Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Configure Multifactor Authentication (MFA/2FA) for VMware Horizon View (VDI)


miniOrange strengthens the security of VMware Horizon 2-factor Authentication (2FA) or VMware Horizon View MFA . This advanced approach requires not only your regular password but an additional piece of information it's like having a second lock on your Horizon account, making it exceptionally tough for unauthorized access.

miniOrange seamlessly integrates this added security layer into the VMware Horizon login process. Even if someone discovers your password, they can't get in without the second level of authentication, which can be generated by tools such as Google Authenticator. This extra layer of security, known as VMware Horizon MFA or VMware Horizon Two-factor authentication helps ensure your sensitive data stays well-protected in line with the latest security standards.

To use miniOrange Multi-Factor Authentication (MFA) or Two-factor Authentication you can enable RADIUS authentication in VMware Horizon View and configure policies in miniOrange to enable or disable MFA for users. miniOrange provides 15+ Multi-Factor Authentication methods to secure your network.


Types of two-factor authentication - 2FA with RADIUS


Two-factor authentication (2fa) can be of two types depending on the Application you want to enable it for.

  • Applications that support RADIUS Challenge.
  • Applications that do not support RADIUS Challenge.

In Applications that support RADIUS Challenge :


  • The first step involves validating the user's username and password against the credentials stored in Active Directory. Once this authentication is successful, a second request is sent to confirm the user's two-factor authentication. Upon successful authentication, the user is granted access to the application.
  • Authentication methods : miniOrange offers support for a wide array of authentication methods, encompassing options like Google Authenticator, Software Tokens, Push Notifications, and OTP over Email, among others.

VMware Horizon MFA/VMware Horizon 2-factor Authentication


Connect with any External Directories


miniOrange provides user authentication from various external directories such as miniOrange Directory, Microsoft AD, Microsoft Entra ID/LDAP, AWS Cognito and many more.

Can't find your Directory? Contact us on idpsupport@xecurify.com



Prerequisites

  • For RADIUS authentication, follow the vendor's configuration documentation. Please make a note of the RADIUS server's hostname or IP address, the port number on which it is listening for RADIUS authentication (usually 1812), the authentication type (PAP, CHAP, MS-CHAPv1, or MS-CHAPv2), and the shared secret. You will enter these values in Horizon Administrator. You can enter values for a primary and a secondary RADIUS authenticator.

VMware Horizon View (VDI) Two-factor Authentication step by step configuration

1. Add Radius Client in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button on the top right corner.
  • VMware Horizon MFA/2-factor Authentication: add app

  • Choose RADIUS as Application type and click on Create App button.
  • VMware Horizon View VMware Horizon 2-factor Authentication: radius dashboard

  • Click on VMware Horizon View application tab. If you don't find your application, click on Radius Client application tab.
  •  VMware Horizon MFA: radius client

  • Configure details below to add Radius Client.
  • Client Name: Any name for your reference.
    Client IP: IP address of VPN server which will send Radius authentication request.
    Shared Secret: Security key.
    For Eg. "sharedsecret"
    (Keep this with you, you will need to configure same on VPN Server).
    Do not Support Challenge: Keep this Unchecked.
  • Configure the following Policy details for the Radius App.
  • Group Name: Group for which the policy will apply.
    Policy Name: Any Identifier that specifies policy name.
    Login Method Login Method for the users associated with this policy.
    Enable Two-Factor Authentication Enables Second Factor during Login for users associated with this policy.
    Enable Adaptive Authentication Enables Adaptive Authentication for Login of users associated with this policy.
     VMware Horizon MFA: App Configure

  • Click on Save.

  • NOTE: For On-Premise version follow the below steps before testing the connectivity.

    Only For On-Premise Version

    Step 1: Open Firewall Ports.

  • In order to receive the RADIUS request, it is necessary to open UDP traffic on ports 1812 and 1813 for the machine where On-Premise IdP is deployed.
  • If the hosting machine is a Windows Machine then you can follow this document.
  • If the hosting machine is a Linux Machine then you can follow this document.

  • NOTE: If your machine is hosted on AWS, then enable the ports from the AWS panel.

2. Configure VMware Horizon View

  • Log in to the VMware Horizon View Administrator web interface.
  • In the left pane, expand Settings and then click Servers in the administrative interface.
  • Select the Connection Servers tab.
  • Horizon View MFA: VMWare connection server tab

  • Select the connection server and click the Edit button.
  • VMware Horizon View VMware Horizon MFA/VMware Horizon 2-factor Authentication: VMWare connection server tab

  • Click the Authentication tab.
  • Navigate to the Advanced Authentication section and select RADIUS in the two-factor authentication dropdown.
  • Check the following checkbox:
    • Enforce two-factor and Windows user name matching
  • In the Authenticator dropdown, select Create New Authenticator.
  • VMware Horizon 2-factor Authentication: Create new authenticator

  • On the Client Customization page of the Add RADIUS Authenticator form, provide a name for your authenticator and click Next.
  • Fill in the Primary Authentication Server information. Refer to the following screenshot and table.
  • VMware Horizon MFA: Add radius authenticator

    Hostname/Address Enter the IP address of your Rublon Authentication Proxy.
    Authentication Port Set to 1812.
    Accounting Port N/A. Leave the default value.
    Authentication Type Select PAP.
    Shared Secret Enter the RADIUS_SECRET from Rublon Authentication Proxy.
    Server Timeout Controls how long the RADIUS server may take to respond to an authentication request.
    Set to 60.
  • Leave the default value for all other fields and click Next.
  • You can define a secondary authentication server. This is optional.
  • Click Finish to complete creating the RADIUS authenticator.
  • Ensure both user name options are enabled and that the newly-created miniOrange RADIUS authenticator is selected, and then click OK.
  • VMware Horizon 2-factor Authentication: Select radius authenticator

3. Configure 2FA for End-Users

  • Login into End-User Dashboard using Default User Directory credentials..
  • Select Configure 2FA from left panel.
  • MFA/Two Factor Authentication(2FA) for VMware Horizon View  Configure 2FA Panel

  • Browse through the Second factor options and choose an appropriate method to be used by end user during login.
  • For now, we have selected the "OTP OVER SMS"as our 2FA method. You can explore the guide to setup other 2FA methods.
  • Enable the OTP over SMS if you have your phone number added under your profile section else click on Edit button.
  • MFA/Two-Factor Authentication(2FA) for   Configure 2FA Panel

  • Enter you Phone Number along with the necessary country code and click on the SAVE below.
  • MFA/Two-Factor Authentication(2FA) for   Configure Second Factor-SMS(Enter Mobile Number)

4. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • : Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • : Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • : Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • : Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • : Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • : Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • : Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • : Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • : Configure User Store

  • Select Directory type as AD/LDAP.
  • : Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. : Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • : Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • : Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • : Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • : Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • : Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • : Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • : Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  •  LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • : Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products