Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

IP, Device, Location and Time Restriction for Dropbox


How can IP Restriction restrict access to Dropbox to our company offices?

miniOrange allows you to use IP Restriction policy to provide or deny access to the users based on trusted IP Addresses.

  • For the IP Restriction to work, the Admin must create a policy specifying permitted IP addresses which allows the access to the application.
  • Miniorange supports IP addresses range in three formats i.e. IPv4, IPv4 CIDR and IPv6 CIDR.
  • To block the access, Admin must specify an action which needs to be performed when a user tries to login from a non trusted IP address (Such as Deny or Challenge the user with 2FA).
  • Once the restriction policy is configured, it can be applied to any application’s login policy to enable IP restriction for that application

How can Device Restriction restrict access to Dropbox to our corporate devices?

miniOrange allows you to restrict use of your application only within intranet ( office premises ) and blocks user access from outside the network. Additionally you can keep access open for some users from outside the network by creating different groups for them.

  • In this restriction method admin allows end-users to add a fixed number of devices as trusted devices for their account.Once a device is registered for a user, that user’s device becomes the trusted device and he will be allowed to login without any restriction.
  • When a user initiates the login process for an application for which Device Restriction is enabled, the attributes related to the user's browser session are captured for evaluations.
  • Based on these attributes, the miniOrange Adaptive Engine checks and evaluates the decision for that particular user. (i.e Allow, Deny or Challenge with 2FA).
  • Based on the decision calculated, the user is redirected to the appropriate action. (i.e Allowed to login if the decision is allow, denied to login if decision is deny or challenged with 2FA if the decision is challenge)

How can Location Restriction restrict access to Atlassian Jira Cloud to our corporate devices?

miniOrange allows you to restrict the use of your application only within a particular range or locatiion. Users outside of that location are not allowed to access the applications.

  • Aside from IP and Device, another helpful restriction type is location based restriction. A lot of applications require there to be fine-tuned control over which applications need to be granted access based on the location of the user trying to gain access. Here, miniOrange’s Location-based restriction can easily be set up to scan a user’s access location and enable / disable access accordingly. It can be set up to an accuracy of a few kilometers, and you can have the option to grant access or deny access based on this location data.
  • The admin shortlists and configures a list of Geo-locations where they want to allow end-users to either login or deny based on the location set by the admin. When a user tries to login with adaptive authentication enabled, his location attributes such as (Latitude, Longitude, and Country Code) are verified against the Location list configured by the admin, and based on this user will be either allowed, challenged, or denied.

How can Time Restriction restrict access to Atlassian Jira Cloud to our corporate devices?

miniOrange allows you to restrict the use of your application only within a particular time range. Users outside of that location are not allowed to access the applications.

  • miniOrange’s Adaptive Engine also offers time-based restriction as one of the methods for Adaptive Authentication. Here, there can be extremely detailed control on the timeframe over which access to your Google Workspace is to be granted or denied for all of your users. miniOrange’s latest Adaptive tech helps you set the days as well as hours in which access is to be controlled, wherein a user can be granted access only within working hours and denied access before as well as after. Time-based restriction is a must have feature when it comes to securing and managing employee working.
  • The admin configures a time zone with Start and End Time. Users are either permitted, refused, or challenged based on the timezone and policies defined. When an end-user tries to log in with adaptive authentication enabled, his time zone-related parameters, such as time zone and current system time, are checked against the list defined by the admin, and the user is either permitted, rejected, or challenged, depending on the configuration.

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Prerequisite:

  • Need SAML enabled admin account for Dropbox.

Follow the Step-by-Step Guide given below for Dropbox Single Sign-On Single Sign-On (SSO)

1. Configure Dropbox in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Dropbox Single Sign-On (SSO) add app

  • In Choose Application Type click on Create App button in SAML/WS-FED application type.
  • Dropbox Single Sign-On (SSO) choose app type

  • Search for Dropbox in the list.
  • Dropbox Single Sign-On (SSO) manage apps

  • Enter the SP Entity ID or Issuer as https://ww.dropbox.com/saml_login.
  • Enter the ACS URL as https://www.dropbox.com/saml_login.
  • Enable Dropbox Single Sign-On (SSO) configuration steps

  • You can add additional attributes using attribute mapping option.
  • Configure Dropbox two-factor authentication (2FA): Attribute Mapping

  • Click on Save to configure Dropbox.
  • Click on Metadata link to download the metadata which will be required later.
  • Enable Dropbox Single Sign-On (SSO) download metadata

  • Keep SAML Login URL and click on Download Certificate to download the certificate which you will require in Step 2.
  • Enable Dropbox Single Sign-On (SSO) azure AD keep values


2. Configure SSO in Dropbox

  • Sign in to Dropbox with your admin account.
  • Go to Admin Console in the left-hand sidebar on the Dropbox page.
  • Dropbox SAML Single Sign-On (SSO) admin console

  • Navigate to Settings >> Authentication >> Single sign-on
  • Dropbox SAML Single Sign-On (SSO) select authentication

  • Under Single sign-on, select the Enable single sign-on checkbox. You will see the option to configure single sign-on.
  • You can make single sign on Optional or Required.
  • Enter Sign in URL as SP Initiated Redirect Endpoint that you got from Step 1.
  • Dropbox SAML Single Sign-On (SSO) sp initiated steps

  • Upload your miniOrange Certificate as X.509 certificate that was downloaded in Step 1.
    Note: The certificate should be in .pem format.
  • Save the settings.

