Directory Integration allows organizations to connect with their exisiting directories and authenticate users in their cloud and on-premise applications. Active Directory(AD)/LDAP Integration is the most convenient when it comes to directory services, you can easily integrate your Active Directory in the miniOrange user stores. miniOrange Identity Management Features offers easy user provisioning and deprovisioning features for external directories (Active Directory(AD), ADFS, Azure AD, OpenLDAP, Google, AWS Cognito etc.).
miniOrange provides user authentication from external directories like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc. It also provides user authentication with other IDPs like Shibboleth, PING, Okta, OneLogin, KeyCloak and many more.
Can't find your IDP ? Contact us on idpsupport@xecurify.com. We'll help you set it up in no time.
Using the miniOrange platform, the admin can add multiple Active directories and use them as a user store preventing need to manage directories in separate places
Administrators can automatically provision and administrate multiple application accounts from one centralized system
Improve security by assigning different permissions level on role based with automatic provisioning within apps
Each organization has a single domain on which shared account database solutions have to be deployed only once. This makes company-wide deployment faster.
miniOrange provides user authentication from external directories like Active Directory, LDAP, OpenDS etc. We have simple and easy directory integration solutions for both cloud and on-premise applications. This on-demand integration service allows user authentication, user provisioning, de-provisioning and reporting of usages of application. An important part of this service is miniOrange's directory integration is easy to set up. In addition to this, miniOrange supports thousands of applications and provides a SSO mechanism for the users present in the integrated directory.
1. User sends the request to access the resource from application.
2. The Application sends an authentication request to miniOrange.
3. The miniOrange forwards the authentication request to Active Directory via miniOrange Gateway.
4. Active Directory sends the response to application through miniOrange. This response contains the user’s information as well as the authentication status, based on which the user is given access to the resource.
5. Upon successful authentication, the user is given access to the resource.
Allow your users to authenticate against various LDAP implementations like Microsoft Active Directory, OpenLDAP, and other directory systems and provide a login to any of your applications using credentials stored in your LDAP Server.
Connect with your AWS Cognito User Pool and Identity pool to provide authentication, authorization and user management for your web and mobile applications.
Configure your ConnectWise CRM with miniOrange users to Single Sign On into your web and mobile applications.
Connect your existing My SQL, Microsoft SQL, Postgres SQL and other databases with miniOrange and allow your users to perform Single Sign-On without moving into miniOrange.
Authenticate with any HRM Portal or any application which support authentication via APIs.
Provide user authentication and authorization by using RADIUS which verifies user's information (like username and password) by using various authentication schemes like PAP, CHAP, MS-CHAP, MS-CHAPv2 etc. and allows the request to access the system or service.
miniOrange Identity Server will act as an Identity Provider that connects multiple service providers with existing user stores for authentication. If you want to connect with any other third party database/directory contact us for integration.
1. How to connect an Active Directory to your application using miniOrange ?
Directory Type: | Active Directory. |
LDAP Server URL: | Select an appropriate prefiller followed by your AD server URL or IP address |
Bind Account DN: | UserPrincipalName/distinguishedName of the account eligible for binding operation. |
Bind Account Password: | Password for the account used for binding |
Search Bases: | Provide distinguished name of the Search Base object Eg:cn=User,dc=domain,dc=com |
Search Filter: | Search filters enable you to define search criteria and provide a more efficient and effective searches. Eg: "(&(objectClass=*)(cn=?))" |
2. How to connect miniorange to your application using miniOrange broker service.
Step 1: Configure Single Sign On Settings in miniOrange
Step 2: Configure G-Suite Settings for miniOrange
Sign-in page URL | Enter the SAML Login URL value that you got from Step 1. |
Sign-out page URL | https://<your-subdomain>.xecurify.com/moas/idp/oidc/logout?post_logout_redirect_uri=https://gmail.com |
Change Password URL | https://<your_domain>.xecurify.com/moas/enduserpasswordchange |
Verification Certificate | Upload the downloaded certificate. |
Step 3: Verify your SSO Settings
miniOrange provides 24/7 support for all the Secure Identity Solutions. We ensure high quality support to meet your satisfaction.
Try Nowminiorange provides most affordable Secure Identity Solutions for all type of use cases and offers different packages based on customer's requirement.
Request A QuoteWe offer Secure Identity Solutions for Single Sign-On, Two Factor Authentication, Adaptive MFA, Provisioning, and much more. Please contact us at -
+1 978 658 9387 (US) , +91 77966 99612 (India) | info@xecurify.com