Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

How to restrict user access to O365 IP addresses



Enable IP restriction on MS Office 365 apps with miniOrange security solutions. Onboard users and configure custom Network IP restrictions to secure your data. Check the solution that fits your business needs for authenticating users by IP, restricting access to MS Office 365 in real-time, and managing mobile and desktop app access.


SSO Login using external Identity Provider

Login by Network IPs

Verify and authenticate user logins based on their Network IP before granting access to MS Office 365 apps using IAM. Learn More

Setup Now  

SSO Login using external Identity Provider

MS 365 Cloud App IP Restriction

Allow access to MS Office 365 apps only when users are connected to a whitelisted network IP, and block access in real-time when the network changes using CASB. Learn More

Setup Now 

SSO Login using external Identity Provider

Office 365 Mobile App IP Restriction

Restrict access to MS Office 365 apps on mobile devices unless connected to a whitelisted network IP. Learn More

Setup Now  



Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, OpenLDAP, AWS etc), Identity Providers (like Microsoft Entra ID, Okta, AWS), and many more. You can configure your existing directory/user store or add users in miniOrange.



Prerequisites

    1. Sync On-Premise Active Directory with Microsoft Entra ID

      NOTE: If you want to use your On-Premise Active Directory as a user store for Office 365 IP Restriction then follow the below steps to sync your AD and Microsoft Entra ID.

    • Download the Microsoft Entra ID Connect
    • Run the Microsoft Entra ID installer on your domain machine and follow the setup.

    2. Verify your UPN Domain in Azure Portal

    • In the Azure portal navigate to Microsoft Entra ID >> Custom domain names and click on Add custom domain.
    • Enter the full domain name in the right pane that pops up and click on Add domain.
    • Office 365 Single Sign-On (SSO) Add custom domain

    • A new window will open up with TXT/MX records for the domain. You will have to add the resented entry in your domain name registrar.
    • Office 365 Single Sign-On (SSO) Add domain record

    • Click on verify once you have added the entry

Prerequisites

  • To set up IP restriction for the Office 365 Mobile App, first configure SSO for your application using this link.

Configure user access for Office 365 with IP restriction

Configure Real-time IP restriction for Office 365 apps

Configure IP Restriction for Office 365 apps over mobile devices


1. Setup a Custom Branded URL in miniOrange Admin Console

Office 365 IP Restriction requires a custom branded URL to be set. Access to miniOrange and connected resources will need to be through the custom branded URL in the format: https://<custom_domain>.xecurify.com/moas

  • Login to miniOrange Admin Console.
  • Click on Customization in the left menu of the dashboard.
  • In Basic Settings, set the Organization Name as the custom_domain name.
  • Click Save. Once that is set, the branded login URL would be of the format https://<custom_domain>.xecurify.com/moas/login
  • Office 365 Single Sign-On (SSO) setting up branding

2. Configure Office 365 in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Office 365 Single Sign-On (SSO) add app

  • In Choose Application Type click on Create App button in SAML/WS-FED application type.
  • Office 365 Single Sign-On (SSO) choose app type

  • In the next step, search for Office 365. Click on Office 365 app.
  • Office 365 Single Sign-On (SSO) add Office 365 app

  • Make sure the SP Entity ID or Issuer is: urn:federation:MicrosoftOnline
  • Make sure the ACS URL is: https://login.microsoftonline.com/login.srf
  • Click on Next.
  • Office 365 Single Sign-On (sso) configuration steps

  • Configure Name ID based on the User Store you are using:
    • Using Active Directory / miniOrange brokering service: Select External IDP Attribute from the dropdown and add objectguid in the text-box that appears.
    • Office 365 Single Sign-On (sso) configuration steps
    • Using miniOrange as a User Store: Select Custom Profile Attribute and select a Custom Attribute from the drop-down.
    • Office 365 Single Sign-On (sso) configuration steps
  • Set the login policy. You can choose to enable 2FA for login or have users login using a standard username-password.
  • Click on Save to configure Office 365.
  • Office 365 Single Sign-On (sso) configuration steps


3. Configure Microsoft Online Services

  • Click on Select dropdown and choose Metadata.
  • Office 365 Single Sign-On (SSO) Select Metadata

  • Click on the Download Federate Domain Script button under "INFORMATION REQUIRED TO AUTHENTICATE VIA EXTERNAL IDPS"
  • Office 365 Single Sign-On (SSO) Download federate domain script button.

  • Enter the domain name that you want to federate and click on Download. Note: You cannot federate your default "onmicrosoft.com" domain. To federate your Office 365 tenant, you must add a custom domain to Office 365.
  • Office 365 Single Sign-On (SSO) Download Federate Domain Script

  • After downloading the script, Open PowerShell run the federate_domain script using: cd ./Downloads powershell -ExecutionPolicy ByPass -File federate_domain.ps1
  • Office 365 Single Sign-On (SSO) Run Federate Domain Script

  • Your domain is now federated. Use the commands below to check your federation settings: Connect-MsolService Get-MsolDomainFederationService
  • Office 365 Single Sign-On (SSO) Verify Federated Domain


4. Configure IP Restriction: Restricting access with IP Blocking

You can allow an IP Address in a certain range for SSO or you can deny it based on your requirements and you can also challenge the user to verify their authenticity. Adaptive authentication manages the user authentication based on different factors such as Device ID, Location, Time of Access, IP Address, and many more, thus improving the security and functionality of Single Sign-On.

