Need Help? We are right here!
Thanks for your Enquiry. Our team will soon reach out to you.
If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com
Search Results:
×2FA/MFA offers an additional layer of protection to ensure that users that access an application are who they claim to be. Thus, using 2FA with Oracle E-Business Suite (EBS) can improve security and compliance, but Oracle EBS does not support 2FA/MFA natively.
"With miniOrange Oracle EBS Two-factor authentication (2FA) / multi-factor authentication (MFA) solution can add this extra layer of security for organizational users, by enforcing strict 2FA/MFA login while accessing EBS resources. It can be used to protect entire Oracle EBS application, specific user or roles in the system to prevent from fraud."
We are officially recognized as a Global Modernized Oracle Partner Network (OPN) Partner, so you can rest assured that all of our integrations on the Oracle Stack fulfill the highest competencies set by Oracle for their trusted advisors like miniOrange.
Oracle EBS MFA/2FA integration adds additional security to Oracle E-Business Suite (EBS) login which ensures that only users who are permitted get access to the EBS resources. Using 2FA with Oracle E-Business Suite (EBS) can also help you with compliance benefits. The given setup guide will walk you through the process of implementing 2FA with Oracle EBS using miniOrange connector. miniOrange supports 15+ MFA methods like - TOTP (Microsoft Authenticator/Google Authenticator), hardware/software tokens, OTP over SMS and Email etc. You can configure any of these 2FA/MFA methods considering your organizational needs.
1. The User tries to access the Oracle E-Business Suite, either directly at the AppsLogin endpoint or via a bookmarked URL.
2. Oracle EBS redirects the request to the miniOrange Connector for authentication.
3. The Connector sends a SAML authentication request to configured IDP.
4. The User is Prompted to enter their (IDP) credentials which is the first level of authentication.
5. Configured IDP sends SAML response to miniOrange Connector.
6. After primary authentication, miniOrange prompts for configured 2FA method.
7. User submits the response to the 2FA prompt in a form of OTP/TOTP code.
8. The Connector checks the value of the username/email attribute fetched from the IDP against the FND_USER table in the Oracle EBS Database.
9. After successful 2FA authentication a session is created for the user in Oracle EBS.
10. User is redirected to Oracle EBS as a logged-in user.
miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, OpenLDAP, AWS etc), Identity Providers (like Microsoft Entra ID, Okta, AWS), and many more. You can configure your existing directory/user store or add users in miniOrange.
You can request a trial version of the Oracle e-Business Suite MFA Integration and miniOrange offers free help through a consultation call with our System Engineers to Install or Setup Oracle E-Business the MFA solution in your environment with a 30 days trial. For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.
Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.
Scenario 1: User has not logged in, no session exists
Scenario 2: User has logged in, session is active
A. Restricting access to Oracle E-Business with IP Blocking
You can use adaptive authentication with Oracle E-Business MFA to improve the security and functionality of Multi-Factor Authentication. You can allow a IP Address in certain range for MFA or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.
You can configure Adaptive Authentication with IP Blocking in following way:Attribute | Description |
---|---|
Allow | Allow user to authenticate and use services if Adaptive authentication condition is true. |
Challenge | Challenge users with one of the three methods mentioned below for verifying user authenticity. |
Deny | Deny user authentications and access to services if Adaptive authentication condition is true. |
Attribute | Description |
---|---|
User second Factor | The User needs to authenticate using the second factor he has opted or assigned for such as |
KBA (Knowledge-based authentication) | The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further. |
OTP over Alternate Email | User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further. |
B. Adaptive Authentication with Limiting number of devices.
Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.
You can configure Adaptive Authentication with Device Restriction in following wayC. Add Adaptive Authentication policy to Oracle E-Business .
Note: Oracle and Java are registered trademarks of Oracle and/or its affiliates. miniOrange is a separate entity.
Our Other Identity & Access Management Products