Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Microsoft SSO Partner logo

Two-Factor Authentication (2FA) for Microsoft Teams


Microsoft Teams is a unified communication and collaboration platform that combines persistent workplace chat, video meetings, file storage (including collaboration on files), and many more extremely useful features for business communications. Microsoft Teams is included in Office365 for free.

Microsoft Teams Two-Factor Authentication or Multi-Factor Authentication is the process of secure Authentication in which a user or an organizational employee have to provide two factors to gain the access to Microsoft Teams data. Microsoft Teams Two-Factor Authentication starts with user submitting his traditional username and password. Once user successfully gets authenticated with the 1st step verification, configured 2FA (OTP over SMS, Push Notifications, Google Authenticator etc) method prompts on for 2nd-step verification. After successfully authenticating with both of the steps a user is granted with the access to the Microsoft Teams resources. This additional layer prevents the unauthorized person from accessing the resources even if cyber attackers get to know your credentials.
If you are looking for achieving this using a product with top-notch features, and a dedicated team to guide you hassle-free through this journey - you have arrived at the right destination!
miniorange provides provides 15+ authentication methods and solutions for various use cases. It allows users and organization to setup certain authentication and settings which includes password restrictions, restricting sign-in methods, as well as other security settings. miniorange also make way for authentication apps that support Time-Based One-Time Password (TOTP) Google Authenticator, Microsoft Authenticator, Authy 2-Factor authentication app and our own miniorange Authenticator app. Follow the given guide to setup Microsoft Teams MFA.


Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Apps supported by miniOrange



two factor authentication (2FA) miniOrange authenticator app

miniOrange
Authenticator App

Download miniOrange Authenticator App from Google Play Store    Download
two factor authentication (2FA) google authenticator app

Google
Authenticator App

Download Google App Authenticator from Google Play Store    Download Google App Authenticator from Apple Store
two factor authentication (2FA) authy authenticator app

Authy 2-Factor
Authentication App

Download Authy 2-Factor
Authentication App from Google Play Store    Download Authy 2-Factor
Authentication App from Apple Store
two factor authentication (2FA) Microsoft authenticator app

Microsoft
Authenticator App

Download Microsoft Authenticator App from Google App store    Download Microsoft Authenticator App from Apple store

Follow the Step-by-Step Guide given below for Microsoft Teams Two Factor Authentication (2FA)

1. Configure Microsoft Teams in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Microsoft Teams Single Sign-On (SSO) add app

  • In Choose Application Type click on SAML/WS-FED application type.
  • Microsoft Teams Single Sign-On (SSO) choose app type

  • Search for Microsoft Teams in the list, if you don't find Microsoft Teams in the list then, search for custom and you can set up your application via Custom SAML App.
  • Microsoft Teams Single Sign-On (SSO) manage apps

  • Enter the details as shown:

    SP Entity ID or Issuer urn:federation:MicrosoftOnline
    ACS URL https://login.microsoftonline.com/login.srf
  • Leave the Add Attributes section empty.
  • Microsoft Teams two factor authentication (2fa/mfa) configuration steps

  • Go to the Add Policy and select DEFAULT from the Group Name dropdown.
  • Give a policy name for Microsoft Teams in the Policy Name field.
  • Select Password as the First Factor Type for authentication.
  • Click on Save to configure Microsoft Teams.
  • Microsoft Teams two factor authentication (2fa/mfa) add policy

  • Click on Select in the Action column of the configured app, and go to Metadata.
  • Microsoft Teams two factor authentication (2fa/mfa) metadata link

  • Depending upon your requirement, click on the Show Metadata Details button to get the metadata which will be required later in Step3(c)
  • Microsoft Teams two factor authentication (2fa/mfa) download metadata

2. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Microsoft Teams: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Microsoft Teams: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Microsoft Teams: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Microsoft Teams: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Microsoft Teams: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Microsoft Teams: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Microsoft Teams: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Microsoft Teams: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Microsoft Teams: Configure User Store

  • Select Directory type as AD/LDAP.
  • Microsoft Teams: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Microsoft Teams: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Microsoft Teams: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Microsoft Teams: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Microsoft Teams: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Microsoft Teams: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Microsoft Teams: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Microsoft Teams: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Microsoft Teams: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Microsoft Teams LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Microsoft Teams: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



