Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Breathe HR Single Sign-On (SSO)


Breathe is the smart way to manage your HR – with all the tools you need to support your business, together in one place. No more hours lost to menial tasks. It is a centralised place for organisation to manage people-related functions and processes. Breathe is a self-service system which enables employees as well as HR administrators to report absences, request holidays, update personal information and more. The system includes permission setting tools which managers can use to grant or restrict access to sensitive information. This is key to data and employee information security. Having an HR system like Breathe means that businesses can easily keep on top of day-to-day admin, so they’re able to spend less time on time-consuming manual processes. This includes calculating holiday allowances, recording employee absences and collating documents, so management has more time to focus on growth and development. Using Breathe improves efficiency and visibility.

For web applications that do not provide support for federated single sign-on, we have miniOrange Secure Single Sign-On browser plugins for SSO. Here, it is enabled on an application, where end users see an icon on their home pages and browsers, through this users can set and update their credentials. ( In the secure store for that application only).


miniOrange Supports all Browser Extension
  • miniOrange Secure Single Sign-On Plugins for SSO support all popular web browsers like Chrome, Firefox, Safari, Internet Explorer and Microsoft Edge.
  • Browser plugin a secure driven post to the application login page, signing in the user automatically on their behalf. - The plug-in does not store the credentials anywhere and they are discarded once the user has signed into the application.
  • Users credentials are stored in an encrypted format by using AES encryption with the combination of a customer-specific private key. When a user clicks the application icon, miniOrange securely posts the username/password to the app login page over SSL and the user is automatically logged in.

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Get Free Installation Help - Book a Slot


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup Breathe HR SSO solution in your environment with 30 days trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.

Get Help


Follow the Step-by-Step Guide given below for Breathe HR Single Sign-On (SSO)

1. Configure Breathe HR in miniOrange

  • Log into miniOrange Admin Console.
  • Go to Apps >> click Add Application button.
  • Breathe HR Single Sign-On (SSO) add app

  • In Choose Application Type click on BROWSER EXTENSION/FORM-POST as application type.
  • Breathe HR Single Sign-On (SSO) Browser Add On

  • Search for Breathe HR in the list, if you don't find Breathe HR in the list then, click on Add Custom App button.
  • Breathe HR Single Sign-On (SSO) Browser Add On

  • Enter the following details in fields below:
  • App details Description
    Group Name Select Group name as default.(This will allow all your added groups to access this service)
    Policy Name Select Policy Name the same as your application name.
    Individual Login If each user has a different username and password for the app, admin should choose an Individual Login Account option, so that users can save their username and password from the user portal themselves.
    Shared Login If multiple users are allowed to access the app via the same credentials assigned by admin, admin should choose share Login Account option.
    Breathe HR Single Sign-On (SSO) application name

  • Select your login type and click on the Save button.
  • From the top right side click Profile >> and then User Dashboard.
  • Breathe HR Single Sign On (sso) user dashboard

  • Under the "SIGN-IN TO YOUR FAVOURITE CLOUD APPS" section search for Breathe HR app. Click on Breathe HR app icon then, click  Download symbol.
  • Breathe HR Single Sign-On (SSO) Download Extension

  • It will redirect you to add extension page. Now, click on the Add to Chrome.

  • Breathe HR Single Sign-On (sso) add extension in chrome

  • Click on Add extension.
  • Breathe HR Single Sign-On (sso) extension added in chrome

  • Now, miniOrange extension is added in your extension
  • Click on the app icon from miniOrange user portal, you will be redirected to Breathe HR login page.
  • Breathe HR Single Sign-On (sso) user login page

  • Now browser extension will fill the username and password credentials automatically. Once enabled, end users can see an icon on their browser which auto-fills username and password on the application login page and submit the page automatically to let user access the app.
  • Now, you can see the homepage of the app.

2. Embed Breathe HR application link in your Website/User Portal

  • Go to Admin Dashboard >> Apps >> search for Breathe HR app.
  • Click on Select in Action menu against Breathe HR app. Select Show SSO link option from dropdown.
  • Breathe HR Single Sign On (sso) application link

  • Copy the app link and paste it anywhere on your website - User portal/ Apps Dashboard /Menu, etc.
  • Breathe HR Single Sign On (sso) copy link

3. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Breathe HR: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Breathe HR: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Breathe HR: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Breathe HR: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Breathe HR: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Breathe HR: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Breathe HR: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Breathe HR: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Breathe HR: Configure User Store

  • Select Directory type as AD/LDAP.
  • Breathe HR: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Breathe HR: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Breathe HR: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Breathe HR: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Breathe HR: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Breathe HR: Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Breathe HR: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Breathe HR: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Breathe HR: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Breathe HR LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Breathe HR: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products