Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Office 365 (secured with NetSkope) SSO with miniOrange IdP


miniOrange provides Identity & Access Management (IAM) for your Office 365 secured with NetSkope Reverse Proxy. miniOrange IAM solution is fully compatible with NetSkope as well as integrates with multiple third-party applications to provide a wide range of solutions for secure authentication. miniOrange is one trusted platform to secure your identity, from customers to your workforce with Single Sign-On (SSO), Multi-factor Authentication (MFA), Adaptive Authentication, User Provisioning, Directory Authentication and more. We provide a centralized platform with enhanced capabilities for access management and identity management which fits almost any use case and can integrate with any system and any third-party application.

miniOrange IDP is compliant with NetSkope SAML Proxy and can enable sso into any third-party application connected via NetSkope.

How NetSkope Reverse Proxy works?


NetSkope uses SAML-based SSO. NetSkope SAML proxy is required to direct the cloud app traffic sanctioned by your organization to the reverse proxy running in your tenant instance in the NetSkope cloud.

When an end user goes to a SaaS application, end user traffic is redirected to miniOrange via SAML for user authentication. Once that user is authenticated, traffic is redirected to the NetSkope reverse proxy engine for further analysis.

This document provides instructions to configure NetSkope as SAML Proxy to direct your configured Office 365 application traffic to the reverse proxy running in a customer’s tenant instance in the NetSkope cloud. In this case miniOrange is the IdP (Identity Provider) and the Office 365 is the SP (Service Provider).



miniOrange and NetSkope Reverse Proxy Single Sign-On (SSO) integration for Office 365 supports the following features:


  • SP Initiated Single Sign-On (SSO)
  • IdP Initiated Single Sign-On (SSO)

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the Step-by-Step Guide given below to Configure NetSkope Reverse Proxy Single Sign-On (SSO) for Office 365

1. Configure NetSkope Reverse Proxy in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • NetSkope Reverse Proxy Single Sign-On (SSO) add app

  • In Choose Application Type click on SAML/WS-FED application type.
  • NetSkope Reverse Proxy Single Sign-On (SSO) choose app type

  • Search for NetSkope Reverse Proxy in the list, if you don't find NetSkope Reverse Proxy in the list then, search for custom and you can set up your application via Custom SAML App.
  • NetSkope Reverse Proxy Single Sign-On (SSO) manage apps

    Prerequisites to setup SSO in miniOrange for NetSkope reverse proxy:

    • NetSkope tenant account.
    • You need to first setup the SSO in NetSkope Administrator Console to get the required metadata information to configure SSO in miniOrange.
    • For this login to NetSkope Reverse Proxy as an administrator.
    • Navigate to Settings > Active Platform > Reverse Proxy > SAML.
    • Configure Office 365 (secured with NetSkope Reverse Proxy) Single Sign-On (SSO) Select SAML

    • Select SAML Proxy configuration.
    • Configure Office 365 (secured with NetSkope Reverse Proxy) Single Sign-On (SSO) Proxy Configuration

    • After you have done the setup mentioned in the Step 2 you will be able to get the metadata informations from NetSkope reverse proxy admin console.
    • Select the Settings icon.
    • Configure Office 365 (secured with NetSkope Reverse Proxy) Single Sign-On (SSO) Settings

    • Make a note of Organization ID and SAML ACS PROXY ACS URL. These you will need further to configure SSO in miniOrange
    • Configure NetSkope Reverse Proxy Single Sign-On (SSO) for Office 365: Settings Information

    • Click OK.
  • Go back to your miniOrange admin dashboard to configure the SSO.
  • Enter the following values in the respective fields.

  • Custom Application Name Application Name protected by NetSkope Reverse Proxy [E.g. Office 365]
    SP Entity ID or Issuer Organization ID that you copied from the NetSkope admin console [in Prerequisites]
    ACS URL SAML Proxy ACS URL that you copied from the NetSkope admin console [in Prerequisites]
    Sign Response ON

    Configure Office 365 (secured with NetSkope Reverse Proxy) Single Sign-On (SSO) Add IDP

  • Click Next, now in the Attribute Mapping configure the following attributes as shown in the image below.

  • Configure Office 365 (secured with NetSkope Reverse Proxy) Single Sign-On (SSO) Add Attribute

  • Click on Save.
  • Your application is saved successfully.
  • Get IdP Metadata Details to upload to NetSkope reverse proxy:

  • Go to Apps >> Manage Apps.
  • Search for your app and click on the select in action menu against your app.
  • Click on Metadata to get metadata details, which will be required later. Click on Show SSO Link to see the IDP initiated SSO link for NetSkope reverse proxy.
  •  Configure NetSkope Reverse Proxy Single Sign-On (SSO) for Office 365: Go to Metadata link

  • Here you will see 2 options, if you are setting up miniOrange as IDP copy the metadetails related to miniOrange, if you required to be authenticated via external IDP's (OKTA, AZURE AD, ADFS, ONELOGIN, GOOGLE APPS) you can get metadata from the 2nd Section as shown below.
  • Configure Office 365 (secured with NetSkope Reverse Proxy) Single Sign-On (SSO): Add SAML Application

