Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Two Factor Authentication - 2FA for Citrix Workspace


Secure your Citrix Workspace login for your employees, teachers, and basically any other members of the organization with miniOrange’s easy-to-setup MFA solution. You can add MFA within minutes and ensure a secure login for your end users.

What is Virtual Desktop Infrastructure (VDI) & Why VDI Security Solutions important?

VDI is a desktop-centric service that hosts user desktop environments on remote servers and storage systems, which are accessed over a network using a remote display protocol. Enterprises are converting physical desktops to Virtual Desktop Infrastructure (VDI) since it provides efficient hardware utilization and centralized management while reducing costs.

Due to the growing hybrid workplace culture, many businesses must figure out how to enable remote work. One of their options is the VDI solution. Citrix Workspace can offer a quick-win VDI solution, but some authentication and security settings, like MFA, still require work to set up. Some SME businesses might not have their own OTP (one-time password) server or RADIUS (Remote Authentication Dial-In User Service) server to allow 2FA/MFA. For Citrix Workspaces VDI using RADIUS authentication, miniOrange offers a ready-to-use Two-Factor Authentication [2FA/MFA] solution. This solution enables an additional layer of authentication while you log into your Citrix Workspace and ensures that you roll out secure access to your employees within minutes.

To use miniOrange Two-FActor Authentication (2FA) you can enable RADIUS authentication in Citrix Workspace and configure policies in miniOrange to enable or disable 2FA for users.


Types of 2FA Authentication with RADIUS


The 2-factor authentication can be of two types depending on the Application.

  • Applications that support RADIUS Challenge.
  • Applications that do not support RADIUS Challenge.

In Applications that support RADIUS Challenge :


  • First step is user's username & password get validated against the credentials stored in Active Directory and 2nd request sends a success response, this request is sent to validate the 2-factor authentication of the user, on successful authentication user is granted access to the application.
  • Authentication methods : All Authentication methods are supported by miniOrange. Software Token, Push Notification, OTP over Email to name a few.
2FA two factor authentication for Citrix Workspace

Connect with any External Directories


miniOrange provides user authentication from various external directories such as miniOrange Directory, Microsoft AD, Microsoft Entra ID/LDAP, AWS Cognito and many more.

Can't find your Directory? Contact us on idpsupport@xecurify.com



Enable Two-Factor Authentication (2FA) for Citrix Workspace VDI to increase security level.

1. Add Radius Client in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button on the top right corner.
  •  Single Sign-On (SSO) add app

  • Choose RADIUS as Application type and click on Create App button.
  • 2FA two factor authentication for Citrix Workspace  radius dashboard

  • Click on Citrix Workspace application tab. If you don't find your application click on Radius Client application tab.
  • 2FA two factor authentication for Citrix Workspace  radius client

  • Configure details below to add Radius Client.
  • Client Name: Any name for your reference.
    Client IP: IP address of VPN server which will send Radius authentication request.
    Shared Secret: Security key.
    For Eg. "sharedsecret"
    (Keep this with you, you will need to configure same on VPN Server).
    Do not Support Challenge: Keep this Unchecked.
  • Configure the following Policy details for the Radius App.
  • Group Name: Group for which the policy will apply.
    Policy Name: Any Identifier that specifies policy name.
    Login Method Login Method for the users associated with this policy.
    Enable 2-Factor Authentication Enables Second Factor during Login for users associated with this policy.
    Enable Adaptive Authentication Enables Adaptive Authentication for Login of users associated with this policy.
    2FA two factor authentication for Citrix Workspace  App Configure

  • Click on Save.


  • NOTE: For On-Premise version follow the below steps before testing the connectivity.

    Only For On-Premise Version

    Step 1: Open Firewall Ports.

  • In order to receive the RADIUS request, it is necessary to open UDP traffic on ports 1812 and 1813 for the machine where On-Premise IdP is deployed.
  • If the hosting machine is a Windows Machine then you can follow this document.
  • If the hosting machine is a Linux Machine then you can follow this document.

  • NOTE: If your machine is hosted on AWS, then enable the ports from the AWS panel.

