Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Configure Splunk Enterprise SAML Single Sign-on (SSO)


Single Sign-On (SSO) solution by miniOrange provides secure Single Sign-On access into Splunk Enterprise web application for your users using a single set of login credentials with Security Assertion Markup Language (SAML) as an authentication scheme. miniOrange supports many different types of identity providers for logins using SAML for authentication. You can log into Splunk Enterprise using miniOrange credentials or Azure AD credentials or any of your existing identity providers (IdP). With miniOrange SSO services, along with Splunk Enterprise you can also login into other On-Premise and Cloud Applications using your existing Identity Providers/User Store (Azure Active Directory, Okta, Ping) credentials with certificates and encryption . Follow the given SSO setup guide to integrate SAML SSO for your Splunk Enterprise account.


miniOrange and Splunk Enterprise Single Sign-on (SSO) integration supports the following features. You can configure Splunk for either or both types of SSO.


  • SP Initiated Single Sign-On (SSO) (for SSO access directly through the Splunk web application)
  • IdP Initiated Single Sign-On (SSO) (for SSO access through the miniOrange Identity User Portal)

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the Step-by-Step Guide given below for configuring the Splunk Enterprise Platform Single Sign-on (SSO) with SAML 2.0 authentication Scheme

1. Configure Splunk Enterprise in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Splunk Enterprise Single Sign-On (SSO) add app

  • In Choose Application Type click on SAML/WS-FED application type.
  • Splunk Enterprise Single Sign-On (SSO) choose app type

  • Search for Splunk Enterprise in the list, if you don't find Splunk Enterprise in the list then, search for custom and you can set up your application via Custom SAML App.
  • Splunk Enterprise Single Sign-On (SSO) manage apps

    Prerequisites to configure single sign-on for Splunk Platform to authenticate into Idp using SAML as an authentication scheme:

  • Before you can configure SAML as an authentication scheme for single sign-on, you must have the following:
    • A running Splunk application platform instance that has access to the supported IdP with administrator access. Contact the Splunk Enterprise Support team and request that they enable SAML 2.0 for your account.
    • miniOrange or your Active Directory configured to provide the role, realName, and mail attributes for the SSO user.
    • The user you use to log into the application platform must hold a role with the
      change_authentication
      capability.
    • The Splunk platform instance must be able to contact the SAML IdP over the network.
    • Obtain the SP Metadata file from the Splunk application platform:
      1. Log into the Splunk application as an administrator level user. From the systems bar click on Settings > Authentication Methods.

      2. Configure Splunk Enterprise SAML Single Sign-On (SSO) Authentication methods-Prerequisites

      3. For External Authentication Method, select SAML, then click on the link Configure Splunk to use SAML that appears.

      4. Configure Splunk Enterprise SAML Single Sign-On (SSO) Prerequisites

      5. Click on the SAML Configuration button on the top right corner
      6. The SAML configuration dialog box appears.
      7. Download the SP Metadata File as shown in the below image which you will need further to configure the SAML SSO in miniOrange:
      8. Configure Splunk Enterprise SAML Single Sign-On (SSO) Prerequisites

  • Go back to your miniOrange Admin Dashboard to configure the SSO for Splunk platform to authenticate using SAML by adding the Splunk application in admin portal as a Service Provider.
  • In Basic Settings tab fill the following details:
  • SP Entity ID or Issuer: Splunk-[yourSplunkEnterpriseSubdomain] Eg. - If your site is https://xyz.splunkcloud.com/, use Splunk-xyz
    ACS URL: [yourSplunkEnterpriseDomain]/saml/acs Eg. - If your site is https://xyz.splunkcloud.com/, use https://xyz.splunkcloud.com/saml/acs
    Audience URI: mo
    Single Logout URL: [yourSplunkEnterpriseDomain]/saml/logout Eg. - If your site is https://xyz.splunkcloud.com/, use https://xyz.splunkcloud.com/saml/logout
    Sign Response: ON
    Configure Splunk Enterprise SAML Single Sign-On (SSO) Add IdP


  • Click Next, now in the Attribute Mapping configure the following 3 attributes as shown in the image below
  • Configure Splunk Enterprise SAML Single Sign-On (SSO) add Attribute

    Configure Splunk Enterprise SAML Single Sign-On (SSO) Attribute values

  • Press Save.
  • To upload respective app logo for a Custom SAML App, click on Upload Logo tab.
  • Configure Splunk Enterprise Single Sign-on (SSO) with SAML Scheme Update Logo

  • Click on Save.
  • Your application is saved successfully.
  • Get IdP Metadata Details to upload to Splunk Enterprise platform:

  • Go to Apps >> Manage Apps.
  • Search for your app and click on the select in action menu against your app.
  • Click on Metadata to get metadata details, which will be required later. Click on Show SSO Link to see the IDP initiated SSO link for Splunk Enterprise.
  • Go to Metadata link Splunk Enterprise SAML SSO

  • Here you will see 2 options, if you are setting up miniOrange as IDP copy the metadetails related to miniOrange, if you required to be authenticated via external IDP's (OKTA, AZURE AD, ADFS, ONELOGIN, GOOGLE APPS) you can get metadata from the 2nd Section as shown below.
  • Configure Splunk Enterprise SAML Single Sign-On (SSO) View IdP metadata

  • Keep SAML Login URL , SAML Logout URL and click on the Download Certificate button to download certificate which you will require in Step 2.
  • Configure Splunk Enterprise SAML Single Sign-On (SSO) Download Metadata


2. Configure Splunk Enterprise Admin Account for Single Sign-on as a Service Provider

  • Switch back to your Splunk Enterprise application to configure the Single Sign-on.
  • In the General Settings section of the "SAML configuration" dialog box, supply the appropriate information to access your miniOrange IdP.

