Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Configure IBM Secure Verify Access (ISVA) as an Identity Provider for SSO


Configure ISVA as a Identity Provider (IdP) for Single Sign-On (SSO) into your applications, enabling users to authenticate themselves across multiple applications using their existing ISVA credentials without needing to sign in again.

In this setup, ISVA acts as the Identity Provider (IdP), miniOrange acts as a broker, and other applications act as Service Providers (SPs). This setup eliminates the need to manage different identities as all information is stored in a unified location - ISVA, simplifying the integration process and enhancing overall security.

Additionally, miniOrange's Identity Broker solution facilitates cross-protocol authentication , allowing the user to authenticate using ISVA via the SAML protocol and obtain access to the application, which supports SAML, OAuth and other protocols. This demonstrates how miniOrange Identity brokering enables users to authenticate across different protocols, improving the flexibility and interoperability of SSO solutions.

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to configure SSO for different apps using ISVA as IDP in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.



Follow the Step-by-Step guide given below to enable SSO for your apps using ISVA

1. Configure miniOrange as SP in ISVA

  • Login to ISVA as an administrator, go to applications and click on Add Application.
  • Single Sign On with ISVA

  • Click on Custom Application button to create a Custom Application.
  • Single Sign On with ISVA

  • Give it a name and select Add Application.
  • In the company name field, give your company name.
  • Single Sign On with ISVA

  • Navigate to Sign on tab.
  • Single Sign On with ISVA

  • In the provider ID field, enter the Entity ID provided by miniorange.
  • In the ACS URL & Service provider SSO URL field, enter the ACS URL provided by miniorange.
  • Now go to the Security tab >> Certificates section.
  • Add the signing certificate provided by miniorange by clicking on the Add signer certificate button.
  • Single Sign On with ISVA

  • Now go to your application and in the Service Provider signer certificate, select the certificate which you have added.
  • Single Sign On with ISVA

  • Now go to the settings of the newly created Application. Go to the Sign in tab and scroll to the right.
  • Single Sign On with ISVA

  • Here you will find the values to be added in the miniOrange dashboard.

2. Configure ISVA as Identity Provider (IDP) in miniOrange

  • Go to miniOrange Admin Console .
  • From the left navigation bar select Identity Provider.
  • Click on Add Identity Provider button.
  • ISVA SSO

  • In the IDP entity ID field enter the Provider ID.
  • In the SAML login URL field enter the Login URL.
  • In the SAML Logout URL field enter the Logout URL.
  • And in the certificate field enter the certificate provided by ISVA.
  • ISVA SSO

  • Click Save.

3. Test Connection

  • Now to check the configurations, click on Test connection button.
  • ISVA SSO

  • Upon correct configuration you will see a test successful page.
  • ISVA SSO

4. Configure your app in miniOrange


Note:

If you have already configured your application in miniOrange you can skip the following steps.





  • Click on Create App under SAML.
  • Click on Create SAML App

  • Search for your Application. In case you do not find your app, search for Custom SAML App.
  • Search for your SAML App

    Configure SAML Application

  • Get the ACS URL and SP Entity ID from your application.
  • Enter the following values OR click on Import SP Metadata:
  • Service Provider Name Choose appropriate name according to your choice
    SP Entity ID or Issuer Your Application Entity ID
    ACS URL X.509 Certificate (optional) Your Application Assertion Consumer Service URL
    NameID format  Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
    Response Signed Unchecked
    Assertion Signed Checked
    Encrypted Assertion Unchecked
    Group policy Default
    Login Method
  • Click on Save to configure your application.
  • Now to get the IDP metadata of the app configured, Go to apps >> your_app >> select >> metadata tab.
  • Go to the metadata section

  • Click on the Show Metadata details in the Information required to Authenticate via External IDPs section. Download the metadata XML file by clicking on Download Metadata button or copy the Metadata URL link.
  • Downlaod metadata - URL

  • You need to Upload this metadata in your application.
  • Click on Create App under OAuth/OIDC. Click on Open ID Connect App .
  •  Add OAuth openIDConnect app

  • You can add any OAuth Client app here to enable miniOrange as OAuth Server. Few popular OAuth client apps for single sign-on are Salesforce, WordPress, Joomla, Atlassian, etc.
  • Select your OAuth openIDConnect app

    Configure OAth AddopenIDConnect app

  • Enter following Values:
  • Client Name Add appropriate Name
    Redirect URL Get the Redirect-URL from your OAuth Client
    Description Add if required
    Group Name Default
    Policy Name
    Login Method
  • Click on Save
  • Now to provide the required data to OAuth client go to the app configured i.e apps >> your_app >> select >> edit.
  • Edit OAuth editOpenidConnect app

    OAuth openidConnect app endpoints

    Note: Choose the Authorization Endpoint according to the identity source you configure.

  • When you want to use you want to use miniOrange as OAuth identity server use this endpoint: https://{mycompany.domainname.com}/moas/idp/openidsso
  • If you are configuring any Identity Provider in Identity Providers Menu and not using miniOrange as IDP use this endpoint: https://{mycompany.domainname.com}/broker/login/oauth{customerid}
  • Click on Create App under JWT.
  • Click n External JWT app

  • Select JWT App.
  • SelectJWT app

  • Configure the name for your application and configure Redirect-URL which tells where to send JWT response. Redirect-URL should be an endpoint on your application where you want to achieve SSO.
  • Configure JWT App

    In case you are setting up SSO with Mobile Applications where you can't create an endpoint for Redirect or Callback URL, use below URL.

    https://login.xecurify.com/moas/jwt/mobile

  • Click Save
  • To get the SSO link for your application, Go to Apps >> your_app >> select >> Edit.
  • Get SSO Link

  • Then, copy the Single Sign On Url and verify SSO setup by browsing that url.
  •  SSO URL

  • On successful authentication, you will be redirected to configured Redirect or Callback URL with JWT token
  • You will need to download a certificate from App > Manage Apps, and click Certificate link against your configured application. This certificate will be used for signature validation of JWT response.
  • Download certificate to proceed with SSO

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products