Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Single Sign On for iPipeline
miniOrange provides secure access to iPipeline for enterprises and full control over access of iPipeline application. Single Sign On (SSO) into your iPipeline Account with one set of login credentials.

iPipeline

miniOrange provides secure access to Ipipleine for enterprises and full control over access of iPipeline application. Single Sign On (SSO) into your iPipeline Account with one set of login credentials.


miniOrange Identity Management Features

  • Single Sign-On

    miniOrange Single Sign-On (SSO) Solution provides easy and seamless access to all enterprise resources with one set of credentials. miniOrange also provides secure authentication by establishing a trust relationship between the Service Provider and Identity Provider. miniOrange Single Sign-On supports SSO to any type of device or application whether they are in the cloud or on-premise. Learn More

  • Multi-factor Authentication

    Secure your iPipeline application from password theft using multi-factor authentication methods with 15+ authentication types provided by miniOrange. Our multi-factor authentication methods prevent unauthorized users from accessing information and resources having passwords alone as an authentication factor. Enabling second-factor authentication for iPipeline protects you against password thefts. Learn More

  • IP Blocking

    miniOrange provides IP blocking/IP restriction for iPipeline login which adds security to Gmail, Web, and other applications. In this, we provide you option for IP blocking which includes both automatic (based on user behavior) and manual IP blocking which includes blacklisting and whitelisting of IP addresses to provide access restriction, the office only access, intranet access & network restriction. Learn More

  • Adaptive Authentication

    miniOrange Adaptive Authentication aims to provide a better experience to reduce the authentication burden on users while enforcing strong authentication where it is needed the most. For example, when a user attempts to access an application via an unregistered device then they may be prompted to register it. If the user logs in from a geographical location other than their office, they may be asked to answer security questions. Learn More

  • User Provisioning

    miniOrange User Provisioning provides an easy way of creation, management, and maintenance of end-users especially for large enterprises to reduce the risk for unauthorized access of information. User provisioning includes the creation, updating and deletion of user accounts. User provisioning makes life easier for admins because they do not have to manually arrange access for each user. Learn More

miniOrange supports both IdP (Identity Provider) and SP (Service Provider) initiated Single Sign On (SSO)

  • IdP Initiated Single Sign On (SSO)

    In IdP Initiated Login, SAML request is initiated from miniOrange IdP.

    • Enduser first authenticates through miniOrange Idp by login into miniOrange Self Service Console.
    • The Enduser will be redirected to their iPipeline account by clicking the iPipeline icon on the Enduser Dashboard - there is no need to log in again.
  • SP Initiated Single Sign On (SSO)

    In SP Initiated Login, SAML request is initiated by iPipeline.

    • An Enduser tries to access their Account by going to iPipeline domain.
    • Here they can enter the miniOrange login credentials and login to their iPipeline Account.

We can connect with any External IDP/Directory

miniOrange provides user authentication from external directories like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc. It also provides user authentication with other IDPs like Shibboleth, PING, Okta, OneLogin, KeyCloak and many more.

Can't find your IDP ? Contact us on idpsupport@xecurify.com. We'll help you set it up in no time.


Follow the Step-by-Step Guide given below for iPipeline Single Sign On (SSO)

Step 1: Configure miniOrange Settings for iPipeline

  • Log in as a customer from the Admin Console.
  • Go to Apps >> Manage Apps. Click Configure Apps button.
  • iPipeline Single Sign On (sso) add iPipeline app

  • Click on the SAML tab. Search for iPipeline app. You will see the below screen.

iPipeline Single Sign On (SSO) import metadata


  • Select the iPipeline app. Enter following details :
iPipeline Single Sign On (SSO) import metadata


Custom Application Name Choose appropriate name according to your choice
SP Entity ID or Issuer Contact iPipeline support for Entity ID
ACS URL  https://federate-uat.iPipeline.com/sp/ACS.saml2
NameID Email Address
NameID format  Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress


You need to configure bellow attributes by clicking on Add Attributes .