You can configure Adaptive Authentication with IP Blocking in the following way:

  • Go to Adaptive Authentication from the left navigation bar.
  • Click on Add Policy tab.
  • IP restriction for Office 365: Add Adaptive Authentication Policy

  • Add a Policy Name for your Adaptive Authentication Policy.
  • IP restriction for Office 365: Add Policy name

  • Click on Edit in the IP Config section to configure the custom IP range. You can add more than one IP Address ranges by clicking on the Add IP button.
  • IP restriction for Office 365: Add IP address

  • We support IP addresses range in three formats i.e. IPv4, IPv4 CIDR and IPv6 CIDR. You can choose whichever is suitable for you from the dropdown menu.
  • IP restriction for Office 365: Add IP address range

  • Now, scroll down to the Action For Behaviour Change section and click on Edit. Select the action you want to perform if the IP address is out of the range. i.e. Allow, Challenge or Deny.
  • IP restriction for Office 365: Action for Behaviour Change

    Action for behavior Change Options :


    Attribute Description
    Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
    Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
    Deny Deny user authentications and access to services if Adaptive authentication condition is true.

    Challenge Type Options :

    Attribute Description
    User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
  • OTP over SMS
  • PUSH Notification
  • OTP over Email
  • And 12 more methods.
  • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
    OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

  • Scroll to the end and click on save.


5. Enable Restriction for Office 365

  • Go to Policies >> App Login Policy from the left navigation bar.
  • Click on Edit option against your selected app.
  • IP restriction for Office 365 edit device restriction policy

  • Set your application name in the Application and select password as Login Method.
  • Enable Adaptive Authentication.
  • From the Select Login Policy dropdown, select the policy we created in the last step and select the required restriction method as an option.
  • Click Save.
  • IP restriction for Office 365 Restrict Access save device restriction policy


2. Configure SAML app in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • Office 365 Single Sign-On (SSO) add app

  • Under Choose Application, select SAML/WS-FED from the All Apps dropdown.
  • miniOrange Identity Platform Admin Handbook: select SAML application

  • In the next step, search for Custom SAML App and click on it .
  • miniOrange Identity Platform Admin Handbook: Search custom applciation

  • In the Basic Settings tab, enter your desired app name and add the SP metadata by clicking the Import SP Metadata button; you can find the metadata in the authentication source tab in CASB.
  • miniOrange Identity Platform Admin Handbook: Import SP Metadata

  • Once done, click on Save button.
  • miniOrange Identity Platform Admin Handbook: Import SP Metadata

  • Now, go to miniOrange CASB dashboard by clicking here.
  • Login into miniOrange microsoft office365 apps CASB

  • After signing in, you should be taken to the miniOrange dashboard page. Locate the "Office365" tab and click on the Add App button.
  • microsoft office365 CASB Access Restriction authentication method dashboard

  • Select the Add Authentication Source option from the drop-down menu.
  • microsoft office365 CASB Access Restriction Add authentication

  • Mention an Authentication name for the authentication source, and click on Generate Metadata.
  • microsoft office365 CASB Authentication Generate Metadata

  • After clicking on Generate Metadata, you will get the metadata details, as shown in the image below. Use this data to configure the SAML application in your Identity Provider (IDP).
  • microsoft office365 CASB Access Restriction Generate Metadata SAML Flow

  • If you would like to view the metadata details again, then you can click on the View Metadata button.
  • You can obtain the required IDP metadata from the saml app you configured using the miniorange identity provider.
  • Now, Enter the remaining details like the IDP Entity ID, SAML Login URL, SAML Logout URL, and X.509 Certificate which you will find in your Identity Provider metadata.
  • Once done, Choose the Binding Type for SSO Request as required. You will find this information in the IDP metadata. However, if you are not sure, please select the HTTP-Redirect Binding as the default configuration.
  • microsoft office365 CASB Access Restriction SP metadata IDP Details

  • Click the Save & Next button once you have filled out all the details.
  • Now, You will be redirected to the Basic Settings section.
  • Fill in the following details to configure the Office365 Application:
    • Application Name: Enter the name of your application
      Organization Domain: Enter the domain of your organization on Shopify. (Ex: example.com)
      Attribute Key: Enter the Group Attribute Key for the SSO app, which you have configured in the IDP under the SAML attributes section.
      Name Attribute Key: Enter the attribute name like fname,Lname etc.
      Enter ACS URL: Enter the office365 ACS URL as : https://login.microsoftonline.com/login.srf
      Enter Entity URL: Enter the office365 Entity URL as : urn:federation:MicrosoftOnline
      CASB Type Select CASB type as Offline
      Enable MDM If you want to configure MDM on your device, enable it
    microsoft office365 CASB Basic Settings Details

    • Once done, click on Save & Next to save your changes.

