Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Webflow SSO with AzureAD


Webflow Azure AD integration by miniOrange helps customers allow their users to access Azure Ad credentials for seamless access to Webflow using SSO. This solution ensures that you are ready to roll out secure access to Webflow using Azure AD within minutes instead of managing users in Webflow. miniOrange also provides 30-days free trial to test out the solution on your own.

miniOrange Webflow integration is just not limited to Azure AD but you can easily connect with any of your IDP (Okta, Ping, Microsoft, etc), Active & LDAP without migrating your users. Webflow SSO integration helps your organization's time and efforts with improved security to your data present in the cloud or on-premise.
Note: You don't need any enterprise plan or premium feature to enable SSO for Webflow.

Video Setup Guide



Prerequisites

  • Log into miniOrange Admin Console.
  • Click on Customization in the left menu of the dashboard.
  • In Basic Settings, set your company domain in Organization Name textfield.
  • Click Save. Once that is set, the branded login URL would be of the format https://<company_domain>.xecurify.com/moas/login
  • 2FA Two-Factor authentication for Webflow : setting up branding

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the step-by-step guide given below for Webflow Single Sign-On (SSO) with AzureAD

1. Configure Webflow in miniOrange

  • Go to Apps >> Add Application from the side menu.
  • Webflow SSO: Configure and Add JWT application

  • Click on the JWT under Choose Application Type.
  • Webflow SSO: Configure JWT app type

  • In the next step, search for Webflow application from the list. If your application is not found, search for External / JWT App and you can set up your Application.
  • Configure JWT application: Search Webflow JWT application

  • You can configure the following details in the application:
  • Custom App Name Enter the Application Name of your choice, and add a description if required.
    Redirect-URL Enter the Redirect-URL (i.e. the endpoint where you want to send/post your JWT token). You can add multiple redirect URLs by separating them with a ‘;’. E.g. abc.com;xyz.com
    Primary Identity Provider (optional) Select your Identity Source from the dropdown. You can select miniOrange here as default IDP.
    Webflow SSO: JWT app details

  • Click on Save to complete the configuration.
  • Click on Edit in the select menu against your app.
  • Webflow SSO: Edit app

  • You can get further details about your recently added JWT application:
  • Client ID If your application provides its own client ID, you can configure it by clicking on the Customize button.
    App Secret You can find App Secret by clicking on the copy icon. This is used in the HS265 Signature algorithm for generating the signature.
    Signature Algorithm Select your signature algorithm from the dropdown.
    Primary Identity Provider Select the default Identity Provider from the dropdown for the application. If not selected, users will see the default login screen and can choose their own IDP. [Choose miniOrange in this case.]
    Redirect URL Given below is your app URL where you will receive your token. RSA 256 : <your_app-login-url> (Here token will be added by the system) HS256 : <app-login-url/?id_token=>
    Webflow SSO: Search JWT application

  • Scroll down to Endpoints >> Single Sign-On URL. Save this URL as you will need this in the following configuration.
  • Webflow SSO: React Single Sign-On SSO endpoints url

  • click on Save to save the configuration.

2. Adding Script on Webflow's End

  • To enable SSO on Webflow's end, all you need to do is add a Single Sign-On URL and Customized Script to retrieve the required attributes from the JWT token.
  • Please click here to contact us for the script which is to be added.

3. Setting up on Azure AD


3.a. Configuring miniOrange as Service Provider (SP) in Azure AD

  • Log in to Azure AD Portal.
  • Select Azure Active DirectoryEnterprise Applications.
  • Webflow Azure AD: azure ad sso Enterprise Applications

  • Click on New Application.

  • Webflow Azure AD: azure ad sso New Application

  • Click on Create your own application section and enter the name for your app and click on Create button.
  • Webflow Azure AD: azure ad sso Non-gallery application

  • Click on Single sign-on from the application's left-hand navigation menu. The next screen presents the options for configuring single sign-on. Click on SAML.
  • Webflow Azure AD: azure ad sso Single sign-on

  • Go to miniOrange Dashboard in the left navigation menu. Click on Add External IdP.
  • Webflow Azure AD: azure ad add external IDP

  • Now click on the Click here link to get miniorange metadata as shown in Screen below.
  • Webflow Azure AD: azure ad get miniorange metadata

