Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Wickr Single Sign-On SSO


Wickr is an OAuth supported open source communication hub. The Wickr instant messaging apps helps organizations to allow users to exchange end-to-end encrypted and content-expiring messages, including photos, videos, and file attachments. Based on different customer needs Wickr has developed several secure messaging apps: Wickr Me, Wickr Pro, Wickr RAM, and Wickr Enterprise.

What is OAuth (Open Authorization)?


OAuth (Open Authorization) is an open standard for token-based authentication and authorization which is used to provide single sign-on (SSO). OAuth doesn’t share password data but instead uses authorization tokens to prove an identity between consumers and service providers. OAuth is an authentication protocol that allows you to approve one application interacting with another on your behalf without giving away your password.

Applications that support login using third party services generally prompt the user to authenticate themselves by giving options like “Login With Facebook” or “Login With Google” etc. thus, allowing the user to use their credentials to login with the third party service. In response, the service sends the access token to the requesting application which proves the authenticity of the user who is requesting access. The token is then used for making requests to resources required by the end-user.OAuth is suitable for both browser and mobile applications and it is widely used for customer application and API access. Baically, OAuth uses JSON to transfer messages between applications & uses HTTP for requesting and receiving tokens.


Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.




OAuth Grants supported by miniOrange



Single Sign-On(SSO) for Wickr OAuth Grants

Authorization
Grant

Single Sign-On(SSO) for Wickr OAuth Grants

Password
Grant

Single Sign-On(SSO) for Wickr OAuth Grants

Implicit
Grant

Single Sign-On(SSO) for Wickr OAuth Grants

Refresh Token
Grant

Single Sign-On(SSO) for Wickr OAuth Grants

Client Credentials
Grant

Follow the Step-by-Step Guide given below for Wickr Single Sign-On (SSO)

1. Configure Wickr in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Wickr Single Sign-On (SSO) add app

  • In Choose Application Type click on SAML/WS-FED application type.
  • Wickr Single Sign-On (SSO) choose app type

  • Search for Wickr in the list, if you don't find Wickr in the list then, search for custom and you can set up your application via Custom SAML App.
  • Wickr Single Sign-On (SSO) manage apps

  • Log in as a customer from the Admin Console.
  •  Single Sign-On (sso)for Wickr miniOrange admin panel

  • Go to Apps >> Manage Apps. Click Add Application button at right corner of your screen.

  •  Single Sign-On (sso)for Wickr add application

  • In Choose Application Type click on Create App button in OAUTH/ODIC application type.

  •  Single Sign-On (sso)for Wickr select OAuth Client tab

  • Click onOAuth2 / OpenID Connect.
    You can add any OAuth Client app here to enable miniOrange as OAuth Server. Few popular OAuth client apps for single sign-on are WordPress, Bamboo ,Joomla, Atlassian, etc.

  •  Single Sign-On (sso)for Wickr select OAuth2/OpenID connect

  • Now you will be directed to the “Add App” Panel.
    • Enter Client information accordingly.
    • Copy the Redirect-URL from Wickr Application.
    • Adjust time validity for the tokens.
    • Select the Group name from dropdown & enter Policy name.
    • Select Password as your login method. You can also opt for 2-factor authentication.
    • Scroll down and click on the “Save Button”.

     Single Sign-On (sso)for Wickr enter App details

    • Your Wickr application is Successfully configured with miniOrange.

  • You can edit Application by using the following steps:
    • Go to Apps >> Manage Apps.
    • Search for your app and Click on the select dropdown in Action menu against your app and click on Edit.

     Single Sign-On (sso)for Wickr edit application

  • Note down all the parameters (Client id,Client secret,OAuth endpoints and scopes). You will need this info while configuring Wickr with miniOrange.


  • OAuth endpoints:

    Authorization Endpoint: https://demo.miniorange.in/moas/idp/openidsso
    (Note: Use this enpoint only if you want to use miniorange as oauth identity server.)
    https://demo.miniorange.in/moas/broker/login/oauth/19509
    (Note: Use this enpoint only if you are configuring any Identity Provider in Identity Providers Menu and not using miniorange as IDP.)
    Token Endpoint: https://demo.miniorange.in/moas/rest/oauth/token
    User Info Endpoint: https://demo.miniorange.in/moas/rest/oauth/getuserinfo
    Introspection Endpoint: https://demo.miniorange.in/moas/rest/oauth/introspect
    Revoke Endpoint: https://demo.miniorange.in/moas/rest/oauth/revoke
    OpenID Single Logout Endpoint: https://demo.miniorange.in/moas/idp/oidc/logout?post_logout_redirect_uri=

     Single Sign-On (sso)app parametres

    OAuth Scopes

    email : View email address of the user
    profile : View profile attributes of the user account
    openid : Retrieve JWT token for OpenID Connect

2. Configure SSO in Wickr

  • The images given below are for the V2 admin panel. You can also go with V1, entries are same for both V1 and V2. The only difference is how it is presented.
  • Firstly navigate to the SSO Configuration page in Network Settings.

  •  Single Sign-On (sso)app parametres

  • The following details are needed to add SSO with miniOrange:
    1. SSO Issuer - This is the URL of your miniOrange instance.
    2. SSO Client ID - This is provided when saving the miniOrange application.
    3. ACompany ID - This is the unique text value phrase. This phrase is what your users will enter when registering on new devices.

     Single Sign-On (sso)app parametres

  • Now Test Connection and then Save Connection.

3. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Wickr: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Wickr: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Wickr: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Wickr: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Wickr: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Wickr: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Wickr: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Wickr: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Wickr: Configure User Store

  • Select Directory type as AD/LDAP.
  • Wickr: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Wickr: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Wickr: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Wickr: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Wickr: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Wickr: Configure user search base

  • Select a suitable Search filter from the drop-down menu. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Wickr: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Wickr: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Wickr: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Wickr LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Wickr: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



4. Adaptive Authentication with Wickr

A. Restricting access to Wickr with IP Blocking

    You can use adaptive authentication with Wickr Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Wickr Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Wickr Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • Wickr Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Wickr Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 4.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • Wickr Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to Wickr.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • Wickr Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • Wickr Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products