Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Microsoft SSO Partner logo


Enable Outlook Single Sign-on (SSO) authentication for users


miniOrange Outlook SSO (Single Sign-on) product provides ready integrations and a seamless SSO experience to Outlook, Office 365, Sharepoint, other microsoft apps, and all other web and SaaS applications for all your users. Single Sign-On (SSO) for Microsoft Outlook provides you secure auto-login to your apps. It allows enterprises to quickly increase security of information and resources without worrying about time for initial set up or future upgrades.
Microsoft Outlook Single Sign-on (SSO) solution by miniOrange identity platform provides an option to integrate with multiple third-party Identity Providers which supports standard protocols like SAML, OAuth, etc. IDP here means (Okta, Auth0, Ping, Onelogin, etc) or Active Directory (AD) where your existing users are managed. Once your Outlook Single sign-on (SSO) is enabled with your IDP / Directory successfully, your employees or end users will be able to authenticate and login into their Outlook account and other integrated applications with the use of existing username password. They won't need to create or manage credentials differently to operate Outlook account or any other app account. Given below is the setup guide to configure SAML SSO for your Outlook.


miniOrange identity platform and Microsoft Outlook Single Sign-On (SSO) integration to authenticate users supports the following features:


  • SP (Service Provider) Initiated SAML Single Sign-On (SSO)
  • In this flow, the user tries to access to the Serivce Provider (Outlook) organization directly. The request is redirected to the third-party Identity Provider by miniOrange Identity platform for authenitcation. On sucessfull authentication from the third-party Identity provider, the user is given access to the application (service provider).


  • IdP (Identity Provider) Initiated SAML Single Sign-On (SSO)
  • In this flow, the user logs in or access to the miniOrange Identity platform using his credentials. Now the user can access any of the organization's configured Service Providers (Outlook, other Microsoft apps, etc.) through the Identity Provider admin console without having to enter the credentials agian.

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Video Setup Guide



Prerequisites

    1. Sync On-Premise Active Directory with Microsoft Entra ID

      NOTE: If you want to use your On-Premise Active Directory as a user store to Single Sign-On into Microsoft Outlook then follow the below steps to sync your AD and Microsoft Entra ID.

    • Download the Microsoft Entra ID Connect
    • Run the Microsoft Entra ID installer on your domain machine and follow the setup.

    2. Verify your UPN Domain in Azure Portal

    • In the Azure portal navigate to Microsoft Entra ID >> Custom domain names and click on Add custom domain.
    • Enter the full domain name in the right pane that pops up and click on Add domain.
    • Microsoft Outlook Single Sign-On (SSO) Add custom domain

    • A new window will open up with TXT/MX records for the domain. You will have to add the resented entry in your domain name registrar.
    • Microsoft Outlook Single Sign-On (SSO) Add domain record

    • Click on verify once you have added the entry

Follow the step-by-step guide given below for Microsoft Outlook Single Sign-On (SSO)

1. Setup a Custom Branded URL in miniOrange Admin Console

Single Sign-On into Microsoft Outlook requires a custom branded URL to be set. Access to miniOrange and connected resources will need to be through the custom branded URL in the format: https://<custom_domain>.xecurify.com/moas

  • Login to miniOrange Admin Console.
  • Click on Customization in the left menu of the dashboard.
  • In Basic Settings, set the Organization Name as the custom_domain name.
  • Click Save. Once that is set, the branded login URL would be of the format https://<custom_domain>.xecurify.com/moas/login
  • Microsoft Outlook Single Sign-On (SSO) setting up branding

2. Configure Microsoft Outlook in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Microsoft Outlook Single Sign-On (SSO) add app

  • In Choose Application Type click on Create App button in SAML/WS-FED application type.
  • Office 365 Single Sign-On (SSO) choose app type

  • In the next step, search for Office 365. Click on Office 365 app.
  • Office 365 Single Sign-On (SSO) add Office 365 app

