Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

TitleTool Single Sign-On (SSO)


TitleTool SSO by miniOrange is a cloud-based Single Sign-On solution for TitleTool that allows Organization's or users to use same login credentials that they use across their services and sites in order to access TitleTool account. Along with TitleTool, miniOrange also provides secure SSO access to other integrated apps configured with TitleTool. miniOrange TitleTool SSO can be easily configured with any of the Directory like Active Directory, LDAP or any of your directory in the cloud. TitleTool SSO solution helps you to integrate with any IDP (Identity Provider) of your choice ADFS, Azure AD, Okta, Onelogin, AWS Cognito, GSuite/Google Apps etc.

Challenge faced by TitleTool Users

TitleTool users want a continuous and seamless access to their portal through their existing accounts. Admins don't wish for their users to use a separate set of credentials for logging in to TitleTool. TitleTool provides a way for administrators to allow their users to log in to the platform seamlessly. But, an interface needs to be created which would allow this.

SSO Solution for TitleTool

miniOrange provides an integrated SSO solution where a logged in user's existing session can be used to log the users into TitleTool by creating a valid JSON Web Token ( JWT ). TitleTool user is relieved from maintaining separate user credentials and the admins from creating an interface / gateway to connect TitleTool with their existing login system.

As, a result with the help of miniOrange Single Sign-On (SSO) solution TitleTool users can now log into TitleTool platform using their existing credentials in any Identity Provider or User Store.


Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the Step-by-Step Guide given below for TitleTool Single Sign-On (SSO)

1. Configure TitleTool in miniOrange

  • Login to miniOrange Admin Console.
  • Go to Apps. Click on Add Application button.
  • TitleTool Single Sign-On (SSO) add app

  • In JWT App click on Create App.
  • TitleTool Single Sign On SSO create app

  • Search for TitleTool in the list, if you don't find TitleTool in the list then, search for custom and you can set up your application via Custom SAML App.
  • Search Titletool App

  • On the Add JWT App page enter the values as mentioned in the table below and click on Save to save your settings.


  • Custom Application Name Choose appropriate name according to your choice.
    Description Add appropriate description according to your choice.
    Redirect-URL Endpoint of TitleTool, which will receive the JSON Web token and process it.
    Group Name Default
    Policy Name Add policy name according to your Preference.
    Login Method Password.


    TitleTool Single Sign On SSO create app

  • To configure App secret go to Edit against your configured app, Apps>>Select your app>>Edit.
  • TitleTool Single Sign-On SSO edit-button

  • In the SSO endpoints, you need to encode the #! of the callback URL.
  • TitleTool Single Sign-On SSO edit-app

  • For e.g. after encoding the #! of https://login.xecurify.com/moas/broker/login/jwt/31256?client_id=vysj345aSWeryuiO&redirect_uri=https://example.com/#!, the callback url will be changed to https://login.xecurify.com/moas/broker/login/jwt/31256?client_id=vysj345aSWeryuiO&redirect_uri=https://example.com%2F%23%21
  • Change the Signature Algorithm to RSA-SHA256”
  • Signature Algorithm Choose RSA-SHA256
  • Click on Save
  • Now, You can access TitleTool Account Using IDP credentials through the Single-sign-on URL

2. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • TitleTool: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • TitleTool: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • TitleTool: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • TitleTool: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • TitleTool: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • TitleTool: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • TitleTool: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • TitleTool: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • TitleTool: Configure User Store

  • Select Directory type as AD/LDAP.
  • TitleTool: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. TitleTool: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • TitleTool: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • TitleTool: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • TitleTool: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • TitleTool: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • TitleTool: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • TitleTool: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • TitleTool: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • TitleTool LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • TitleTool: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



3. Test SSO Configuration

  • Lets say you have configured miniOrange as IDP.
  • On accessing the Single sign-On URL as mentioned in the second step, you will be asked for miniOrange credentials.
  • TitleTool Single Sign-On (SSO): miniOrange Login

  • And on entering the valid credentials, Click on sign in and you will redirected successfully to TitleTool.
  • TitleTool dashboard

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products