  • Here you will see 2 options, if you are going to initiate SSO from the Application copy the metadata details related to miniOrange from the SP - Initiated SSO section otherwise go for the metadata details from the IDP - Initiated section.
  • Webflow Azure AD: azure ad SP initiated Metadata

  • For Basic SAML configuration you need to get the Entity ID, ACS URL, and the Single Logout URL from miniOrange. You will be able to find the necessary details here.
  • azure ad saml configuration

  • Enter the values in basic SAML configuration as shown in below screen
  • Identifier (Entity ID) Entity ID or Issuer copied from the miniOrange metadata section mentioned in the previous step.
    Reply URL (Assertion Consumer Service URL) ACS URL copied from the miniOrange metadata section mentioned in the previous step.
    Logout URL Single Logout URL copied from the miniOrange metadata section mentioned in the previous step.

  • By default, the following Attributes will be sent in the SAML token. You can view or edit the claims sent in the SAML token to the application under the Attributes tab.

  • Webflow Azure AD: azure ad sso Attributes tab

  • Download Federation Metadata xml, and copy the Logout URL as well. This will be used while configuring the Azure AD as IDP in Step 3.b.
  • Download Federation Metadata

3.b. User/Group Assignment

  • Assign users and groups to your SAML application.
  • As a security control, Azure AD will not issue a token allowing a user to sign in to the application unless Azure AD has granted access to the user. Users may be granted access directly, or through group membership.
  • Click on Users and groups from the applications left-hand navigation menu. The next screen presents the options for assigning the users/groups to the application.
  • Webflow Azure AD: azure ad sso-13

  • After clicking on Add user, Select Users and groups in the Add Assignment screen.
  • The next screen presents the option for selecting user or invite an external user. Select the appropriate user and click on the Select button.
  • Webflow Azure AD: azure ad sso selecting user or invite an external user

  • Here, you can also assign a role to this user under Select Role section. Finally, click on Assign button to assign that user or group to the SAML application.
  • Webflow Azure AD: azure ad sso SAML application

3.c. Configure Azure AD as Identity Provider (IDP) in miniOrange

  • Go to miniOrange Admin Console.
  • From the left navigation bar select Identity Provider
  • Click on Add Identity Provider button.
  • Webflow Azure AD SSO: azure ad Identity Provider

  • Select SAML. Click on Import IDP metadata.
  • Webflow Azure AD SSO: azure ad Import IDP metadata

  • Choose appropriate IDP name. Browse for the file downloaded in step 1.a.
  • Click on Import.
  • Webflow Azure AD SSO: azure ad Import

  • As shown below the, IDP Entity ID, SAML SSO Login URL and x.509 Certificate will be auto filled via the imported metadata file. You can also enter the Logout URL copied from Azure AD in the Single Logout URL field.
  • Webflow Azure AD SSO: SAML SSO Login URL and x.509 Certificate

  • Few other optional features that can be enabled are listed below:
  • Domain Mapping Enable to redirect domain specific user to a specific IDP
    Show IdP to Users Enable this option if you wish to show this IDP as a button on the login page. Eg : Login with Azure AD.
    Send Configured Attributes Enable this option if you wish to send user attributes from the IDP to WebFlow while SSO.
  • Click on Save.

3.d. Test IDP Connection

  • Go to Identity Providers tab.
  • Click on Select>>Test Connection option against the Identity Provider you configured.
  • Webflow Azure AD SSO: azure AD IDP Test Connection


    Webflow Azure AD SSO: azure AD login

  • On entering valid Azure Ad credentials you will see a pop-up window which as shown in below screen.
  • Webflow Azure AD SSO: Success Test Connection AZure AD IDP

  • Hence your configuration of Azure AD as IDP in miniOrange is successfully completed.

4. Test SSO Configuration

  • On accessing the Single sign-On URL, you will be asked for Azure AD credentials.
  • Webflow Azure AD SSO: azure AD login

  • On entering the valid credentials, you will be successfully logged into Webflow.
  • Webflow Single Sign-On (SSO): Webflow Login

External References

Frequently Asked Questions

Yes, our scripts are completely customizable and you can restrict page access based on memberships, groups, company . domain or any other custom attribute of your choice.

We handle this by adding the no script tags in our script file, this enables redirection of your users to a customizable page with instructions to enable javascript.

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products