2. Configure Citrix Workspace


  • Log in to the Citrix Gateway administrative interface.
  • Navigate to the Citrix Gateway → Virtual Servers in the left panel of the administrative interface.
  • Select your existing Citrix Gateway Virtual Server, and then click Edit.
  • On the "VPN Virtual Server" page, click the plus sign (+) next to Basic Authentication to add a new authentication policy.
  • On the "Choose Type" page, select the RADIUS policy and Primary type from the drop-down menus and click Continue.
  • Two-Factor Authentication (2fa) for  Radius policy

  • On the next "Choose Type" screen, click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.
  • On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixWebPortal), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server.
  • On the "Create Authentication RADIUS Server" page, enter the information for your miniOrange Radius server:
  • Name CitrixWebPortal (or some descriptive name)
    Server Name or IP Address The hostname or IP address of your miniOrange Radius server.
    Port The port configured for radius_server_iframe on the miniOrange IDP (1812 in the example)
    Time-out(60 seconds) 60
    Secret Key The RADIUS secret that you got in this step.
    Confirm Secret Key The RADIUS secret that you got in this step.
    Two-Factor Authentication (2fa) for  authentication radius server

  • Click Create to add the miniOrange RADIUS server and return to the "Create Authentication RADIUS Policy" page.
  • Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:
  • Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier Header
    Operator NOTCONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Two-Factor Authentication (2fa) for  Expression Editor

  • When the Server and Expression information is correct click Create to save the new CitrixWebPortal policy and return to the "Choose Type" page.
  • Two-Factor Authentication (2fa) for  Radius policy

  • On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 100 and click Bind.
  • Two-Factor Authentication (2fa) for  VPN : Policy type

  • Verify that your new policies for browser clients are listed. Click Close to save the new policy configuration.
  • Two-Factor Authentication (2fa) for  Policy Binding

  • Verify that you have this RADIUS policy for Primary Authentication. Remove any other non-miniOrange primary authentication policies (or increase the priority value so the NetScaler invokes miniOrange policies first) and click Done.
  • Save all of the changes made to the running config.
  • Log in to the Citrix Gateway administrative interface.
  • Navigate to the Citrix Gateway → Virtual Servers in the left panel of the administrative interface.
  • Select your existing Citrix Gateway Virtual Server, and then click Edit.
  • On the "VPN Virtual Server" page, click the plus sign (+) next to Basic Authentication to add a new authentication policy.
  • On the "Choose Type" page, select the RADIUS policy and Primary type from the drop-down menus and click Continue.
  • Two-Factor Authentication (2fa) for  Radius policy

  • On the next "Choose Type" screen, click the Add Binding button.
  • Click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.
  • On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixReceiver), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for miniOrange authentication for Citrix Receiver or Workspace clients.
  • On the "Create Authentication RADIUS Server" page, enter the information for your miniOrange Radius server:
  • Name CitrixReceiver (or some descriptive name)
    Server Name or IP Address The hostname or IP address of your miniOrange Radius server.
    Port The port configured for radius_server_auto on the miniOrange IDP (18120 in the example)
    Time-out (seconds) 60 seconds
    Secret Key The RADIUS secret that you got in this step.
    Confirm Secret Key The RADIUS secret that you got in this step.
    Send Calling Station ID Check this box in order to send the IP address of Citrix Receiver or Workspace clients to miniOrange (click > More to expose this option)
    Two-Factor Authentication (2fa) for  Radius server authentication

  • Click Create to add the CitrixReceiver RADIUS server and return to the "Create Authentication RADIUS Policy" page.
  • Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:
  • Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator CONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Two-Factor Authentication (2fa) for  Expression Editor

  • When the Server and Expression information is correct click Create to save the new CitrixReceiver policy and return to the "Choose Type" page.
  • Two-Factor Authentication (2fa) for  Policy

  • On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 110 and click Bind.
  • Two-Factor Authentication (2fa) for  Select Priority

  • Verify that your new policies for CitrixReceiver clients are listed. Click Close to save the new policy configuration.
  • Two-Factor Authentication (2fa) for  Policy Binding

  • Verify that you have this RADIUS policy for Primary Authentication. Remove any other non-miniOrange primary authentication policies (or increase the priority value so the NetScaler invokes miniOrange policies first) and click Done.
  • Save all of the changes made to the running config.

3. Configure 2FA for End-Users

  • Login into End-User Dashboard using Default User Directory credentials..
  • Select Configure 2FA from left panel.
  • MFA/Two Factor Authentication(2FA) for Citrix Workspace  Configure 2FA Panel

  • Browse through the Second factor options and choose an appropriate method to be used by end user during login.
  • For now, we have selected the "OTP OVER SMS"as our 2FA method. You can explore the guide to setup other 2FA methods.
  • Enable the OTP over SMS if you have your phone number added under your profile section else click on Edit button.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

  • Enter you Phone Number along with the necessary country code and click on the SAVE below.
  • MFA/Two-Factor Authentication(2FA) for   Configure Second Factor-SMS(Enter Mobile Number)

4. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • : Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • : Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • : Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • : Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • : Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • : Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • : Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • : Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • : Configure User Store

  • Select Directory type as AD/LDAP.
  • : Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. : Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • : Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • : Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • : Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • : Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • : Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • : Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • : Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  •  LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • : Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



Further References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products