  • Keep SAML Login URL , SAML Logout URL and click on the Download Certificate button to dowmload certificate which you will require in Step 2.
  • Configure Office 365 (secured with NetSkope Reverse Proxy) Single Sign-On (SSO): Select Metadata details external IDP or miniOrange as IDP

2. Configure Office 365 secured with NetSkope Reverse Proxy

  • Go back to the Netskope Reverse Proxy as an administrator.
  • Navigate to Settings > Active Platform > Reverse Proxy > SAML.
  • Select SAML Proxy configuration.
  • Enable the Re-Sign SAML Assertions option, then click Save:
  • Configure Office 365 (secured with NetSkope Reverse Proxy) Single Sign-On (SSO) Resign SAML Assertion

  • Click on Add Account.
  • Configure Office 365 (secured with NetSkope Reverse Proxy) Single Sign-On (SSO) Add Account

  • Select App.
  • Enter ACS URL, IDP URL and IDP Certificate.
  • Click on Save.
  • Configure Office 365 (secured with NetSkope Reverse Proxy) Single Sign-On (SSO) Add account information

3. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • NetSkope Reverse Proxy: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • NetSkope Reverse Proxy: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • NetSkope Reverse Proxy: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • NetSkope Reverse Proxy: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • NetSkope Reverse Proxy: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • NetSkope Reverse Proxy: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • NetSkope Reverse Proxy: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • NetSkope Reverse Proxy: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • NetSkope Reverse Proxy: Configure User Store

  • Select Directory type as AD/LDAP.
  • NetSkope Reverse Proxy: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. NetSkope Reverse Proxy: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • NetSkope Reverse Proxy: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • NetSkope Reverse Proxy: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • NetSkope Reverse Proxy: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • NetSkope Reverse Proxy: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • NetSkope Reverse Proxy: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • NetSkope Reverse Proxy: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • NetSkope Reverse Proxy: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • NetSkope Reverse Proxy LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • NetSkope Reverse Proxy: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



4. Configure 2FA for NetSkope Reverse Proxy

4.1: Enable 2FA for Users of NetSkope Reverse Proxy app

  • To enable 2FA for Users of NetSkope Reverse Proxy application. Go to Policies >> App Authentication Policy
  • Click on Edit against the application you have configured.
  • Two factor-authentication for NetSkope Reverse Proxy | Two Factor Authentication configure 2fa of application

  • Enable the Enable 2-Factor Authentication (MFA) option.
  • Two factor-authentication for NetSkope Reverse Proxy | Two Factor Authentication enable 2fa

  • Click on Save.

4.2: Configure 2FA for your Endusers

  • To enable 2FA/MFA for endusers, go to 2-Factor Authentication >> 2FA Options For EndUsers.
  • Select default Two-Factor authentication method for end users. Also, you can select particular 2FA methods, which you want to show on the end users dashboard.
  • Once Done with the settings, click on Save to configure your 2FA settings.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

4.3: Enduser 2FA Setup

  • Login to End-User Dashboard using end user login URL.
    • For Cloud Version: The login URL (branding url) which you have set.
    • For On-Premise version: The login URL will be the same as of Admin Login URL.
  • Select Setup 2FA from left panel. Then select any of the 2FA method available.
  • For now, we have selected the SMS >> OTP OVER SMS as our 2FA method. You can explore the guide to setup other 2FA methods here.
  • Enable the OTP over SMS if you have your phone number added under your profile section else click on Edit button.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

  • Enter you Phone Number along with the necessary country code and click on the SAVE button.
  • MFA/Two-Factor Authentication(2FA) for   Configure Second Factor-SMS(Enter Mobile Number)

5. Test NetSkope Reverse Proxy 2FA

    a. If 2FA for for End-user is configured

  • Go to your NetSkope Reverse Proxy Domain. It will redirect you to miniOrange Single Sign-On Service console.
  • zoom two factor authentication(2fa) user credentials

  • Enter your login credentials, and click on login. It will prompt to verify yourself against the configured 2fa method.
    e.g. If you have configured OTP over SMS, after login into NetSkope Reverse Proxy it will prompt for OTP.
  • zoom two factor authentication(2fa) otp prompt

  • Enter the OTP received in your phone, after successful 2fa verification, you will be redirected to the NetSkope Reverse Proxy dashboard.
  • b. If 2FA for end-user is not enabled

  • You will be prompted to register for 2Fa for end-user. It's a one time process.
  • Configure your basic details.
  • zoom two factor authentication(2fa) user registration

  • Configure any authentication method of your choice.
  • zoom two factor authentication(2fa) add new security

  • After successful registration, you will be logged in to your NetSkope Reverse Proxy account.

  • Not able to configure or test MFA?


    Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.


6. Adaptive Authentication with NetSkope Reverse Proxy

A. Restricting access to NetSkope Reverse Proxy with IP Blocking

    You can use adaptive authentication with NetSkope Reverse Proxy Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • NetSkope Reverse Proxy Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • NetSkope Reverse Proxy Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • NetSkope Reverse Proxy Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • NetSkope Reverse Proxy Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 6.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • NetSkope Reverse Proxy Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to NetSkope Reverse Proxy.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • NetSkope Reverse Proxy Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • NetSkope Reverse Proxy Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products