Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Two-Factor Authentication (2FA) for Zscaler


Zscaler Two-Factor Authentication (2FA) or Multi-Factor Authentication (MFA) is an additional layer of security in which a user or an organizational employee have to provide two factors to gain access to the Zscaler account. With Zscaler TFA being enabled, anyone trying to login to your Zscaler account from an unrecognized computer/device must provide additional authorization. Authentication starts with a user submitting his traditional username and password. Once the user successfully gets authenticated with the 1st step verification, configured 2FA (OTP over SMS, Push Notifications, YubiKey, TOTP, Google Authenticator etc) method prompts for 2nd-step verification. After successfully authenticating with both of the steps a user is granted with the access to the Zscaler account. This extra layer prevents the unauthorized person from accessing the resources even if cyber attackers get to know your credentials.

miniorange provides 15+ authentication methods and solutions for various use cases. It allows users and organizations to set up certain authentication and settings which includes password restrictions, restricting sign-in methods, as well as other security settings. miniorange also makes way for authentication apps that support Time-Based One-Time Password (TOTP) Google Authenticator, Microsoft Authenticator, Authy 2-Factor authentication app and our own miniorange Authenticator app.


Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Apps supported by miniOrange



two factor authentication (2FA) miniOrange authenticator app

miniOrange
Authenticator App

Download miniOrange Authenticator App from Google Play Store    Download
two factor authentication (2FA) google authenticator app

Google
Authenticator App

Download Google App Authenticator from Google Play Store    Download Google App Authenticator from Apple Store
two factor authentication (2FA) authy authenticator app

Authy 2-Factor
Authentication App

Download Authy 2-Factor
Authentication App from Google Play Store    Download Authy 2-Factor
Authentication App from Apple Store
two factor authentication (2FA) Microsoft authenticator app

Microsoft
Authenticator App

Download Microsoft Authenticator App from Google App store    Download Microsoft Authenticator App from Apple store

Follow the Step-by-Step Guide given below for Zscaler Single Sign-On (SSO)

1. Configure Zscaler in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Zscaler Single Sign-On (SSO) add app

  • In Choose Application Type click on SAML/WS-FED application type.
  • Zscaler Single Sign-On (SSO) choose app type

  • Search for Zscaler in the list, if you don't find Zscaler in the list then, search for custom and you can set up your application via Custom SAML App.
  • Zscaler Single Sign-On (SSO) manage apps

  • Enter Custom Application Name as Zscaler
  • Enter the SP Entity ID or Issuer as {Zscaler Cloud Name}
  • Enter the ACS URL as https://login.{Zscaler Cloud Name}:443/sfc_sso.
  • Enter the Single Logout URL.
  • Click on Next to proceed further.
  • Configure Zscaler Single Sign-On (SSO)

  • In the Attribute Mapping tab configure the following attributes as shown in the image below.
  • Zscaler Single Sign-On (sso) Add Attribute

  • To upload respective app logo for a Custom SAML App, click on Upload Logo tab.
  • Zscaler Single Sign-On (sso) Update Logo

  • Click on Save.
  • To get miniOrange metadata details in order to configure Zscaler:

  • Go to Apps >> Manage Apps.
  • Search for your app and click on the select in action menu against your app.
  • Click on the Metadata Option under the Select Dropdown to get the miniOrange Metadata details. You can also click on the Show SSO Link to see the IdP initiated SSO link for Zscaler.
  • Go to Metadata link Zscaler SAML SSO

  • Here you will see 2 options, if you are setting up miniOrange as IDP copy the meta details related to miniOrange, if you required to be authenticated via external IDP's (Okta, Azure AD, ADFS, OneLogin, Google Workspace) you can get metadata from the 2nd Section as shown below.
  • Zscaler Single Sign-On (sso) Add SAML Application

  • Keep SAML Login URL , SAML Logout URL and click on the Download Certificate button to download certificate which you will require in Step 2.
  • Zscaler Single Sign-On (SSO) Select Metadata details external IDP or miniOrange as IDP


2. Configure SSO in Zscaler

  • Go to Administration Authentication Settings.
  • Click the Identity Providers tab.
  • Click Add IdP.
  • In the Add IdP window:
    • Name: Enter a name for the IdP.
    • StatusEnable or Disable the IdP.
    • SAML Portal URL: Enter the SSO URL of the SAML portal to which users are sent for authentication. Ensure that it is publicly resolvable if you want users to authenticate from the Internet. Additionally, ensure that it's protected using HTTPS. This information is in the XML metadata of the IdP or obtained during the configuration.
  • Login Name Attribute: Enter the SAML attribute that maps to the login name that users enter when they authenticate to the zscaler service. Typically, it's NameID, which is entered as one word, with no spaces. This field is case-sensitive.
  • Entity ID: The entity ID is the globally unique name for this SAML entity.
  • Org-Specific Entity ID: Enable if you have more than one organization instance on the same zscaler cloud. For example, if you have two organization instances on the same zscaler cloud and must authenticate both instances against the same Azure AD account, you can't use the same entity ID for multiple apps in Azure AD. For this situation, you must enable this setting for both instances to generate a unique organization-specific entity ID.
  • IdP SAML Certificate: Upload the SAML certificate that is used to verify the digital signature of the IdP. This is the certificate you downloaded from your IdP. The certificate must be in base-64 encoded PEM format. The file extension must be .pem and have no other periods (.) in the file name.
  • Z-Scaler Single Sign-On (sso) setup single sign-on

