Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Configure SSO for Apps with SiteMinder as IDP


miniOrange SSO solution allows you to login to any of your applications/websites using SiteMinder as IdP (Identity Provider). In this guide we will go through step-by-step instructions on how to configure SSO between an application and SiteMinder by configuring SiteMinder as an Identity Provider and your application as a Service Provider. miniOrange SSO solution also acts as an identity broker for cross protocol authentication, which means Service Provider following a particular SSO protocol can connect to an Identity Provider following some different SSO protocol like SAML,OAuth etc. Once configured successfully you will be ready to securely access your website/application using SiteMinder IDP.

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to configure SSO for different apps using API authentication in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.



Follow the Step-by-Step Guide given below for SSO

Step 1: Configure SiteMinder as IDP in miniOrange

  • Login to your miniOrange Admin Console.
  • From the left navigation bar select Identity Providers. Select SAML.
  • Configuring SiteMinder as IdP : Identity Provider

    SiteMinder as SAML IDP for Single Sign On (SSO)

  • Enter appropriate IdP Name. Also add following details
  • IdP Entity ID Identity Provider Issuer from SiteMinder
    SAML SSO Login URL Identity Provider Single Sign-On URL from SiteMinder
    X.509 Certificate X.509 Certificate from SiteMinder
    Single Logout URL [Optional] Single Logout URL from SiteMinder
  • Few other optional features that can be added to the Identity Provider(IDP) are listed in the table below:
  • Domain Mapping Can be used to redirect specific domain user to specific IDP
    Show IdP to Users Enable this if you want to show this IDP to all users during Login
    Send Configured Attributes Enabling this would allow you to add attributes to be sent from IDP
  • Click on Save.

  • To get miniOrange metadata details in order to configure SiteMinder:

  • From the list of Apps configured, you can locate the app you created, you can see the Select >> Metadata option present in front of that specific app.
  • SiteMinder SAML Single Sign-On (SSO)

  • On the Metadata page, click on Show Metadata Details.
  • Download the Metadata file under the heading 'INFORMATION REQUIRED TO AUTHENTICATE VIA EXTERNAL IDPS'
  • SiteMinder SAML Single Sign-On (SSO)

2. Configure miniOrange as Service Provider (SP) in SiteMinder

  • Log in to your CA SSO portal as a SiteMinder Single Sign-On administrator.
  • Click on Federation tab.
  • Now go to Partnership Federation -> Entities.
  • SiteMinder SAML Single Sign-On (SSO)

    Create a Local Identity Provider

    • Click on Create Entity.
    • SiteMinder SAML Single Sign-On (SSO)

    • To create a local entity, configure the following:
    • Entity Location Local
      Entity Type SAML2 IDP
      Entity ID Enter an ID for your local identity provider for identification.
      Entity Name Create a name for your local identity provider.
      Base URL Enter the fully-qualified domain name for the host service
      SiteMinder SSO Federation Web Services.
      Signed Authentication
      Requests Required
      No
      Supported NameID format urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
      urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified
      SiteMinder SAML Single Sign-On (SSO)

    Create a Remote Service Provider

    • Download Metadata XML File from the Step 1.
    • Click on Import Metadata and upload the downloaded XML metadata file.
    • SiteMinder SAML Single Sign-On (SSO)

    • For Import As, select Remote Entity.
    • Provide a name for the Remote Service Provider Entity.
    • SiteMinder SAML Single Sign-On (SSO)

    Create a Partnership between SP and IDP

    • For creating a partnership, configure the following:
      Add Partnership Name Enter a name for your partnership.
      (Optional) Description Enter a relevant description for your partnership.
      Local IDP ID Enter the Local Identity Provider ID created while adding a Local Entity.
      Remote SP ID Enter the Remote Service Provider ID created while adding a Remote Entity.
      Base URL This field will be pre-populated.
      Skew Time Enter any skew time required by your environment.
      User Directories and Search Order Select the required directories in the required search order.
  • On the Federation Users page, add the users you want to include in the partnership.
  • In the Assertion Configuration section, configure following:
    • NameID format: Email Address
    • Name ID Type: User Attribute
    • Value: mail
    • (Optional) Assertion Attributes: Specify any application or group attributes that you want to map to users
  • SiteMinder SAML Single Sign-On (SSO)

  • In the SSO and SLO section, perform the following steps:
    • SSO Binding: HTTP-POST
    • Transactions Allowed: Both IDP and SP initiated
  • SiteMinder SAML Single Sign-On (SSO)

  • In the Signature and Encryption section, select Post Signature as Sign Both.

  • Activate Partnership

    • In the Federation Partnership List, expand the Action dropdown for your partnership and click Activate.
    • To get the IDP metadata, Click the Action button and click Export Metadata. This data will be used to configure SiteMinder in miniOrange.

    You have successfully configured SiteMinder as SAML IdP (Identity Provider) for achieving SiteMinder SSO login.

3. Test Connection

  • Go to Identity Providers tab.
  • Click on Select >> Test Connection option against the Identity Provider you configured.
  • SiteMinder-IDP-TestConnection

    SucessTestConn-SiteMinder-IDP

  • Hence your configuration of SiteMinder as IDP in miniOrange is successfully completed.

4. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • SiteMinder: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • SiteMinder: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • SiteMinder: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • SiteMinder: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • SiteMinder: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • SiteMinder: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • SiteMinder: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • SiteMinder: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • SiteMinder: Configure User Store

  • Select Directory type as AD/LDAP.
  • SiteMinder: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. SiteMinder: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • SiteMinder: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • SiteMinder: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • SiteMinder: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • SiteMinder: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • SiteMinder: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • SiteMinder: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • SiteMinder: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • SiteMinder LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • SiteMinder: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



5. Adaptive Authentication with SiteMinder

A. Restricting access to SiteMinder with IP Blocking

    You can use adaptive authentication with SiteMinder Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • SiteMinder Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • SiteMinder Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • SiteMinder Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • SiteMinder Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 5.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • SiteMinder Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to SiteMinder.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • SiteMinder Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • SiteMinder Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products