  • Configure Splunk Enterprise SAML Single Sign-On (SSO) SAML configuration

  • Click on Select File button against Metadata XML File and choose the metadata file you downloaded in Step 1

  • Configure Splunk Enterprise SAML Single Sign-On (SSO) Metadata xml file

  • Scroll down to General Settings and fill the following fields and then click on Save.

  • Entity ID You can put any value that you like
    NameID format Select Email Address from the drop-down
    Fully qualified domain name or IP of the load balancer [your-site-url]
    Redirect port - load balancer port 0
    Configure Splunk Enterprise SAML Single Sign-On (SSO) General settings

  • Click on the New Group button on the top right corner. Enter the Group Name same as the role attribute. Click on one or more roles in the Splunk Roles - Available items selection list. The roles you select are copied over to the Selected Items list. Note that it can be a one to many relationship – you can have a group map to one or more Splunk Roles. In our example, we used the admin item. Click Save to save your mappings.

  • Configure Splunk Enterprise SAML Single Sign-On (SSO) configuration idp

  • In Splunk, navigate to Settings > Authentication method, then click Reload authentication configuration.

  • Configure Splunk Enterprise SAML Single Sign-On (SSO) authentication configuration

    3. Test SSO Configuration

    Test SSO login to your Splunk Enterprise account with miniOrange IdP:

      Using SP Initiated Login

      • Go to your Splunk Enterprise URL, here you will be either asked to enter the username or click on the SSO link which will redirect you to miniOrange IdP Sign On Page.
      • Splunk Enterprise Single Sign-On (SSO) login

      • Enter your miniOrange login credential and click on Login. You will be automatically logged in to your Splunk Enterprise account.

      Using IDP Initiated Login

      • Login to miniOrange IdP using your credentials.
      • Splunk Enterprise Single Sign-On (SSO)

      • On the Dashboard, click on Splunk Enterprise application which you have added, to verify SSO configuration.
      • Splunk Enterprise Single Sign-On (SSO) verify configuration


      Not able to configure or test SSO?


      Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



    4. Configure Your User Directory (Optional)

    miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



    • To add your users in miniOrange there are 2 ways:
    • 1. Create User in miniOrange

      • Click on Users >> User List >> Add User.
      • Splunk Enterprise: Add user in miniOrange

      • Here, fill the user details without the password and then click on the Create User button.
      • Splunk Enterprise: Add user details

      • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
      • Splunk Enterprise: Add user details

      • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
      • Splunk Enterprise: Select email action

      • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
      • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
      • Splunk Enterprise: Reset user password
      • Now, you can log in into miniOrange account by entering your credentials.

      2. Bulk Upload Users in miniOrange via Uploading CSV File.

      • Navigate to Users >> User List. Click on Add User button.
      • Splunk Enterprise: Add users via bulk upload

      • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
      • Splunk Enterprise: Download sample csv file

      • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
      • Splunk Enterprise: Bulk upload user

      • After uploading the csv file successfully, you will see a success message with a link.
      • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
    • Click on External Directories >> Add Directory in the left menu of the dashboard.
    • Splunk Enterprise: Configure User Store

    • Select Directory type as AD/LDAP.
    • Splunk Enterprise: Select AD/LDAP as user store

      1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
      2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
      3. Splunk Enterprise: Select ad/ldap user store type

    • Enter LDAP Display Name and LDAP Identifier name.
    • Select Directory Type as Active Directory.
    • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
    • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
    • Splunk Enterprise: Configure LDAP server URL Connection

    • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
    • Splunk Enterprise: Configure user bind account domain name

    • Enter the valid Bind account Password.
    • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
    • Splunk Enterprise: Check bind account credentials

    • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
    • Splunk Enterprise: Configure user search base

    • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
    • Splunk Enterprise: Select user search filter

    • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
    • Splunk Enterprise: Activate LDAP options

      Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Splunk Enterprise: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Splunk Enterprise LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Splunk Enterprise: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.




5. Adaptive Authentication with Splunk Enterprise

A. Restricting access to Splunk Enterprise with IP Blocking

    You can use adaptive authentication with Splunk Enterprise Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Splunk Enterprise Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Splunk Enterprise Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • Splunk Enterprise Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Splunk Enterprise Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 5.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • Splunk Enterprise Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to Splunk Enterprise.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • Splunk Enterprise Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • Splunk Enterprise Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products