AttributeName Description Values
CompanyIdentifier Mandatory. Used to determine Username Example: 1234
ChannelName Mandatory. Used to determine Username Example: ABC
Action  Mandatory. Used to tell service what action to take. Like (CREATE) Example: CREATE
Groups Mandatory. Defines Group user is associated with and what systems user has access to. Example: 01234-UsersGroup
TimeOutUrl  Mandatory. The attribute name must be present but the value of this attribute is no longer used. An empty or null value for this attribute is required
ApplcationData  Mandatory. The attribute name should be present but an empty value for this attribute is allowed.


iPipeline Single Sign On (SSO) save configuration


Click on + to add atrributes.

  • Fill attribute name. For example- CompanyIdentifier
  • Select attribut value as Custom Profile Attribute.
  • From dropdown select Custome Attribute 1 for first custom profile attribute.

Likewise you can configre all six custom attributes. After configuring, it will look like the image shown below.


iPipeline Single Sign On (SSO) save configuration


Now fill Group, Policy and Login Method related details. For that you can refer above image.

  • Group Name as DEFAULT.
  • Fill Policy Name in policy tab.
  • Set First Factor Type as password and hit the save button.

After saving the app details, an app will be configured in miniorange with metadata as you can see in below image -



iPipeline Single Sign On (SSO) Metadata



  • Click on ‘metadata’ which will take you to idp metadata page.

iPipeline Single Sign On (SSO) external idp metadata


  • Download the Metadata as shown above and send it to your contact in iPipeline so that they can active SAML SSO for your account.
  • Step 2: Choose Your User Directory

    2.1: Setup AD as User Directory

    1. Login to miniOrange dashboard from the Admin Console.
    2. From the left side menu, click on User Stores >> Add User Store.
    3. iPipeline Single Sign-On (SSO) configure user store

    4. Select User Store type as AD/LDAP.
    5. iPipelineSingle Sign-On (SSO)Select AD/LDAP as user store

      1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
      2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
      3. iPipeline Single Sign-On (SSO) select ad/ldap user store type

    6. Enter LDAP Display Name and LDAP Identifier name.
    7. Select Directory Type as Active Directory.
    8. Enter the LDAP Server URL or IP Address against LDAP Server URL field.
    9. Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
    10. iPipeline  Single Sign-On (SSO)configure LDAP server URL Connection

    11. In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
    12. iPipeline  Single Sign-On (SS0)configure user bind account domain name

    13. Enter the valid Bind account Password.
    14. Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
    15. iPipeline  Single Sign-On (SS0)check bind account credentials

    16. Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
    17. iPipeline  Single Sign-On (SSO) configure user search base

    18. Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
    19. iPipeline Single Sign-On (SSO)select user search filter

    20. You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
    21. iPipeline Single Sign-On (SSO) Activate ldap options

      Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

      Attribute Description
      Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
      Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
      Backup Authentication If LDAP credentials fail then user will be authenticated through miniOrange
      Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
      Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
      Show IdP to users If you enable this option, this IdP will be visible to users
      Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

    22. Click on Save. After this, it will show you the list of User stores. Click on Test Configuration to check whether you have enter valid details. For that, it will ask for username and password.
    23. iPipeline Single Sign-On (SSO)test AD/Ldap connection

    24. On Successful connection with LDAP Server, a success message is shown.
    25. Click on Test Attribute Mapping.
    26. iPipeline Single Sign-On (SSO) LDAP successful connection

    27. Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
    28. iPipeline Single Sign-On (SSO)Fetch mapped attributes for user

    29. After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
    30. Refer our guide to setup LDAPS on windows server.


    2.2: Setup miniOrange as a User Store

    1. Log in to miniOrange Admin Console.
    2. There are 3 ways to setup miniOrange as an Identity Source

      2.2.1 Create User in miniOrange

      • Click on Users >> Add User.
      • iPipeline Single Sign-On (SSO)add user in miniOrange

      • Here, fill the user details without the password and then click on the Create User button.
      • iPipelineSingle Sign-On (SSO) add user details

      • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
      • iPipelineSingle Sign-On (SSO) add user details

      • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
      • iPipeline Single Sign-On (SSO) email action

      • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
      • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
      • iPipeline reset user password
      • Now, you can log in into miniOrange account by entering your credentials.