  • Make sure the SP Entity ID or Issuer is: urn:federation:MicrosoftOnline
  • Make sure the ACS URL is: https://login.microsoftonline.com/login.srf
  • Click on Next.
  • Office 365 Single Sign-On (sso) configuration steps

  • Configure Name ID based on the User Store you are using:
    • Using Active Directory / miniOrange brokering service: Select External IDP Attribute from the dropdown and add objectguid in the text-box that appears.
    • Office 365 Single Sign-On (sso) configuration steps
    • Using miniOrange as a User Store: Select Custom Profile Attribute and select a Custom Attribute from the drop-down.
    • Office 365 Single Sign-On (sso) configuration steps
  • Set the login policy. You can choose to enable 2FA for login or have users login using a standard username-password.
  • Click on Save to configure Office 365.
  • Office 365 Single Sign-On (sso) configuration steps

3. Configure Microsoft Online Services

  • Click on Select dropdown and choose Metadata.
  • Microsoft Outlook Single Sign-On (SSO) Select Metadata

  • Click on the Download Federate Domain Script button under "INFORMATION REQUIRED TO AUTHENTICATE VIA EXTERNAL IDPS"
  • Microsoft Outlook Single Sign-On (SSO) Download federate domain script button.

  • Enter the domain name that you want to federate and click on Download. Note: You cannot federate your default "onmicrosoft.com" domain. To federate your Microsoft Outlook tenant, you must add a custom domain to Microsoft Outlook.
  • Microsoft Outlook Single Sign-On (SSO) Download Federate Domain Script

  • After downloading the script, Open PowerShell run the federate_domain script using:
    cd ./Downloads powershell -ExecutionPolicy ByPass -File federate_domain.ps1
  • Microsoft Outlook Single Sign-On (SSO) Run Federate Domain Script

  • Your domain is now federated. Use the commands below to check your federation settings:
    Connect-MsolService Get-MsolDomainFederationService
  • Microsoft Outlook Single Sign-On (SSO) Verify Federated Domain

4. Test Outlook SSO Configuration

    1. Using SP initiated login :-

    1. Go to Office 365 - Microsoft Outlook Login and click on sign-in
    2. You will be redirected to Microsoft Online portal. Here you have to enter the UPN of the user.(It should contain the domain that is federated with miniOrange)
    3. Now you will be redirected to miniOrange IdP Sign On Page.

    4. Outlook Single sign-on (SSO) Enter Microsoft UPN for SSO token with Office 365

    5. Enter your login credential and click on Login. You will be automatically logged in to your Microsoft Outlook account.
    6. Outlook Single sign-on (SSO) enter Office 365 Credentials you have successfully login to Office 365 using Single Sign-On SSO token

    2. Using IdP initiated login :-

    1. Login to your miniOrange Self Service Console as an End User and click on the Outlook (Office 365) icon on your Dashboard.
    2. Once you click on Outlook or Office 365 you don't need to enter credentials again you will be redirected to Outlook or Office 365 account.
    3. Outlook Single sign-on (SSO) Select office365 to authenticate using sso token

5. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Microsoft Outlook: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Microsoft Outlook: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Microsoft Outlook: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Microsoft Outlook: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Microsoft Outlook: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Microsoft Outlook: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Microsoft Outlook: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Microsoft Outlook: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Microsoft Outlook: Configure User Store

  • Select Directory type as AD/LDAP.
  • Microsoft Outlook: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Microsoft Outlook: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Microsoft Outlook: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Microsoft Outlook: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Microsoft Outlook: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Microsoft Outlook: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Microsoft Outlook: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Microsoft Outlook: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Microsoft Outlook: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Microsoft Outlook LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Microsoft Outlook: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



External References

  1. Setup OWA and Exchange SSO, MFA
  2. Enable Sharepoint MFA / 2FA
  3. Enable MFA for Outlook Web access
  4. Microsoft Outlook SSO integration with on-premises environments
  5. Looking to Integrate SSO and 2FA for other Microsoft Applications

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products