Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Two-Factor Authentication (2FA) for Zoho


Zoho 2FA (Two-Factor Authentication) or Multi-Factor Authentication (MFA) is an additional layer of security in which a user or an organizational employee have to provide two factors to gain access to the Zoho account. With Zoho TFA being enabled, anyone trying to login to your Zoho account from an unrecognized computer/device must provide additional authorization. Authentication starts with a user submitting his traditional username and password. Once the user successfully gets authenticated with the 1st step verification, configured 2FA (OTP over SMS, Push Notifications, YubiKey, TOTP, Google Authenticator etc) method prompts for 2nd-step verification. After successfully authenticating with both of the steps a user is granted with the access to the Zoho account. This extra layer prevents the unauthorized person from accessing the resources even if cyber attackers get to know your credentials.

miniorange provides 15+ authentication methods and solutions for various use cases. It allows users and organizations to set up certain authentication and settings which includes password restrictions, restricting sign-in methods, as well as other security settings. miniorange also makes way for authentication apps that support Time-Based One-Time Password (TOTP) Google Authenticator, Microsoft Authenticator, Authy 2-Factor authentication app and our own miniOrange Authenticator app.


Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Apps supported by miniOrange



two factor authentication (2FA) miniOrange authenticator app

miniOrange
Authenticator App

Download miniOrange Authenticator App from Google Play Store    Download
two factor authentication (2FA) google authenticator app

Google
Authenticator App

Download Google App Authenticator from Google Play Store    Download Google App Authenticator from Apple Store
two factor authentication (2FA) authy authenticator app

Authy 2-Factor
Authentication App

Download Authy 2-Factor
Authentication App from Google Play Store    Download Authy 2-Factor
Authentication App from Apple Store
two factor authentication (2FA) Microsoft authenticator app

Microsoft
Authenticator App

Download Microsoft Authenticator App from Google App store    Download Microsoft Authenticator App from Apple store

Pre-requisite

    To configure Zoho as a service provider in miniOrange, you will need to provide Zoho's details. These details can be found in the metadata file, which you can download from your Zoho account.
    To download Zoho’s metadata:

  • Login to accounts.zoho.com .
  • In the left panel, under Organization, click SAML Authentication.
  • Click Download Metadata. A file named "zohometadata.xml" will be downloaded.
  • Configure Zoho Subscription Single Sign-On (SSO): Download Zoho metadata file

  • This we will need while configuring the SSO in miniOrange dashboard.

Follow the step-by-step guide given below for configuring the Zoho Single Sign-On (SSO)

1. Configure Zoho in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Zoho Single Sign-On (SSO) add app

  • In Choose Application Type click on SAML/WS-FED application type.
  • Zoho Single Sign-On (SSO) choose app type

  • Search for Zoho in the list, if you don't find Zoho in the list then, search for custom and you can set up your application via Custom SAML App.
  • Zoho Single Sign-On (SSO) manage apps

  • Upload the XML metadata section from Autodesk in miniOrange Dashboard using the Import SP Metadata feature..
  • Enter the App name as Zoho, select the File format and upload the zohometadata.xml. Click on Import button.
  • Zoho Subscription Single Sign-On (SSO) Single Sign-On (SSO): Upload SP Metadata File in miniOrange Dashboard

  • All the values will be auto-filled.
  • Go to the Attributes mapping section and make sure that NameID format is selected as email address.
  • Zoho Subscription Single Sign-On (SSO) Single Sign-On (SSO): Upload SP Metadata File in miniOrange Dashboard

  • Click on Save.
  • Get IdP Metadata Details to upload to Zoho:

  • Go to Apps >> Manage Apps.
  • Search for your app and click on the select in action menu against your app.
  • Click on Metadata to get metadata details, which will be required later. Click on Show SSO Link to see the IDP initiated SSO link for Zoho.
  • Zoho Subscription SSO (Single Sign-On) metadata link

  • Here you will see 2 options, if you are setting up miniOrange as IDP copy the metadata details related to miniOrange, if you required to be authenticated via external IDP's (OKTA, AZURE AD, ADFS, ONELOGIN, Zoho) you can get metadata from the 2nd Section as shown below.
  • Zoho Subscription Single Sign-On (SSO) Add SAML Application

