Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

PeopleSoft MFA Solution


PeopleSoft 2FA

PeopleSoft, developed by Oracle, is a suite of business applications for human resource management, financials, supply chain management, and other core business functions. Adding MFA to PeopleSoft applications helps organizations protect against unauthorized access, thereby enhancing the security of their data and systems.
PeopleSoft Multi-Factor Authentication (MFA) refers to a security enhancement for PeopleSoft applications that requires users to provide two or more verification factors to gain access to a resource, such as an application or online account. This is an extra layer of security designed to ensure that you're the only person who can access your account, even if someone else knows your password.

Multi-Factor Authentication typically involves a combination of something you know (like a password or PIN), something you have (such as a smartphone app to approve authentication requests or a security token), and something you are (like a fingerprint or other biometric method). By requiring two or more of these authentication methods, PeopleSoft MFA makes it significantly harder for unauthorized users to access sensitive information and systems.


Get Free Installation Help - Book a Slot


miniOrange offers 1 hour free help through a consultation call with our System Engineers to Install or Setup PeopleSoft SSO SAML solution in your environment with 30 days free trial. For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.



miniOrange provides 15+ authentication methods and solutions for various use cases. Organizations can set up specific authentication and configuration options in addition to security, including

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Apps supported by miniOrange



two factor authentication (2FA) miniOrange authenticator app

miniOrange
Authenticator App

Download miniOrange Authenticator App from Google Play Store    Download
two factor authentication (2FA) google authenticator app

Google
Authenticator App

Download Google App Authenticator from Google Play Store    Download Google App Authenticator from Apple Store
two factor authentication (2FA) authy authenticator app

Authy 2-Factor
Authentication App

Download Authy 2-Factor
Authentication App from Google Play Store    Download Authy 2-Factor
Authentication App from Apple Store
two factor authentication (2FA) Microsoft authenticator app

Microsoft
Authenticator App

Download Microsoft Authenticator App from Google App store    Download Microsoft Authenticator App from Apple store

Prerequisites

1. Applications involved in the deployment

  • PeopleSoft 9.2+
    • This is the application into which users will login via SSO.
    • Admin access of PeopleSoft EnterpriseOne Server Manager Management console will be required.
  • miniOrange Identity Server(Only for On-Premise)
    • On-Premise Identity Server which will redirect users to Azure Active Directory for authentication & set an authentication cookie.

2. Port Configuration

  • miniOrange Proxy Server
    • Ports 443/8443- HTTPS - should be accessible from end-users' machines (for reverse proxy URL).
  • PeopleSoft EnterpriseOne Server
    • HTTP/HTTPS ports used for accessing the PeopleSoft Applications should be accessible from the miniOrange Proxy Server.

Follow the Step-by-Step Guide given below for PeopleSoft SSO (Single Sign-On)

1. Configure PeopleSoft in miniOrange


  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Applicaton button.
  • Add application for PeopleSoft MFA

  • In Choose Application Type click on Create App button in OAUTH/OIDC application type.
  • Choose application to setup PeopleSoft Multifactor Authentication

  • Search for PeopleSoft in the list, if you don't find PeopleSoft in the list then, search for OAuth2/OpenID Connect and you can set up your application via OAuth2/OpenID Connect App.
  • Custom application to implement Peoplesoft 2FA

  • Enter the Client Name of your app.
  • Copy the Redirect-URL from miniOrange SSO connector.
  • Adjust time validity for the tokens.
  • Then, click on Save.
  • PeopleSoft MFA: Save settings

  • To get the Client id,Client secret, OAuth endpoints and scope, you need to edit the application which you have created in the previous steps.
  • You can edit Application by using the following steps:

  • Go to Apps.
  • Search for your app and Click on the edit in Action menu against your app.
  • Edit application setting-up PeopleSoft Multi-factor Authentication

  • Click on Click here to get the miniOrange endpoints.
  • PeopleSoft multifactor authentication Endpoints

  • Note down all the parameters (Client id,Client secret,OAuth endpoints and scopes). You will need this info while configuring PeopleSoft with miniOrange.
  • OAuth endpoints:

    Authorization Endpoint: https://login.xecurify.com/moas/idp/openidsso
    (Note: Use this endpoint only if you want to use miniorange as oauth identity server.)
    https://login.xecurify.com/moas/broker/login/oauth/260174
    (Note: Use this enpoint only if you are configuring any Identity Provider in Identity Providers Menu and not using miniorange as IDP.)
    Token Endpoint: https://login.xecurify.com/moas/rest/oauth/token
    User Info Endpoint: https://login.xecurify.com/moas/rest/oauth/getuserinfo
    Introspection Endpoint: https://login.xecurify.com/moas/rest/oauth/introspect
    Revoke Endpoint: https://login.xecurify.com/moas/rest/oauth/revoke
    OpenID Single Logout Endpoint: https://login.xecurify.com/moas/idp/oidc/logout?post_logout_redirect_uri=<YOUR-APP-LOGOUT-URL>

    OAuth Scopes:

    email: View email address of the user
    profile: View profile attributes of the user account
    openid: Retrieve JWT token for OpenID Connect

  • Once the prerequisites are in place, the miniOrange Identity Server will be installed on the miniOrange Application Server.
  • The miniOrange Identity Server consists of 2 components - a reverse proxy, and the Identity Server.
  • You can find the steps for deploying the miniOrange Identity Server here.