3. Configuring Policies

    Let’s see how to configure policies for Office365 CASB.

  • You should be taken to the Manage Policy screen. Enter your policy details, like Policy Name and Policy Description.
  • microsoft office365 CASB policies enable IP Restriction

  • Click on Checkbox for “Enable IP Restriction” as shown in the image below.
  • By enabling this IP Restriction feature, you are restricting access to users based on their IP addresses:
    • 1) Select the Allow or Deny option to either permit or restrict certain IP addresses.

      2) Click on the Add IP Address icon to create a new field where you can add the IP addresses you want to regulate.


    setup microsoft office365 CASB- add ip address

4. Configuring Groups

    Let’s see how to configure Groups for Office365 CASB.

  • Now, You are redirected to the Manage Group screen. Enter the Group Name and Group Description. Select the Office365 Policy from the drop-down menu.
  • Choose the application to which you want to apply below permissions.
    • 1) App Restriction: In this, the restrictions will be applied over the application based on the policy that you have configured for the group.

      2) No App Restriction: In this, there will be no restrictions on the application for the group.

      3) Disable App: By choosing this option, the application becomes inaccessible from anywhere for the entire group.

      4) Custom App Restriction: By using this, you can apply an application-specific custom application restriction policy to an application that overpowers the group's restriction policy.

  • Now, click on Save & Next button.
  • microsoft office365 CASB Groups submit app restriction group

  • After successfully configuring all screens, you will be redirected to the edit screen.

5. Edit Screen


  • In the Basic Settings section You can change any configurations if required in the Authentication.
  • microsoft office365 CASB Basic Settings change any configuration

  • Federation Script - Click on Download Federation Script.
  • microsoft office365 CASB Download Federation Script

    Note: Run the downloaded federation script using command powershell -ExecutionPolicy ByPass -File [Your File Name].ps1


  • After running the command in Windows PowerShell, a pop-up will appear and Enter your Office365 Admin account credentials.
  • microsoft office365 CASB admin account credentials

  • Open your authenticator app and enter the displayed number to approve the sign-in request.
  • microsoft office365 CASB approve sign-in request

  • The federation script successfully completed, as shown in the image below.
  • microsoft office365 CASB federation script successfully

  • In the Groups Settings section You can add and configure groups on this screen and view all configured groups. Now, Click on Add New Group.
  • You will get a pop-up for adding a new group and you can configure it using the above mentioned steps.
  • microsoft office365 CASB Group all configured groups

  • In the 'Session Management' section, you can see the details of logged-in users' sessions.
  • microsoft office365 CASB session management

1. Register your organization with Android Enterprise.

  • Login into miniOrange MDM dashboard by clicking here.
  • Login into miniOrange Mobile Device Management

  • Once logged in, Navigate to ANDROID -> Android Enterprise and click on Register button. You will need to Register your organization with Android Enterprise initially and this will be a one-time process.
  • Android Enterprise Register dashboard

  • Click here for detailed instructions on registering your organization with Android Enterprise.

2. Create a new policy

  • Go to ANDROID -> Policies. Click on Create Policy to create the new policy.
  • create new policy for android device

  • Now, go to the Application section and choose the specific Microsoft 365 applications for which you want to enforce IP restrictions.
  • setup microsoft office365 - go to the applications

3. Configure VPN for IP Restriction

  • Go to the Network section on the miniOrange IAM dashboard and choose the VPN configuration option.
  • Select the VPN app you'll use to apply IP restrictions to Microsoft 365 apps.
  • Double-check all the previous settings. Once done, click on the Create Policy button to finalize the policy.
  • setup microsoft office365 CASB- check the policies


    Note

    Make sure that both the policy you created and the VPN IP are correctly configured in your miniOrange IAM dashboard. Refer to this guide for detailed instructions.



4. Create Users & Attach Policy to Device Group

  • Now, Go to the USERS tab and click on Add User to create a new user and enter Email and User Name and click on Add User button.
  • setup microsoft office365 CASB- add user

  • Go to ANDROID -> Device Groups, here the default group will already created with the default policy assigned. You can create other groups as per your requirements. Click on Add Group button.
  • setup microsoft office365 CASB- add groups

  • Choose the appropriate device group to which you want to apply the policy.
  • Attach the newly created policy to the selected device group. This will ensure that the policy is enforced for all devices within that group. Click on Add Group.
  • setup microsoft office365 CASB- create policy

  • Click here to enroll your new device and complete the setup process.


6. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Office 365: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Office 365: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Office 365: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Office 365: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Office 365: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Office 365: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Office 365: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Office 365: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Office 365: Configure User Store

  • Select Directory type as AD/LDAP.
  • Office 365: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Office 365: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Office 365: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Office 365: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Office 365: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Office 365: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Office 365: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Office 365: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Office 365: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Office 365 LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Office 365: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.




Need help to configure IP / Device / Location / Time Restriction for Office 365?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products