  • Keep SAML Login URL, SAML Logout URL and click on the Download Certificate button to download certificate which you will require in Step 2.
  • Zoho Subscription Single Sign-On (SSO) Select Metadata details external IDP or miniOrange as IDP

2. Configure Single Sign-on (SSO) in Zoho Admin Account

  1. Go back to the Zoho admin account and click on Set up Now.
  2. Zoho Subscription SAML Single Sign On (SSO): Zoho Accounts admin console

  3. In the SAML Authentication popup's, enter the SAML Login URL in Sign-in URL field and SAML Logout URL in Sign Out URL field, which you have copied in Step 1.
  4. In Change Password URL field, enter the miniOrange Login URL.
  5. In X.509 Certificate field, upload the certificate file downloaded in the Step 1.
  6. Zoho Subscription SAML Single Sign On (SSO) SAML settings

  7. Based on your SAML requirements, you can make use of the following options as well:
      Zoho Subscription SAML Single Sign On (SSO) saml settings

      Sign SAML requests:

    • For SP-initiated SAML, Zoho will send SAML requests to your IdP (to authenticate the user). Your IdP may require that these requests are signed to ensure that:
      • The requests are coming from Zoho and not any other source.
      • The information sent in the request is not altered by a malicious actor.
    • To meet this signature requirement, you can enable the option to sign all SAML requests Zoho sends. A public key will be generated and available for download (on the SAML Authentication page). You'll need to provide this public key to your IdP for verifying the signed requests.
    • Generate key pair

    • After your IdP authenticates a user, it will send a SAML response to Zoho, which contains information about the authenticated user, among other details. To maintain the confidentiality of this information, the IdP may require that SAML responses be encrypted. To meet this requirement, you can generate a cryptographic key pair of public and private key. The private key will be kept secure. The public key will be available for download, and you'll need to provide it to your IdP. Your IdP will use this public key to encrypt the information in SAML responses and send them to Zoho. Since this information can only be decrypted using the private key that Zoho has kept secure, the information sent in responses remains confidential between your IdP and Zoho.
    • Note: If you enable the option Sign SAML requests, a key pair will be generated automatically.
    • Single Logout

    • There are two types of Single logout (SLO):
      • SP-initiated SLO: When users sign out of Zoho, they will be automatically signed out of the IdP as well.
      • IdP-initiated SLO: When users sign out of the IdP, they will be automatically signed out of Zoho as well.
    • For SLO to work, it must be supported by the IdP. Some IdPs support only one type of SLO, some support both, and some support none.
    • To configure Single logout for your organization, you need to:
      • Enable the Single logout option.
      • Provide your IdP's sign-out URL to Zoho while configuring SAML.
      • Provide Zoho's sign-out URL to your IdP. Zoho's sign-out URL can be found in the metadata file under the tag {md:SingleLogoutService}. For IdPs that are supported, the steps to enable single logout are described in the respective SAML help articles.
    • Just-In-Time provisioning

    • Just-in-Time (JIT) provisioning allows your users to get added to your Zoho organization when they sign in to Zoho for the first time through SAML. They will be added after validating the SAML response and their domain. If JIT is not enabled, you have to manually add your users to your Zoho organization before they can sign in with SSO.
    • Using JIT, you can also retrieve and auto-fill some user information fields in Zoho (from the IdP). To do that, map the following Zoho user information fields with the corresponding fields from your IdP when you enable JIT:
      • First Name
      • Last Name
      • Display Name
    • Your IdP may either pre-define the attribute names or let you enter an attribute name of your own. If the latter is the case, enter an attribute name in Zoho and use the same name in your IdP.
  8. Click Submit. miniOrange as an IDP is configured successfully.
  9. Zoho Subscription SAML Single Sign On (SSO) saml settings

3. Configure 2FA for Zoho

    3.1: Configure 2FA for miniOrange Admin Dashboard.

    • From your miniOrange Dashboard in the left navigation bar, select 2- Factor Authentication, click on Configure 2FA.