      2.2.2 Bulk Upload Users in miniOrange via Uploading CSV File.

      • Navigate to Users >> User List. Click on Add User button.
      • iPipeline Single Sign-On (SSO)add user via bulk upload

      • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
      • iPipeline Single Sign-On (SSO) download sample csv file

      • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
      • iPipeline Single Sign-On (SSO) bulk upload user

      • After uploading the csv file successfully, you will see a success message with a link.
      • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.

      2.2.3 Self User Registration

      • miniOrange self user registration allows end users to register themselves using customized registration form. miniOrange admin users can customize the registration form by adding more custom fields according to their choice. Follow the miniOrange guide to customize user self registration page.

    Step 3: Adaptive Authentication with iPipeline

    3.1: Restricting access to iPipeline with IP Blocking

      You can use adaptive authentication with iPipeline Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

      You can configure Adaptive Authentication with IP Blocking in following way:
    • Login to Self Service Console >> Adaptive Authentication.
    • Add a Policy Name for your Adaptive Authentication Policy.
    • iPipeline Single Sign-On (SSO) Restrict Access adaptive authnetication policy

    • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
    • iPipeline Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


      Action for behavior Change Options :


      Attribute Description
      Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
      Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
      Deny Deny user authentications and access to services if Adaptive authentication condition is true.

      Challenge Type Options :

      Attribute Description
      User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
    • OTP over SMS
    • PUSH Notofication
    • OTP over Email
    • And 12 more methods.
    • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
      OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Conolse. Once user provides the correct OTP he is allowed to proceed further.

    • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
    • iPipeline Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

    • Select the Action you want to perform if the IP address is out of the range. i.e Allow, Challenge & Deny.
    • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
    • Scroll to the end and click on save.


    3.2: Adaptive Authentication with Limiting number of devices.

      Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users wii be able to access services provided by us on this fixed no. of devices.

      You can configure Adaptive Authentication with Device Restriction in follwing way

    • Login to Self Service Console >> Adaptive Authentication.
    • Add a Policy Name for your Adaptive Authentication Policy.
    • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
    • iPipeline Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


    • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
    • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
    • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
      1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 3.1
      2. Deny : Deny users access to the system
    • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
    • iPipeline Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


    3.3: Add Adaptive Authentication policy to iPipeline.

    • Login to Self Service Console >> Policies.
    • Click on Edit option for predefined SAML app policy.
    • iPipeline Single Sign-On (sso) edit device restriction policy

    • Set your application name in the Application and select password as Login Method.
    • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
    • From Select Login Policy dropdown select the policy we created in last step and click on save.
    • iPipeline Single Sign-On (SSO) Restrict Access save device restriction policy

      How to add a trusted Device
      1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

    More Secure authentication with Two-Factor Authentication

    The most practical way to strengthen authentication is to require a second factor after the username/password stage. Since a password is something that a user knows, ensuring that the user also has something or using biometrics thwarts attackers that steal or gain access to passwords.

    Traditional two-factor authentication solutions use hardware tokens (or "fobs") that users carry on their keychains. These tokens generate one-time passwords for the second stage of the login process. However, hardware tokens can cost up to $40 each. It takes time and effort to distribute them, tracks who has which one, and replace them when they break. They're easy to lose, hard to use, and users consistently report high levels of frustration with token-based systems.


    Your choice of the second factor

    miniOrange authentication service has 15+ authentication methods.

    You can choose from any of the above authentication methods to augment your password based authentication. miniOrange authentication service works with all phone types, from landlines to smart-phone platforms. In the simplest case, users just answer a phone call and press a button to authenticate. miniOrange authentication service works internationally and has customers authenticating from many countries around the world.


Why Our Customers choose miniOrange Secure Identity Solutions ?


24/7 Support

miniOrange provides 24/7 support for all the Secure Identity Solutions. We ensure high quality support to meet your satisfaction.

Try Now

Affordable Pricing

miniorange provides most affordable Secure Identity Solutions for all type of use cases and offers different packages based on customer's requirement.

Request A Quote


We offer Secure Identity Solutions for Single Sign-On, Two Factor Authentication, Adaptive MFA, Provisioning, and much more. Please contact us at -

   +1 978 658 9387 (US)   ,   +91 97178 45846 (India)    |       info@xecurify.com