  • IdP SAML Certificate Expiration Date: Displays the expiration date for the SAML certificate of the IdP. You will see this field if the certificate is about to expire or has expired. A Caution icon appears if the certificate expires within 30 days.
  • Vendor: Choose the vendor of the IdP.
  • Default IdP: Displays if this IdP is Enabled or Disabled as the default IdP. You can only have one default IdP. The first IdP added will be the default IdP. Any additional IdPs will be Disabled as the default, and you won't be able to modify this field.
  • Locations: Select the locations to map to this IdP. You can also search for a location. Any unselected locations will be mapped to the default IdP. This field is set to Any for the default IdP, and you can't modify it.
  • Authentication Domains: Select the domains to map to this IdP. This allows the zscaler service to display the correct IdP to authenticate an incoming user. Any unselected domains will be mapped to the default IdP. This field is set to Any for the default IdP, and you can't modify it. Apart from the default IdP, any additional IdPs must be mapped to at least one domain.
  • Sign SAML Request: Enable if the IdP expects the SAML request to be signed. The following fields will appear:
    • Signature Algorithm: Choose whether to sign the SAML request with a SHA-1 (160-bit) hashing algorithm or with a SHA-2 (256-bit) hashing algorithm. If you are reconfiguring SAML because the certificate expired, zscaler recommends that you select the certificate with the later expiration date.
    • Request Signing SAML Certificate: Choose which certificate you want to use for signing SAML requests. Zscaler recommends choosing the one with the longest validation period.
    • SP SAML Certificate Expiration Date: Displays the expiration date for the SAML certificate of Zscaler, your SP. You will see this field if the certificate is about to expire or has expired. A Caution icon appears if the certificate expires within 30 days.
    • SP SAML Certificate: Download the Zscaler certificate that you will upload to your IdP when you configure it.
  • SP Metadata: Download the metadata of the Zscaler service. The metadata advertises the Zscaler SAML capabilities and is used for auto-configuration.
  • Z-Scaler Single Sign-On (sso) setup single sign-on

  • Click Save to exit the window.
  • Go to Administration > Authentication Settings.
  • Under Authentication Frequency, choose how often users are required to authenticate to the Zscaler service. If you select Custom, the following field will appear:
    • Custom Authentication Frequency (days): Specify 1 to 180 days.
  • Under Authentication Type, choose SAML.
  • Z-Scaler Single Sign-On (sso) setup single sign-on

  • Click Save .
  • Hover over the Activation menu near the bottom left and click on Activate.

3. Configure 2FA for Zscaler

3.1: Enable 2FA for Users of Zscaler app

  • To enable 2FA for Users of Zscaler application. Go to Policies >> App Authentication Policy
  • Click on Edit against the application you have configured.
  • Two factor-authentication for Zscaler | Two Factor Authentication configure 2fa of application

  • Enable the Enable 2-Factor Authentication (MFA) option.
  • Two factor-authentication for Zscaler | Two Factor Authentication enable 2fa

  • Click on Save.

3.2: Configure 2FA for your Endusers

  • To enable 2FA/MFA for Zscaler endusers, go to 2-Factor Authentication >> 2FA Options For EndUsers.
  • Select default Two-Factor authentication method for end users. Also, you can select particular 2FA methods, which you want to show on the end users dashboard.
  • Once Done with the settings, click on Save to configure your 2FA settings.
  • MFA/Two-Factor Authentication(2FA) for Zscaler  Configure 2FA Panel

3.3: Enduser 2FA Setup

  • Login to End-User Dashboard using end user login URL.
    • For Cloud Version: The login URL (branding url) which you have set.
    • For On-Premise version: The login URL will be the same as of Admin Login URL.
  • Select Setup 2FA from left panel. Then select any of the 2FA method available.
  • For now, we have selected the SMS >> OTP OVER SMS as our 2FA method. You can explore the guide to setup other 2FA methods here.
  • Enable the OTP over SMS if you have your phone number added under your profile section else click on Edit button.
  • MFA/Two-Factor Authentication(2FA) for Zscaler  Configure 2FA Panel

  • Enter you Phone Number along with the necessary country code and click on the SAVE button.
  • MFA/Two-Factor Authentication(2FA) for Zscaler  Configure Second Factor-SMS(Enter Mobile Number)

4. Test Zscaler 2FA

    a. If 2FA for for End-user is configured

  • Go to your Zscaler Domain. It will redirect you to miniOrange Single Sign-On Service console.
  • zoom two factor authentication(2fa) user credentials

  • Enter your login credentials, and click on login. It will prompt to verify yourself against the configured 2fa method.
    e.g. If you have configured OTP over SMS, after login into Zscaler it will prompt for OTP.
  • zoom two factor authentication(2fa) otp prompt

  • Enter the OTP received in your phone, after successful 2fa verification, you will be redirected to the Zscaler dashboard.
  • b. If 2FA for end-user is not enabled

  • You will be prompted to register for 2Fa for end-user. It's a one time process.
  • Configure your basic details.
  • zoom two factor authentication(2fa) user registration

  • Configure any authentication method of your choice.
  • zoom two factor authentication(2fa) add new security

  • After successful registration, you will be logged in to your Zscaler account.

  • Not able to configure or test MFA?


    Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.


5. Adaptive Authentication with Zscaler

A. Restricting access to Zscaler with IP Blocking

    You can use adaptive authentication with Zscaler Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Zscaler Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Zscaler Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • Zscaler Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Zscaler Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 5.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • Zscaler Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to Zscaler.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • Zscaler Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • Zscaler Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products