Active Directory with Azure Active Directory

      NOTE: If you want to use your On-Premise Active Directory as a user store to Single Sign-On into Office 365 then follow the below steps to sync your AD and Azure AD.

    • Download the Azure AD Connect
    • Run the Azure AD installer on your domain machine and follow the setup.

    2. Verify your UPN Domain in Azure Portal

    • In the Azure portal navigate to Azure Active Directory >> Custom domain names and click on Add custom domain.
    • Enter the full domain name in the right pane that pops up and click on Add domain.
    • Office 365 Device Restriction

    • A new window will open up with TXT/MX records for the domain. You will have to add the resented entry in your domain name registrar.
    • Office 365 Device Restriction

    • Click on verify once you have added the entry

Follow the Step-by-Step Guide given below to configure Office 365 Device Restriction


1. Setup a Custom Branded URL in miniOrange Admin Console

Single Sign-On into Office 365 requires a custom branded URL to be set. Access to miniOrange and connected resources will need to be through the custom branded URL in the format: https://<custom_domain>.xecurify.com/moas

  • Login to miniOrange Admin Console.
  • Click on Customization in the left menu of the dashboard.
  • In Basic Settings, set the Organization Name as the custom_domain name.
  • Click Save. Once that is set, the branded login URL would be of the format https://<custom_domain>.xecurify.com/moas/login
  • Office 365 Device Restriction

2. Configure Office 365 in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Office 365 Device Restriction add app

  • In Choose Application Type click on Create App button in SAML/WS-FED application type.
  • Office 365 Device Restriction choose app type

  • In the next step, search for Office 365. Click on Office 365 app.
  • Office 365 Device Restriction add Office365 app

  • Make sure the SP Entity ID or Issuer is: urn:federation:MicrosoftOnline
  • Make sure the ACS URL is: https://login.microsoftonline.com/login.srf
  • Click on Next.
  • Office 365 Device Restriction configuration steps

  • Configure Name ID based on the User Store you are using:
    • Using Active Directory / miniOrange brokering service: Select External IDP Attribute from the dropdown and add objectguid in the text-box that appears.
    • Office 365 Device Restriction configuration steps
    • Using miniOrange as a User Store: Select Custom Profile Attribute and select a Custom Attribute from the drop-down.
    • Office 365 Device Restriction configuration steps
  • Set the login policy. You can choose to enable 2FA for login or have users login using a standard username-password.
  • Click on Save to configure Office 365.
  • Office 365 Device Restriction configuration steps


3. Configure Microsoft Online Services

  • Click on Select dropdown and choose Metadata.
  • Office 365 Device Restriction Select Metadata

  • Click on the Download Federate Domain Script button under "INFORMATION REQUIRED TO AUTHENTICATE VIA EXTERNAL IDPS"
  • Office 365 Device Restriction Download federate domain script button.

  • Enter the domain name that you want to federate and click on Download. Note: You cannot federate your default "onmicrosoft.com" domain. To federate your Office 365 tenant, you must add a custom domain to Office 365.
  • Office 365 Device Restriction Download Federate Domain Script

  • After downloading the script, Open PowerShell run the federate_domain script using: cd ./Downloads powershell -ExecutionPolicy ByPass -File federate_domain.ps1
  • Office 365 Device Restriction Run Federate Domain Script

  • Your domain is now federated. Use the commands below to check your federation settings: Connect-MsolService Get-MsolDomainFederationService
  • Office 365 Device Restriction Verify Federated Domain


4. Configure Device Restriction: Restricting access by Limiting the number of devices

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Go to Adaptive Authentication from left navigation bar.
  • Click on Add Policy tab.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 2.1
    2. Deny : Deny users access to the system
    Office 365 Device Restriction Restrict Access adaptive authentication enable device restriction


  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Office 365 Device Restriction Restrict Access adaptive authentication behavior and challenge type

    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit.
  • Save the configuration.

5. Enable Office 365 Device Restriction

  • Go to Policies >> App Login Policy from the left navigation bar.
  • Click on Edit option against your selected app.
  • Office 365 Device Restriction edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication.
  • From the Select Login Policy dropdown, select the policy we created in the last step and select the required restriction method as an option.
  • Click Save.
  • Office 365 Device Restriction Restrict Access save device restriction policy


    How to add a trusted Device
  • When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.


Need help to configure Office 365 Device Restriction?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



6. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Office 365: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Office 365: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Office 365: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Office 365: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Office 365: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Office 365: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Office 365: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Office 365: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Office 365: Configure User Store

  • Select Directory type as AD/LDAP.
  • Office 365: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Office 365: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Office 365: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Office 365: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Office 365: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Office 365: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Office 365: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Office 365: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Office 365: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Office 365 LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Office 365: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products