    • Two factor-authentication for Zoho | configure_2fa

    • Choose any 2FA method you want to configure.
    • Let's say you want to configure OTP over SMS
    • Click on OTP over SMS
    • Two factor-authentication for Zoho| otp_over_sms

      Two factor-authentication for Zoho  | enter_phone_no

    • Now add your mobile number on which you want to receive the OTP.
    • Then click on Save.
    • Two factor-authentication for Zoho | save_phone_number

      Two factor-authentication for Zoho  | otp_over_sms_active

    • Now as shown in the above image, OTP over SMS is your Active 2FA method.
    • Enable Prompt for second factor during signin to your console.
    • Then click on Save.
    • Two factor-authentication for Zoho | enable_2fa

    • To verify the configuration login again.
    • You will be asked for Username and password then it is redirected to below page:
    • Enter the OTP received on the phone and click on verify.
    • Two factor-authentication for Zoho |  2fa_otp_verification

    • If you are redirected to your dashboard, you have successfully configured OTP over SMS as your 2FA method.
    • Similarly you can configure rest of the 2FA methods for miniOrange dashboard by following this guide.
    • To configure 2FA methods for end-users, you can find the guide here.

    3.2: Enable 2FA for Users of Zoho application.

    • To enable 2FA for Users of Zoho application. Go to Policies >> App Authentication Policy.
    • Click on Edit against the configured application
    • Two factor-authentication for Zoho | Two Factor Authentication configure 2fa of application

    • Enable the Enable 2-Factor Authentication (MFA) option.
    • Two factor-authentication for Zoho | Two Factor Authentication enable 2fa

    • Click on Save.

4. Login with miniOrange

  • Go to your Zoho Domain. It will redirect you to miniOrange Single Sign-On Service console.
  • Zoho two factor authentication(2fa) user credentials

  • Enter your miniOrange login credentials and click on Login.
  • Since we have Two-factor authentication(2FA) enabled, you will be prompted to register for it. It's a one time process.
  • Configure your basic details.
  • Zoho two factor authentication(2fa) user registration

  • Configure any authentication method of your choice.
  • Zoho two factor authentication(2fa) add new security

  • After successful registration, you will be logged in to your Zoho account.
  • Now we have Two-factor authentication enabled.
  • To verify your Two-factor authentication(2FA) configuration, go to your Zoho Domain. You will be redirected to miniOrange login console.
  • Zoho two factor authentication(2fa) verify user credentials

  • Enter your login credentials, and click on login. It will prompt to verify yourself against the configured 2fa method.
    e.g. If you have configured OTP over SMS, after login into Zoho it will prompt for OTP.
  • Zoho two factor authentication(2fa) OTP Prompt

  • Enter the OTP received in your phone, after successful 2fa verification, you will be redirected to the Zoho dashboard.

5. Adaptive Authentication with Zoho

A. Restricting access to Zoho with IP Blocking

    You can use adaptive authentication with Zoho Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

    You can configure Adaptive Authentication with IP Blocking in following way:
  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Zoho Single Sign-On (SSO) Restrict Access adaptive authentication policy

  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Zoho Single Sign-On (SSO) Restrict Access adaptive authentication behavior change


    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
  • Zoho Single Sign-On (SSO) Restrict Access adaptive authentication ip blocking

  • Select the Action you want to perform if the IP address is out of the range. i.e. Allow, Challenge & Deny.
  • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
  • Scroll to the end and click on save.

B. Adaptive Authentication with Limiting number of devices.

    Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

    You can configure Adaptive Authentication with Device Restriction in following way

  • Login to Self Service Console >> Adaptive Authentication.
  • Add a Policy Name for your Adaptive Authentication Policy.
  • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
  • Zoho Single Sign-On (SSO) Restrict Access adaptive authentication behavior and challenge type


  • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
  • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
  • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 5.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • Zoho Single Sign-On (SSO) Restrict Access adaptive authentication enable device restriction


C. Add Adaptive Authentication policy to Zoho.

  • Login to Self Service Console >> Policies.
  • Click on Edit option for predefined app policy.
  • Zoho Single Sign-On (sso) edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
  • From Select Login Policy dropdown select the policy we created in last step and click on save.
  • Zoho Single Sign-On (SSO) Restrict Access save device restriction policy

    D.Notification and Alert Message.

      This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

    • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
      adaptive authentication Action for behavior Change Configuration

    • Option Description
      Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
      Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
      Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.


      adaptive authentication Action for behavior Change Configuration

    • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

    • adaptive authentication Action for behavior Change Configuration

    • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
    • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
    • adaptive authentication Action for behavior Change Configuration
    How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products