3. Configure IP Restriction: Restricting access with IP Blocking

    You can allow a IP Address in certain range for SSO or you can deny it based on your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication based on different factors such as Device ID, Location, Time of Access, IP Address and many more, thus improving the security and functionality of Single Sign-On.

    You can configure Adaptive Authentication with IP Blocking in following way:

  • Go to Adaptive Authentication from the left navigation bar.
  • Click on Add Policy tab.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Atlassian Bitbucket Cloud Single Sign-On (SSO) Restrict Access adaptive authnetication policy

  • Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • Dropbox Single Sign-On Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • We support IP addresses range in three formats i.e. IPv4, IPv4 CIDR and IPv6 CIDR. You can choose whichever is suitable for you from the dropdown menu.
  • Now select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Dropbox Single Sign-On Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Conolse. Once user provides the correct OTP he is allowed to proceed further.

  • Scroll to the end and click on save.

4. Configure Device Restriction: Restricting access by Limiting the number of devices

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Go to Adaptive Authentication from left navigation bar.
  • Click on Add Policy tab.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 2.1
    2. Deny : Deny users access to the system
    Dropbox Single Sign-On Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Dropbox Single Sign-On Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type

  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit.
  • Save the configuration.

5. Configure Location Restriction: Restricting access by Limiting the number of locations

    In this restriction method, admin configures a list of locations where we want to allow end-users to either login or deny based on the condition set by the admin. When a user tries to login with adaptive authentication enabled, his Location Attributes such as (Latitude, Longitude and Country Code) are verified against the Location list configured by the admin. And based on this user will be either allowed, challenged or denied.

    You can configure Adaptive Authentication with Location Restriction in following way

  • On the Add Policy tab navigate to LOCATION CONFIGURATION section and enable the Enable Location Based Restriction option.
  • In the enter location input field enter the Location Name and then select the correct location from the search results using the UP & DOWN navigation keys.
  • Add the In and Around Distance for your location in the next input field. This will be the total area in and around the location we have configured using the Latitude and Longitude points.
  • In the next select list, select your distance parameter as either KMS(KiloMeters) or Miles.For each Location you add, you can choose to either allow or deny it by enabling or disabling the switch button next to it.
  • You can click on the + button to add more than one location and then follow steps 2-4 as mentioned above.
  • Dropbox Single Sign-On Single Sign-On (SSO): Location Restriction

  • Scroll down to the bottom of the page and click on Save.

6. Configure Time Restriction: Restricting access by Limiting the Time Zones

    In this restriction method admin configures a time zone with Start and End Time’s for that time zone and users are either allowed, denied or challenged based on the condition in the policy. When an end-user tries to login with the adaptive authentication enabled, his time zone related attributes such as Time-Zone and Current System Time are verified against the list configured by the admin and based on the configuration the user is either allowed, denied or challenged.

    You can configure Adaptive Authentication with Time Restriction in the following way:

  • On the Add Policy tab navigate to TIME OF ACCESS CONFIGURATION section and enable the Enable Time Based Restriction option.
  • From the select Timezone list, select the timezone. From the Start Time and End Time lists select the appropriate values. For each Time configuration you add, you can choose to either allow or deny it by enabling or disabling the switch button next to it.
  • Enter the a value in minutes in the input field next to Time Difference allowed for Fraud Prevention check. This value allows you to specify some relaxation before your start time and after your end time. (so if the start time is 6 AM and the end time is 6PM with a time difference value set to 30 minutes, then the policy will consider time from 5:30AM to 6:30 PM). If no value is entered in this field, the default value is set which is 15 minutes.
  • You can click on the + button to add more than one Time Configurations and then follow step 2 as mentioned above.
  • Dropbox Single Sign-On Single Sign-On (SSO): Time Restriction


7. Enable Restriction for Dropbox

  • Go to Policies >> App Login Policy from the left navigation bar.
  • Click on Edit option against your selected app.
  • Dropbox Single Sign-On Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication.
  • From the Select Login Policy dropdown, select the policy we created in the last step and select the required restriction method as an option.
  • Click Save.
  • Dropbox Single Sign-On Single Sign-On (SSO) Restrict Access save device restriction policy

    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.


8. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Dropbox: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Dropbox: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Dropbox: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Dropbox: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Dropbox: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Dropbox: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Dropbox: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Dropbox: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Dropbox: Configure User Store

  • Select Directory type as AD/LDAP.
  • Dropbox: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Dropbox: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Dropbox: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Dropbox: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Dropbox: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Dropbox: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Dropbox: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Dropbox: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Dropbox: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Dropbox LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Dropbox: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products