Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

JDE SSO

JDE SSO  
(Single Sign-On)

Ready to use SSO solution for Oracle JD Edwards EnterpriseOne. This Oracle JD Edwards Single Sign-On solution ensures that you are ready to roll out secure access to Oracle JD Edwards EnterpriseOne to your remote users within minutes using a single set of credentials.

Request a Demo Pricing


JDE SSO Configuration


What is JDE SSO?

JDE SSO (Single Sign-On), integration is a high demand feature requested by top Oracle JD Edwards organizations. miniOrange is the leading vendor for implementing JDE SSO. JDE is a cloud-based Enterprise Resource Planning (ERP) solution that provides ERP applications and tools for finance, human resources, distribution, consumer goods, and manufacturing sectors. It’s designed for all types of businesses—small, mid-sized, and large—and it’s compatible with Linux, AIX, Microsoft Windows, IBM, and the Oracle Mobile Platform. Some of its primary features include financial management, CRM, project management, manufacturing, supply chain planning and logistics, reporting and business intelligence.

"JDE SSO connector by miniOrange enables users to Single Sign-On (SSO) between Oracle JD Edwards and any IDPs without the need to purchase and install Oracle Access Manager (OAM) and Oracle Internet Directory (OID) license."

Integrating JDE SSO not only improves the JDE System security, user experience, and productivity but also lowers help-desk requests for password resets and lockout issues. JD Edwards SSO is not only required for IT security audits, but it is also encouraged by JDE's own Security Best Practices. miniOrange's JDE SSO solution enables users to Single Sign-On between any Oracle applications and IDPs like miniOrange, ADFS, Active Directory, Azure AD, Google, Okta, Onelogin, Ping Identity, Centrify and many more using OAUTH2.0 / SAML / JWT. It also supports web applications which do not provide support for federated Single Sign-On.


Designated features of JDE SSO Solution



JD Edwards SSO Features

OAM and OID not required

Oracle Access Manager – OAM and Oracle Internet Directory – OID licenses are not mandatory to integrate SSO between Identity Provider and any of the Oracle JD Edwards EnterpriseOne

Multi-Factor Authentication (MFA)

Add an extra layer of MFA security to your Oracle JD Edwards applications while logging in. It ensures the right set of eyes has access to your sensitive information sitting on the cloud or on-premise. We support 15+ MFA methods .

Directory Integration

Easily Integrate your existing LDAP/Active Directory or any SQL database in miniOrange to provide users SSO login with secure access to Oracle JD Edwards applications using their existing credentials.

User Provisioning

Updates user information in your integrated directory IDP and Oracle JD Edwards Apps when you manage user information like CREATE, DELETE or UPDATE user accounts in miniOrange.

Device & IP Restriction

Admin can limit their users to login from specific IPs and devices. These Adaptive Authentication factors provide additional security to your Oracle JD Edwards EnterpriseOne SSO login.

Authenticate with External IdPs

Use your existing SAML/OAuth Identity Provider (IDP) to authenticate into Oracle JD Edwards applications. No need to onboard your users separately, we provide uninterrupted access to users.

Our Customers across the World...



JDE SSO - GEA Logo
JDE SSO - et.ae Logo
JDE SSO - Tama Logo
JDE SSO - Norfolk Constabulary Logo
JDE SSO - Abh Dhabi Pensions Logo
JDE SSO - Pelephone Logo
JDE SSO - GEA Logo

"As a new government agency in charge of a massive untapped market, security against data breaches and hacking is critical for the organization's smooth operation, as is protecting the data of its employees and contractors. As a result..."


Read Customer Story

View All Success Stories 


JDE SSO Benefits

Boost Productivity

JDE SSO solution gives better productivity and user experience as users don't have to login multiple times or remember different passwords to login to different Oracle JD Edwards applications, thus improving productivity.

No need to Migrate Users

Simplicity for both end users and admins as their is no need to migrate existing user data from Identity Providers (IDP), Active Directory (AD) or database where your users are stored.

Additional Security

Along with SSO you can also add an extra layer of security to your Oracle JD Edwards apps by configuring Multi-Factor Authentication (MFA). We offer to log in using backup codes whenever the user is not having the phone available.

Periodic Password Change

Periodically we enforce users to change their Single Sign-On (SSO) password to ensure additional security.

No need to remember URLs

No need to remember different application URLs, as users are only using one set of credentials to login to any Oracle JD Edwards application via SSO authentication.

Support IT Security Audit

We support IT Security Audits such as SoX and HIPAA which are required while enabling SSO for Oracle JD Edwards EnterpriseOne 9.2.

User Single Sign-On (SSO) experience with Oracle JD Edwards EnterpriseOne:

miniOrange provides a Federated SSO login experience for different Oracle JD Edwards Application users. This can be simply achieved by custom SSO connectors for each of the applications listed above. Oracle JD Edwards applications do not natively support Single Sign-On (SSO) standards & protocols such as SAML, OpenID Connect, and WS-FED. However, they do support redirection to third-party applications for authentication. This is what allows miniOrange to enforce SSO login procedure across all your Oracle JD Edwards applications securely.

JDE SSO authentication flow will be as follows:
  • User will navigate to their bookmarked Oracle JD Edwards application URL (or a custom URL for the authentication method, depending on the application).
  • The Oracle JD Edwards application will check if the user is authenticated (or not).
  • If the user is authenticated, they will be granted access to the application. If not, they will be redirected to the miniOrange Identity Provider (IDP) login screen; this will be handled by the miniOrange SSO connector, which communicates with miniOrange IdP (Identity Provider) via SAML/OpenID Connect/other SSO protocols.
  • User will enter their credentials at the miniOrange IdP login screen; the credentials for authentication can be decided by you, depending on which authentication system you’re using (Active Directory, a different Identity Provider, a third-party application/database).
  • Once they’ve been authenticated, the user will be redirected to the resource that they were initially trying to access.
  • Once a user has already authenticated with the miniOrange IdP for one Oracle JD Edwards application, they won’t need to enter their credentials again for accessing another Oracle JD Edwards applications.
  • You can also easily use miniOrange as a broker and set up the same user flow for Oracle JD Edwards SSO with your existing IDP like Azure AD, ADFS, Okta, PingFederate, etc.
JDE SSO Integration

Frequently Asked Questions.


What do I need for JDE SSO?

You will need a miniOrange Cloud Account/the miniOrange On-Premise Identity Server, the Security Guide for your Oracle JD Edwards application, and Admin access to the Identity Source of your choice, for integrating miniOrange as a Broker.

What is Oracle JD Edwards Access Management?

Oracle JD Edwards Access Management involves two parts: User Provisioning, which allows you to create & grant access to your users on-the-fly, and Multi-Factor/Adaptive Authentication, which allows you to add extra layers of protection to your Oracle JD Edwards Application.

How does JDE SSO password reset work?

Oracle JD Edwards SSO password reset can be handled at the Identity Source of your choice - once you've configured SSO for your Oracle JD Edwards Application via miniOrange, you don't need to manage passwords manually for your Oracle JD Edwards Application; you can use the existing Self-Service features on your Identity Source.




See More



Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products