Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Microsoft SSO Partner logo

Two-Factor Authentication (2FA) for SharePoint On-Premise and online


Sharepoint Two-Factor Authentication (2FA) or Multi-Factor Authentication is the process of secure Authentication in which a user or an organizational employee have to provide two factors or addtional layer to gain the access to SharePoint. Microsoft SharePoint Two-Factor Authentication starts with user submitting his traditional username and password (Credentials can be from Active Directory AD, any identity provider, database, etc.). Once user successfully gets authenticated with the 1st step verification, configured 2FA (OTP over SMS, Push Notifications, Google Authenticator, Microsoft Authenticator etc) method prompts on for 2nd-step verification. miniOrange provides 15+ authentication methods (MFA methods) and secure solutions for various use cases. After successfully authenticating with both of the steps a user is granted with the secure access to the Microsoft SharePoint. This additional security layer prevents the unauthorized person from accessing the Microsoft SharePoint resources even if cyber attackers get to know your credentials.


With the pace of password-based security breaches, simply using usernames and passwords to secure SharePoint or other applications is no longer an option. That’s why it has become necessary to add an additional layer of two-factor authentication security to filter out unauthorised users. Enabling SharePoint 2FA / MFA always verifies identities before allowing secure access, making it more difficult for unauthorized users to gain access to your Microsoft SharePoint account. miniOrange 2FA/MFA solution can be used for secure access on both SharePoint on-premises as well as Microsoft SharePoint online.

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.







Apps supported by miniOrange



two factor authentication (2FA) miniOrange authenticator app

miniOrange
Authenticator App

Download miniOrange Authenticator App from Google Play Store    Download
two factor authentication (2FA) google authenticator app

Google
Authenticator App

Download Google App Authenticator from Google Play Store    Download Google App Authenticator from Apple Store
two factor authentication (2FA) authy authenticator app

Authy 2-Factor
Authentication App

Download Authy 2-Factor
Authentication App from Google Play Store    Download Authy 2-Factor
Authentication App from Apple Store
two factor authentication (2FA) Microsoft authenticator app

Microsoft
Authenticator App

Download Microsoft Authenticator App from Google App store    Download Microsoft Authenticator App from Apple store

Prerequisites

    1. Sync On-Premise Active Directory with Microsoft Entra ID

      NOTE: If you want to use your On-Premise Active Directory as a user store to Single Sign-On into SharePoint then follow the below steps to sync your AD and Microsoft Entra ID.

    • Download the Microsoft Entra ID Connect
    • Run the Microsoft Entra ID installer on your domain machine and follow the setup.

    2. Verify your UPN Domain in Azure Portal

    • In the Azure portal navigate to Microsoft Entra ID >> Custom domain names and click on Add custom domain.
    • Enter the full domain name in the right pane that pops up and click on Add domain.
    • SharePoint Single Sign-On (SSO) Add custom domain

    • A new window will open up with TXT/MX records for the domain. You will have to add the resented entry in your domain name registrar.
    • SharePoint Single Sign-On (SSO) Add domain record

    • Click on verify once you have added the entry

Follow the step-by-step guide given below for SharePoint Single Sign-On (SSO)

1. Setup a Custom Branded URL in miniOrange Admin Console

Single Sign-On into SharePoint requires a custom branded URL to be set. Access to miniOrange and connected resources will need to be through the custom branded URL in the format: https://<custom_domain>.xecurify.com/moas

  • Login to miniOrange Admin Console.
  • Click on Customization in the left menu of the dashboard.
  • In Basic Settings, set the Organization Name as the custom_domain name.
  • Click Save. Once that is set, the branded login URL would be of the format https://<custom_domain>.xecurify.com/moas/login
  • SharePoint Single Sign-On (SSO) setting up branding

2. Configure SharePoint in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • SharePoint Single Sign-On (SSO) add app

  • In Choose Application Type click on Create App button in SAML/WS-FED application type.
  • Office 365 Single Sign-On (SSO) choose app type

  • In the next step, search for Office 365. Click on Office 365 app.
  • Office 365 Single Sign-On (SSO) add Office 365 app

  • Make sure the SP Entity ID or Issuer is: urn:federation:MicrosoftOnline
  • Make sure the ACS URL is: https://login.microsoftonline.com/login.srf
  • Click on Next.
  • Office 365 Single Sign-On (sso) configuration steps

  • Configure Name ID based on the User Store you are using:
    • Using Active Directory / miniOrange brokering service: Select External IDP Attribute from the dropdown and add objectguid in the text-box that appears.
    • Office 365 Single Sign-On (sso) configuration steps
    • Using miniOrange as a User Store: Select Custom Profile Attribute and select a Custom Attribute from the drop-down.
    • Office 365 Single Sign-On (sso) configuration steps
  • Set the login policy. You can choose to enable 2FA for login or have users login using a standard username-password.
  • Click on Save to configure Office 365.
  • Office 365 Single Sign-On (sso) configuration steps

3. Configure Microsoft Online Services

  • Click on Select dropdown and choose Metadata.
  • SharePoint Single Sign-On (SSO) Select Metadata

  • Click on the Download Federate Domain Script button under "INFORMATION REQUIRED TO AUTHENTICATE VIA EXTERNAL IDPS"
  • SharePoint Single Sign-On (SSO) Download federate domain script button.

