Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Thunderbird Single Sign On (SSO)
miniOrange provides a ready to use solution for Thunderbird. This solution ensures that you are ready to roll out secure access to Thunderbird desktop client to your employees within minutes

Thunderbird

Thunderbird is an application, so it does not provide email addresses, nor the service to transmit emails. But Thunderbird can be used with your existing email address and service provider to send, receive, sort and search your email messages.

Common email address and service providers include:

  • Internet Service Providers (ISPs): When you sign up for internet access through an ISP they usually give you one or more email accounts.

  • Web-based: Many web sites provide email accounts. These include email providers like Google, Yahoo!, Outlook, Hotmail and many others.

  • Corporate: Employers often provide their employees with email accounts.

Thunderbird Single Sign-On (SSO) flow diagram

  • 1. User request access to account on Thunderbird desktop client app.

  • 2. Thunderbird request user verification with miniOrange via Kerberos authentication process.

  • 3. miniOrange access Active Directory to validate user identity.

  • 4. Active directory send validation response to miniorange.

  • 5. If the user is validated, miniOrange allows login to Thunderbird desktop client app.

miniOrange supports both IdP (Identity Provider) and SP (Service Provider) initiated Single Sign On (SSO)

  • IdP Initiated Single Sign On (SSO)

    In IdP Initiated Login, SAML request is initiated from miniOrange IdP.

    • Enduser first authenticates through miniOrange Idp by login into miniOrange Self Service Console.
    • The Enduser will be redirected to their Thunderbird account by clicking the Thunderbird icon on the Enduser Dashboard - there is no need to log in again.
  • SP Initiated Single Sign On (SSO)

    In SP Initiated Login, SAML request is initiated by Thunderbird.

    • An Enduser tries to access their Account by going to Thunderbird domain.
    • Here they can enter the miniOrange login credentials and login to their Thunderbird Account.

miniOrange Identity Management Features

  • Single Sign-On

    miniOrange Single Sign-On (SSO) Solution provides easy and seamless access to all enterprise resources with one set of credentials. miniOrange also provides secure authentication by establishing a trust relationship between the Service Provider and Identity Provider. miniOrange Single Sign-On supports SSO to any type of device or application whether they are in the cloud or on-premise. Learn More

  • Multi-factor Authentication

    Secure your Thunderbird application from password theft using multi-factor authentication methods with 15+ authentication types provided by miniOrange. Our multi-factor authentication methods prevent unauthorized users from accessing information and resources having passwords alone as an authentication factor. Enabling second-factor authentication for Thunderbird protects you against password thefts. Learn More

  • IP Blocking

    miniOrange provides IP blocking/IP restriction for Thunderbird login which adds security to Gmail, Web, and other applications. In this, we provide you option for IP blocking which includes both automatic (based on user behavior) and manual IP blocking which includes blacklisting and whitelisting of IP addresses to provide access restriction, the office only access, intranet access & network restriction. Learn More

  • Adaptive Authentication

    miniOrange Adaptive Authentication aims to provide a better experience to reduce the authentication burden on users while enforcing strong authentication where it is needed the most. For example, when a user attempts to access an application via an unregistered device then they may be prompted to register it. If the user logs in from a geographical location other than their office, they may be asked to answer security questions. Learn More

  • User Provisioning

    miniOrange User Provisioning provides an easy way of creation, management, and maintenance of end-users especially for large enterprises to reduce the risk for unauthorized access of information. User provisioning includes the creation, updating and deletion of user accounts. User provisioning makes life easier for admins because they do not have to manually arrange access for each user. Learn More

Why miniOrange as an Identity Broker?

  • miniOrange Single Sign On as an Identity Broker connects all known SPs and IDPs like ADFS, Okta, Salesforce, SimpleSamlPhp, Shibboleth, PING, RSA, Centrify, One Login, miniOrange or any other Single Sign-On (SSO) identities.
  • We can integrate any type of app without concerning about standard protocols like SAML, OpenId Connect, OAuth or any other.
  • You don't need to migrate your users from your directory to our directory we can authenticate them directly.
  • When a user single sign-on (SSO) into any app via miniOrange Identity Server, they receive an SSO session for all other apps that rely on miniOrange for login, regardless of protocol. This ensures a seamless SSO experience across any applications.

We can connect with any External IDP/Directory

miniOrange provides user authentication from external directories like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc. It also provides user authentication with other IDPs like Shibboleth, PING, Okta, OneLogin, KeyCloak and many more.

Can't find your IDP ? Contact us on idpsupport@xecurify.com. We'll help you set it up in no time.


Steps to Setup Thunderbird Single Sign On.