3. Setup SSO in Microsoft Teams

  • Open Powershell in Administrator Mode. The Microsoft Online Services module needs to be installed for the below commands to run.
    • Install-Module -Name AzureAD
      • If prompted about installing a module from an untrusted repository, type Y and press ENTER.
    • Install the 64-bit version of the Microsoft Online Services Sign-in Assistant. Download it from here.
    • Run the Following command in Powershell to install MSOnline Module : Install-Module MSOnline
      • If prompted to install the NuGet provider, type Y and press ENTER.
      • If prompted to install the module from PSGallery, type Y and press ENTER.
  • Execute the following Powershell commands:
    • $cred = Get-Credential. Enter Microsoft Teams Administrator credentials.
    • Connect-MsolService -Credential $cred.
    • Replace the following information with the one noted in above step:
      • Replace ##DOMAIN NAME## by your Active Directory Domain Name. Ensure that the domain is not the default domain name as the default one cannot be set as the federated domain
      • Replace ##IDP ENTITY ID## with the IdP Entity ID/Issuer from metadata details mentioned in Step1.
      • Replace ##LOGOUT URL## with the Logout URL from metadata details mentioned in Step1.
      • Replace ##CERTIFCATE## with the X.509 Certificate from metadata details mentioned in Step1.
      • Set-MsolDomainAuthentication -Authentication Federated -DomainName ##DOMAIN NAME## -IssuerUri ##IDP ENTITY ID## -LogOffUri "##LOGOUT URL##" -PassiveLogOnUri "##LOGIN URL##" -SigningCertificate "##CERTIFICATE## -PreferredAuthenticationProtocol SAMLP
  • You cannot federate your default "onmicrosoft.com" domain. To federate your Microsoft Teams tenant, you must add a custom domain to Microsoft Teams.

4. Configure 2FA for Microsoft Teams

4.1: Enable 2FA for Users of Microsoft Teams app

  • To enable 2FA for Users of Microsoft Teams application. Go to Policies >> App Authentication Policy
  • Click on Edit against the application you have configured.
  • Two factor-authentication for Microsoft Teams | Two Factor Authentication configure 2fa of application

  • Enable the Enable 2-Factor Authentication (MFA) option.
  • Two factor-authentication for Microsoft Teams | Two Factor Authentication enable 2fa

  • Click on Save.

4.2: Configure 2FA for your Endusers

  • To enable 2FA/MFA for endusers, go to 2-Factor Authentication >> 2FA Options For EndUsers.
  • Select default Two-Factor authentication method for end users. Also, you can select particular 2FA methods, which you want to show on the end users dashboard.
  • Once Done with the settings, click on Save to configure your 2FA settings.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

4.3: Enduser 2FA Setup

  • Login to End-User Dashboard using end user login URL.
    • For Cloud Version: The login URL (branding url) which you have set.
    • For On-Premise version: The login URL will be the same as of Admin Login URL.
  • Select Setup 2FA from left panel. Then select any of the 2FA method available.
  • For now, we have selected the SMS >> OTP OVER SMS as our 2FA method. You can explore the guide to setup other 2FA methods here.
  • Enable the OTP over SMS if you have your phone number added under your profile section else click on Edit button.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

  • Enter you Phone Number along with the necessary country code and click on the SAVE button.
  • MFA/Two-Factor Authentication(2FA) for   Configure Second Factor-SMS(Enter Mobile Number)

5. Test Microsoft Teams 2FA

    a. If 2FA for for End-user is configured

  • Go to your Microsoft Teams Domain. It will redirect you to miniOrange Single Sign-On Service console.
  • zoom two factor authentication(2fa) user credentials

  • Enter your login credentials, and click on login. It will prompt to verify yourself against the configured 2fa method.
    e.g. If you have configured OTP over SMS, after login into Microsoft Teams it will prompt for OTP.
  • zoom two factor authentication(2fa) otp prompt

  • Enter the OTP received in your phone, after successful 2fa verification, you will be redirected to the Microsoft Teams dashboard.
  • b. If 2FA for end-user is not enabled

  • You will be prompted to register for 2Fa for end-user. It's a one time process.
  • Configure your basic details.
  • zoom two factor authentication(2fa) user registration

  • Configure any authentication method of your choice.
  • zoom two factor authentication(2fa) add new security

  • After successful registration, you will be logged in to your Microsoft Teams account.

  • Not able to configure or test MFA?


    Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



6. Adaptive Authentication with Microsoft Teams

A. Restricting access to Microsoft Teams with IP Blocking

    You can use adaptive authentication with Microsoft Teams Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Microsoft Teams Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Microsoft Teams Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • Microsoft Teams Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Microsoft Teams Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 6.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • Microsoft Teams Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to Microsoft Teams.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • Microsoft Teams Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • Microsoft Teams Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products