How to Configure Two Factor Authentication(2FA/MFA) for Evernote
Two-Factor Authentication (2FA) or Multi-factor Authentication is the process of the authentication in which you have to provide two factors to gain the access into a particular application. First Factor is the one that you know username and password and Second factor is what you might have as unique, like a phone (For OTP) or Fingerprint. This additional layer of security prevents the unauthorized person from accessing the resources even if they know your username and password. miniOrange provides 15+ authentication methods and solutions to secure your applications.
For web applications that do not provide support for federated single sign-on, we have miniOrange Secure Single Sign-On browser plugins for SSO. Here, it is enabled on an application, where end users see an icon on their home pages and browsers, through this users can set and update their credentials. ( In the secure store for that application only).
miniOrange Supports all Browser Extension
- miniOrange Secure Single Sign-On Plugins for SSO support all popular web browsers like Chrome, Firefox, Safari, Internet Explorer and Microsoft Edge.
- Browser plugin a secure driven post to the application login page, signing in the user automatically on their behalf. - The plug-in does not store the credentials anywhere and they are discarded once the user has signed into the application.
- Users credentials are stored in an encrypted format by using AES encryption with the combination of a customer-specific private key. When a user clicks the application icon, miniOrange securely posts the username/password to the app login page over SSL and the user is automatically logged in.
Connect with External Source of Users
miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, OpenLDAP, AWS etc), Identity Providers (like Microsoft Entra ID, Okta, AWS), and many more. You can configure your existing directory/user store or add users in miniOrange.
Follow the step-by-step guide given below for Evernote Single Sign-On (SSO)
1. Configure Evernote in miniOrange
- Log into miniOrange Admin Console.
- Go to Apps >> click Add Application button.

- In Choose Application Type click on BROWSER EXTENSION/FORM-POST as application type.

- Search for Evernote in the list, if you don't find Evernote in the list then, click on Add Custom App button.

- Enter the following details in fields below:
| App details |
Description |
| Group Name |
Select Group name as default.(This will allow all your added groups to access this service) |
| Policy Name |
Select Policy Name the same as your application name. |
| Individual Login |
If each user has a different username and password for the app, admin should choose an Individual Login Account option, so that users can save their username and password from the user portal themselves. |
| Shared Login |
If multiple users are allowed to access the app via the same credentials assigned by admin, admin should choose share Login Account option. |

- Select your login type and click on the Save button.
- From the top right side click Profile >> and then User Dashboard.

- Under the "SIGN-IN TO YOUR FAVOURITE CLOUD APPS" section search for Evernote app. Click on Evernote app icon then, click Download symbol.

- It will redirect you to add extension page. Now, click on the Add to Chrome.

- Click on Add extension.

- Now, miniOrange extension is added in your extension
- Click on the app icon from miniOrange user portal, you will be redirected to Evernote login page.

- Now browser extension will fill the username and password credentials automatically. Once enabled, end users can see an icon on their browser which auto-fills username and password on the application login page and submit the page automatically to let user access the app.
- Now, you can see the homepage of the app.
- Log into miniOrange Admin Console.
- Go to Apps >> click Add Application button.

- In Choose Application Type click on BROWSER EXTENSION/FORM-POST as application type.

- Search for Evernote in the list, if you don't find Evernote in the list then, click on Add Custom App button.

- Configure your Evernote app. Add Application Name and Login Page URL. Select App Type as SIMPLE_LOGIN. (Refer to the table below for more details)
| App Type |
Description |
| SIMPLE LOGIN |
When its a Simple form with Username, password and a button to Login |
| LOGIN_WITH_DOMAIN |
When along with username and password, there is another field that requires input (constant like account id or domain) |
| LOGIN_AFTER_CLICK |
When the login form loads after a button click only. |
| LOGIN_SECOND_PAGE |
1. When username and password are on separate pages[2 page form].
2. When username and password are on separate pages and also have separate buttons on
each page (Separate button means that they cant be identified with a common query).
Submit Button Field :Query Format
document.querySelector(username-query) == null ? document.querySelector(button-1 query);
document.querySelector(password-query).parentElement.parentElement.parentElement.querySelector(button-2 query)
For ex:-
1. username-query :- Insert query selector of selecting username with unique attributes[id ,class, name , type]
2. password-query :- Insert query selector of selecting password with unique attributes[id ,name , type]
3. button-1 query, button-2 query :- insert query selector of selecting button with unique attributes[ class,name, type]
|
| LOGIN_WITH_PRE_CLICK |
When a click is required before submitting the form. E.g, Some checkbox needs to be clicked. |
- Add QuerySelectors for Username, Password and Sign-in/Login Button.
(Click here to learn more about QuerySelectors. or reach out to us at idpsupport@xecurify.com for help).
![Evernote Single Sign-On SSO Enter the following app details]()
- Click on Save.
- Now your Evernote application is added in the below list. Click on it.
![Evernote Single Sign-On SSO : Application sucessfully added in given list]()
- Enter the following details in fields below:
| App details |
Description |
| Group Name |
Select Group name as default.(This will allow all your added groups to access this service) |
| Policy Name |
Select Policy Name the same as your application name. |
| Individual Login |
If each user has a different username and password for the app, admin should choose an Individual Login Account option, so that users can save their username and password from the user portal themselves. |
| Shared Login |
If multiple users are allowed to access the app via the same credentials assigned by admin, admin should choose share Login Account option. |

- Select your login type and click on the Save button.
- From the top right side click Profile >> and then User Dashboard.