2. PeopleSoft SSO Configuration

  • Logon to PeopleSoft Console using Admin credentials.
  • PeopleSoft SSO (Single Sign-On) Configuration

  • Navigate to PeopleTools >> Security >> User Profiles >> User Profiles to create a new user profile.
  • Enter the following details:
  • User ID SSO
    Symbolic ID Blank
    ID Type None
    Role PeopleSoft User
    Creating User Profiles for PeopleSoft MFA

    PeopleSoft SSO (Single Sign-On): User Profile ID type

  • Edit the current Web Profile to configure SSO user for the Public Access
  • Go to PeopleTools >> Web Profile >> Web Profile Configuration >> Search >> PROD >> Security.
  • Enter the User ID and password which was created earlier and click on Save.
  • Web Profile Configuration for PeopleSoft SSO

  • Edit Signon PeopleCode to enable miniOrange Authentication.
  • Go to PeopleTools >> Security >> Security Objects >> Signon PeopleCode.
  • Create a line with SSO_Authentication
  • SignOn Peoplecode: PeopleSoft MFA

  • In Application Designer, Click Open and Select ‘Record’, and Open FUNCLIB_LDAP
  • Go to Open >> Select LDAPAUTH, then Right Click and now click on the View PeopleCode.
  • Update PeopleCode of LDAPAUTH for getWWWAuthConfig() function to update defaultUserID to SSO

3. Configure 2FA for PeopleSoft

3.1: Enable 2FA for Users of PeopleSoft app

  • To enable 2FA for Users of PeopleSoft application. Go to Policies >> App Authentication Policy
  • Click on Edit against the application you have configured.
  • Two factor-authentication for PeopleSoft | Two Factor Authentication configure 2fa of application

  • Enable the Enable 2-Factor Authentication (MFA) option.
  • Two factor-authentication for PeopleSoft | Two Factor Authentication enable 2fa

  • Click on Save.

3.2: Configure 2FA for your Endusers

  • To enable 2FA/MFA for endusers, go to 2-Factor Authentication >> 2FA Options For EndUsers.
  • Select default Two-Factor authentication method for end users. Also, you can select particular 2FA methods, which you want to show on the end users dashboard.
  • Once Done with the settings, click on Save to configure your 2FA settings.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

3.3: Enduser 2FA Setup

  • Login to End-User Dashboard using end user login URL.
    • For Cloud Version: The login URL (branding url) which you have set.
    • For On-Premise version: The login URL will be the same as of Admin Login URL.
  • Select Setup 2FA from left panel. Then select any of the 2FA method available.
  • For now, we have selected the SMS >> OTP OVER SMS as our 2FA method. You can explore the guide to setup other 2FA methods here.
  • Enable the OTP over SMS if you have your phone number added under your profile section else click on Edit button.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

  • Enter you Phone Number along with the necessary country code and click on the SAVE button.
  • MFA/Two-Factor Authentication(2FA) for   Configure Second Factor-SMS(Enter Mobile Number)

4. Test PeopleSoft 2FA

    a. If 2FA for for End-user is configured

  • Go to your PeopleSoft Domain. It will redirect you to miniOrange Single Sign-On Service console.
  • zoom two factor authentication(2fa) user credentials

  • Enter your login credentials, and click on login. It will prompt to verify yourself against the configured 2fa method.
    e.g. If you have configured OTP over SMS, after login into PeopleSoft it will prompt for OTP.
  • zoom two factor authentication(2fa) otp prompt

  • Enter the OTP received in your phone, after successful 2fa verification, you will be redirected to the PeopleSoft dashboard.
  • b. If 2FA for end-user is not enabled

  • You will be prompted to register for 2Fa for end-user. It's a one time process.
  • Configure your basic details.
  • zoom two factor authentication(2fa) user registration

  • Configure any authentication method of your choice.
  • zoom two factor authentication(2fa) add new security

  • After successful registration, you will be logged in to your PeopleSoft account.

  • Not able to configure or test MFA?


    Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



5. Adaptive Authentication with PeopleSoft

A. Restricting access to PeopleSoft with IP Blocking

    You can use adaptive authentication with PeopleSoft Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • PeopleSoft Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • PeopleSoft Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • PeopleSoft Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • PeopleSoft Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 5.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • PeopleSoft Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to PeopleSoft.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • PeopleSoft Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • PeopleSoft Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

External References

Note: Oracle and Java are registered trademarks of Oracle and/or its affiliates. miniOrange is a separate entity.

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products