  • Enter the domain name that you want to federate and click on Download. Note: You cannot federate your default "onmicrosoft.com" domain. To federate your SharePoint tenant, you must add a custom domain to SharePoint.
  • SharePoint Single Sign-On (SSO) Download Federate Domain Script

  • After downloading the script, Open PowerShell run the federate_domain script using:
    cd ./Downloads powershell -ExecutionPolicy ByPass -File federate_domain.ps1
  • SharePoint Single Sign-On (SSO) Run Federate Domain Script

  • Your domain is now federated. Use the commands below to check your federation settings:
    Connect-MsolService Get-MsolDomainFederationService
  • SharePoint Single Sign-On (SSO) Verify Federated Domain

4. Configure 2FA for SharePoint

4.1: Enable 2FA for Users of SharePoint app

  • To enable 2FA for Users of SharePoint application. Go to Policies >> App Authentication Policy
  • Click on Edit against the application you have configured.
  • Two factor-authentication for SharePoint | Two Factor Authentication configure 2fa of application

  • Enable the Enable 2-Factor Authentication (MFA) option.
  • Two factor-authentication for SharePoint | Two Factor Authentication enable 2fa

  • Click on Save.

4.2: Configure 2FA for your Endusers

  • To enable 2FA/MFA for endusers, go to 2-Factor Authentication >> 2FA Options For EndUsers.
  • Select default Two-Factor authentication method for end users. Also, you can select particular 2FA methods, which you want to show on the end users dashboard.
  • Once Done with the settings, click on Save to configure your 2FA settings.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

4.3: Enduser 2FA Setup

  • Login to End-User Dashboard using end user login URL.
    • For Cloud Version: The login URL (branding url) which you have set.
    • For On-Premise version: The login URL will be the same as of Admin Login URL.
  • Select Setup 2FA from left panel. Then select any of the 2FA method available.
  • For now, we have selected the SMS >> OTP OVER SMS as our 2FA method. You can explore the guide to setup other 2FA methods here.
  • Enable the OTP over SMS if you have your phone number added under your profile section else click on Edit button.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

  • Enter you Phone Number along with the necessary country code and click on the SAVE button.
  • MFA/Two-Factor Authentication(2FA) for   Configure Second Factor-SMS(Enter Mobile Number)

5. Now sign in to your Office 365 - SharePoint account with miniOrange IdP by either of the two steps:

    1. Using SP initiated login :-

    1. Go to Office 365 - SharePoint Login and click on sign-in
    2. You will be redirected to Microsoft Online portal. Here you have to enter the UPN of the user.(It should contain the domain that is federated with miniOrange)
    3. Now you will be redirected to miniOrange IdP Sign On Page.

    4. SharePoint two factor authentication(2fa): Enter Microsoft UPN

    5. Enter your login credential and click on Login.
    6. Since we have Two-factor authentication(2FA) enabled, you will be prompted to register for it. It's a one time process.
    7. Configure your basic details.
    8. SharePoint two factor authentication(2fa) user registration

    9. Configure any authentication method of your choice.
    10. SharePoint two factor authentication(2fa) add new security

    11. After successful registration, you will be logged in to your Office 365 account.
    12. Now we have Two-factor authentication enabled.
    13. To verify your Two-factor authentication(2FA) configuration, go to your Office 365 Domain. You will be redirected to miniOrange login console.
    14. SharePoint two factor authentication(2fa) verify user credentials

    15. Enter your login credentials, and click on login. It will prompt to verify yourself against the configured 2fa method.
      e.g. If you have configured OTP over SMS, after login into Office 365 it will prompt for OTP.
    16. SharePoint two factor authentication(2fa) otp prompt

    17. Enter the OTP received in your phone, after successful 2fa verification, you will be redirected to the Office 365 dashboard.

    2. Using IdP initiated login :-

    1. Login to your miniOrange Self Service Console as an End User and click on the Office 365 icon on your Dashboard.
    2. Once you click on Office 365 you don't need to enter credentials again you will be redirected to Office 365 account.
    3. Select office365 to SharePoint two factor authentication(2fa)

6. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • SharePoint: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • SharePoint: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • SharePoint: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • SharePoint: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • SharePoint: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • SharePoint: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • SharePoint: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • SharePoint: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • SharePoint: Configure User Store

  • Select Directory type as AD/LDAP.
  • SharePoint: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. SharePoint: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • SharePoint: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • SharePoint: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • SharePoint: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • SharePoint: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • SharePoint: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • SharePoint: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • SharePoint: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • SharePoint LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • SharePoint: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



7. Adaptive Authentication with SharePoint

A. Restricting access to SharePoint with IP Blocking

    You can use adaptive authentication with SharePoint Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • SharePoint Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • SharePoint Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • SharePoint Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • SharePoint Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 7.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • SharePoint Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to SharePoint.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • SharePoint Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • SharePoint Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products