Step 1: Choose Your User Directory

1.1: Setup AD as User Directory

  1. Login to miniOrange dashboard from the Admin Console.
  2. From the left side menu, click on User Stores >> Add User Store.
  3. Thunderbird Single Sign-On (SSO) configure user store

  4. Select User Store type as AD/LDAP.
  5. ThunderbirdSingle Sign-On (SSO)Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Thunderbird Single Sign-On (SSO) select ad/ldap user store type

  6. Enter LDAP Display Name and LDAP Identifier name.
  7. Select Directory Type as Active Directory.
  8. Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  9. Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  10. Thunderbird  Single Sign-On (SSO)configure LDAP server URL Connection

  11. In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  12. Thunderbird  Single Sign-On (SS0)configure user bind account domain name

  13. Enter the valid Bind account Password.
  14. Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  15. Thunderbird  Single Sign-On (SS0)check bind account credentials

  16. Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  17. Thunderbird  Single Sign-On (SSO) configure user search base

  18. Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  19. Thunderbird Single Sign-On (SSO)select user search filter

  20. You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  21. Thunderbird Single Sign-On (SSO) Activate ldap options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Backup Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  22. Click on Save. After this, it will show you the list of User stores. Click on Test Configuration to check whether you have enter valid details. For that, it will ask for username and password.
  23. Thunderbird Single Sign-On (SSO)test AD/Ldap connection

  24. On Successful connection with LDAP Server, a success message is shown.
  25. Click on Test Attribute Mapping.
  26. Thunderbird Single Sign-On (SSO) LDAP successful connection

  27. Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  28. Thunderbird Single Sign-On (SSO)Fetch mapped attributes for user

  29. After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  30. Refer our guide to setup LDAPS on windows server.


1.2: Setup miniOrange as a User Store

  1. Log in to miniOrange Admin Console.
  2. There are 3 ways to setup miniOrange as an Identity Source

    1.2.1 Create User in miniOrange

    • Click on Users >> Add User.
    • Thunderbird Single Sign-On (SSO)add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • ThunderbirdSingle Sign-On (SSO) add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • ThunderbirdSingle Sign-On (SSO) add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Thunderbird Single Sign-On (SSO) email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Thunderbird reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    1.2.2 Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Thunderbird Single Sign-On (SSO)add user via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Thunderbird Single Sign-On (SSO) download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Thunderbird Single Sign-On (SSO) bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.

    1.2.3 Self User Registration

    • miniOrange self user registration allows end users to register themselves using customized registration form. miniOrange admin users can customize the registration form by adding more custom fields according to their choice. Follow the miniOrange guide to customize user self registration page.

Step 2: Enable Kerberos in Thunderbird.

  • Go to Tools >> Account Settings in top menubar.
  • open account settings.

  • Click on the Server Settings under your configured email account in the left panel.
  • Thunderbird Single Sign On SSO - Go to server settings.

  • Go to security settings section and click on dropdown in front of authentication Settings.
  • Thunderbird Single Sign On SSO - Select Kerberos.

  • Select Kerberos from the dropdownlist. And save the settings
  • Now go to Outgoing Server(SMTP) in the left panel and select your service provider and click Edit.
  • Thunderbird Single Sign On SSO - Kerberos set

  • Select Kerberos from the dropdown list in Authentication Method and save.
  • Thunderbird Single Sign On SSO - Kerberos select

  • After that you can successfully login to Thunderbird using miniOrange.

Step 3: Adaptive Authentication with Thunderbird

3.1: Restricting access to Thunderbird with IP Blocking

    You can use adaptive authentication with Thunderbird Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Thunderbird Single Sign-On (SSO) Restrict Access adaptive authnetication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Thunderbird Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notofication
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Conolse. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • Thunderbird Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.


3.2: Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users wii be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in follwing way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Thunderbird Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 3.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • Thunderbird Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


3.3: Add Adaptive Authentication policy to Thunderbird.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined SAML app policy.
  • Thunderbird Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • Thunderbird Single Sign-On (SSO) Restrict Access save device restriction policy

    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

More Secure authentication with Two-Factor Authentication

The most practical way to strengthen authentication is to require a second factor after the username/password stage. Since a password is something that a user knows, ensuring that the user also has something or using biometrics thwarts attackers that steal or gain access to passwords.

Traditional two-factor authentication solutions use hardware tokens (or "fobs") that users carry on their keychains. These tokens generate one-time passwords for the second stage of the login process. However, hardware tokens can cost up to $40 each. It takes time and effort to distribute them, tracks who has which one, and replace them when they break. They're easy to lose, hard to use, and users consistently report high levels of frustration with token-based systems.


Your choice of the second factor

miniOrange authentication service has 15+ authentication methods.

You can choose from any of the above authentication methods to augment your password based authentication. miniOrange authentication service works with all phone types, from landlines to smart-phone platforms. In the simplest case, users just answer a phone call and press a button to authenticate. miniOrange authentication service works internationally and has customers authenticating from many countries around the world.


For further details:

Why Our Customers choose miniOrange Secure Identity Solutions ?


24/7 Support

miniOrange provides 24/7 support for all the Secure Identity Solutions. We ensure high quality support to meet your satisfaction.

Try Now

Affordable Pricing

miniorange provides most affordable Secure Identity Solutions for all type of use cases and offers different packages based on customer's requirement.

Request A Quote


We offer Secure Identity Solutions for Single Sign-On, Two Factor Authentication, Adaptive MFA, Provisioning, and much more. Please contact us at -

   +1 978 658 9387 (US)   ,   +91 97178 45846 (India)    |       info@xecurify.com