Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Implementing Multi-Factor Authentication (MFA/2FA) for Oracle E-Business Suite


Oracle EBS Partner logo

2FA/MFA offers an additional layer of protection to ensure that users that access an application are who they claim to be. Thus, using 2FA with Oracle E-Business Suite (EBS) can improve security and compliance, but Oracle EBS does not support 2FA/MFA natively.

"With miniOrange Oracle EBS Two-factor authentication (2FA) / multi-factor authentication (MFA) solution can add this extra layer of security for organizational users, by enforcing strict 2FA/MFA login while accessing EBS resources. It can be used to protect entire Oracle EBS application, specific user or roles in the system to prevent from fraud."


Note:

We are officially recognized as a Global Modernized Oracle Partner Network (OPN) Partner, so you can rest assured that all of our integrations on the Oracle Stack fulfill the highest competencies set by Oracle for their trusted advisors like miniOrange.


Oracle EBS MFA/2FA integration adds additional security to Oracle E-Business Suite (EBS) login which ensures that only users who are permitted get access to the EBS resources. Using 2FA with Oracle E-Business Suite (EBS) can also help you with compliance benefits. The given setup guide will walk you through the process of implementing 2FA with Oracle EBS using miniOrange connector. miniOrange supports 15+ MFA methods like - TOTP (Microsoft Authenticator/Google Authenticator), hardware/software tokens, OTP over SMS and Email etc. You can configure any of these 2FA/MFA methods considering your organizational needs.



Authentication Flow for miniOrange Oracle EBS 2FA/MFA (Two-Factor Authentication) Solution:


Oracle EBS (E-Business Suite) 2FA/MFA Authentication flow

1. The User tries to access the Oracle E-Business Suite, either directly at the AppsLogin endpoint or via a bookmarked URL.

2. Oracle EBS redirects the request to the miniOrange Connector for authentication.

3. The Connector sends a SAML authentication request to configured IDP.

4. The User is Prompted to enter their (IDP) credentials which is the first level of authentication.

5. Configured IDP sends SAML response to miniOrange Connector.

6. After primary authentication, miniOrange prompts for configured 2FA method.

7. User submits the response to the 2FA prompt in a form of OTP/TOTP code.

8. The Connector checks the value of the username/email attribute fetched from the IDP against the FND_USER table in the Oracle EBS Database.

9. After successful 2FA authentication a session is created for the user in Oracle EBS.

10. User is redirected to Oracle EBS as a logged-in user.



Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Get Free Installation Help - Book a Slot


You can request a trial version of the Oracle e-Business Suite MFA Integration and miniOrange offers free help through a consultation call with our System Engineers to Install or Setup Oracle E-Business the MFA solution in your environment with a 30 days trial. For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.



Follow the Step-by-Step Guide given below to enable Multi-factor Authentication (MFA/2FA) for Oracle E-Business

1. Download and Install miniOrange Connector

  • First you need to download and Install miniOrange Connector by following the basic steps.
  • Click Here to get detailed steps for installing miniOrange Connector.

2. Configure 2FA for Oracle E-Business

  • From your miniOrange Dashboard in the left navigation bar,click on Configure 2FA.
  • Choose any 2FA method you want to configure.
  • Let's say you want to configure OTP over SMS
  • Click on OTP over SMS
  • Oracle EBS two-factor authentication (2fa) methods

  • Now add your mobile number on which you want to receive the OTP.
  • Then click on Save.
  • Configure OTP over SMS as two-factor authentication (2fa) method for Oracle EBS

  • Now as shown in the below image, OTP over SMS is your Active 2FA method.
  • Toggle on the Enable Two Factor (MFA) for your own account option.
  • Then click on Save.
  • Enable two-factor authentication (2fa) for your Oracle EBS account

  • To verify the configuration login again.
  • You will be asked for Username and password then it is redirected to below page:
  • Enter the OTP received on the phone and click on verify.
  • Two-Factor authentication for Oracle E-Business  2fa otp verification

  • If you are redirected to your dashboard, you have successfully configured OTP over SMS as your 2FA method.
  • Similarly you can configure rest of the 2FA methods for miniOrange dashboard by following this guide.

3. Test Oracle E-Business 2FA

  • To verify your Two-factor authentication(2FA) configuration, go to your Oracle E-Business Domain. You will be redirected to miniOrange login console.
  • Oracle EBS two-factor authentication(2fa) verify user credentials

  • Enter your login credentials, and click on login. It will prompt to verify yourself against the configured 2fa method.
    e.g. Here we have configured OTP over SMS, after login into Oracle E-Business it will prompt for OTP.
  • Oracle EBS two factor authentication(2fa) otp prompt

  • Enter the OTP received in your phone, after successful 2fa verification, you will be redirected to the Oracle E-Business dashboard.

  • Not able to configure or test MFA?


    Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.


4. Oracle EBS Suite Login Flow

Scenario 1: User has not logged in, no session exists

  • If any SAML IDP like Okta, ADFS, Ping is configured, user is directly redirected to IDP login page. If no IDP and customer only has Active Directory then he will be redirected to miniOrange login page.
  • Oracle E-Business  MFA Login page

    Oracle E-Business  MFA submit miniorange user credentials

  • Here, the user will have to enter their Active Directory credentials - userPrincipalName and password.
  • The miniOrange server will then authenticate the user against the Active Directory (AD), and perform authorization for accessing the user’s username and email address.
  • This username and email address will then be matched against the table of users in the Oracle E-Business Suite database (FND_USER).
  • After first level of successful authentication, user need to authenticate via the configured 2FA method.
  • Oracle EBS two factor authentication(2fa) otp prompt

  • Once both these authentication methods are successfully passed by the user, user will be successfully logged in to the EBS Account.
  • Oracle E-Business  SSO login successful


Scenario 2: User has logged in, session is active

  • When a user session already exists, the user can directly navigate to any of their bookmarked Oracle E-Business Suite URLs.
  • No authentication is required in this case; the user’s session information is retrieved from the ICX session cookie that’s present in the browser.

5. Adaptive Authentication with Oracle E-Business

A. Restricting access to Oracle E-Business with IP Blocking

    You can use adaptive authentication with Oracle E-Business MFA to improve the security and functionality of Multi-Factor Authentication. You can allow a IP Address in certain range for MFA or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Oracle E-Business  2FA/MFA Restrict Access adaptive authnetication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Oracle E-Business  2FA/MFA Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • Oracle E-Business  2FA/MFA Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.


B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Oracle E-Business  2FA/MFA Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 5.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • Oracle E-Business  Multi-Factor authentication Restrict Access adaptive authentication enable device restriction

C. Add Adaptive Authentication policy to Oracle E-Business .

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined SAML app policy.
  • Oracle E-Business  two-factor authentication edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • Oracle E-Business  2fa/mfa Restrict Access save device restriction policy

    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

External References

Note: Oracle and Java are registered trademarks of Oracle and/or its affiliates. miniOrange is a separate entity.

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products