- Under the "SIGN-IN TO YOUR FAVOURITE CLOUD APPS" section search for Evernote app. Click on Evernote app icon then, click Download symbol.

- It will redirect you to add extension page. Now, click on the Add to Chrome.

- Click on Add extension.

- Now, miniOrange extension is added in your extension
- Click on the app icon from miniOrange user portal, you will be redirected to Evernote login page.

- Now browser extension will fill the username and password credentials automatically. Once enabled, end users can see an icon on their browser which auto-fills username and password on the application login page and submit the page automatically to let user access the app.
- Now, you can see the homepage of the app.
2. Embed Evernote application link in your Website/User Portal
- Go to Admin Dashboard >> Apps >> search for Evernote app.
- Click on Select in Action menu against Evernote app. Select Show SSO link option from dropdown.

- Copy the app link and paste it anywhere on your website - User portal/ Apps Dashboard /Menu, etc.

3. Configure 2FA for Evernote
3.1: Enable 2FA for Users of Evernote app
- To enable 2FA for Users of Evernote application. Go to Policies >> App Login Policy
- Click on Edit icon against the application you have configured.

- Check the Enable 2-Factor Authentication (MFA) option.

- Click on Submit.
3.2: Configure 2FA for your Endusers
- To enable 2FA/MFA for endusers, go to 2-Factor Authentication >> 2FA Options For EndUsers.
- Select default Two-Factor authentication method for end users. Also, you can select particular 2FA methods, which you want to show on the end users dashboard.
- Once Done with the settings, click on Save to configure your 2FA settings.

3.3: Enduser 2FA Setup
- Login to End-User Dashboard using end user login URL.
- For Cloud Version: The login URL (branding url) which you have set.
- For On-Premise version: The login URL will be the same as of Admin Login URL.
- Select Setup 2FA from left panel. Then select any of the 2FA method available.
- For now, we have selected the SMS >> OTP OVER SMS as our 2FA method. You can explore the guide to setup other 2FA methods here.
- Enable the OTP over SMS if you have your phone number added under your account information else click on Edit >> Click here to update your phone number link.

- In Account Information, click on edit icon.

- Select your country code, enter your mobile number, and click Send OTP.

- Enter the OTP sent to your phone and click Validate.

- After adding your phone number, turn on the toggle to activate OTP over SMS.

- Now Enable 2 Factor Authentication toggle if not done before as shown below.

4. Test Evernote 2FA
5. Adaptive Authentication with Evernote
A. Restricting access to Evernote with IP Configuration
You can use adaptive authentication with Evernote Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.
You can configure Adaptive Authentication with IP Blocking in following way :
- Login to Self Service Console >> Adaptive Authentication >> Add Policy.

- Add a Policy Name for your Adative Authentication Policy.
- Select Action for Behavior Change, click the Edit link, and then choose the appropriate Action and Challenge Type for the user from that section.

Action for behavior Change Options :
| Attribute |
Description |
| Allow |
Allow users to authenticate and use services if Adaptive authentication condition is true. |
| Challenge |
Deny user authentications and access to services if Adaptive authentication condition is true. |
| Deny |
Challenge users with one of the three methods mentioned below for verifying user authenticity. |
Challenge Type Options :
| Attribute |
Description |
| User second Factor |
The User needs to authenticate using the second factor he has opted or assigned for such as
- OTP over SMS
- PUSH Notification
- OTP over Email and, many more.
|
| KBA (Knowledge-based authentication) |
The System will ask the user for 2 of 3 questions he has configured in his Self-Service Console. Only after the right answer to both questions is the user allowed to proceed further. |
| OTP over Alternate Email |
User will receive an OTP on the alternate email they have configured through the Self Service Console. Once the user provides the correct OTP, they are allowed to proceed further. |
- Now click Edit option from the IP Configuration section to configure custom IP range.
- Select Add IP if the User's IP Address is not in the configured list.
- Specify the IP Address that you want to whitelist. For the IP Range other than the whitelisted one, you can select the above setting to reflect.
- Choose either allow or deny by selecting the corresponding option from the dropdown.
- If a user tries to login with the whitelisted IP address, they will always be allowed access.
- We support IP address range in three formats i.e., IPv4, IPv4 CIDR, and IPv6 CIDR. You can choose whichever is suitable for you from the dropdown menu.
- You can add multiple IPs or IP ranges by clicking the + Add IP button.

- Once the changes are made, scroll down to the end and click on Save.
B. Adaptive Authentication with Limiting number of devices
Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.
You can configure Adaptive Authentication with Device Restriction in following way
- Login to Self Service Console >> Adaptive Authentication >> Add Policy.
- Add a Policy Name for your Adaptive Authentication Policy.
- Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.

- On the Add Policy tab, go to the Device Configuration section and click the Edit button.
- Enter the Number of Device Registrations Allowed as per your requirement. (2-3 devices are recommended.)
- Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
- Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 5.1
- Deny : Deny users access to the system
- Enable Mobile Device Restriction to block logins from mobile devices. This ensures all login attempts from mobile devices will be declined.
- Enable MAC Address Based Restriction if you want to restrict access based on device MAC address.

- Scroll down to the bottom of the page and click on Save.
C. Add Adaptive Authentication policy to Evernote
- Login to Self Service Console >> Policies >> Add Login Policy.
- Click on Edit icon option for predefined app policy.

- Set your policy in the Policy Name and select Password as First Factor.
- Enable Adaptive Authentication on Edit Login Policy page and select the required restriction method as an option.
- From Select Login Policy dropdown select the policy we created in last step and click on Submit.


D. Notification and Alert Message.
How to add a trusted Device
- When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.
External References