Need Help? We are right here!
Thanks for your Enquiry.
If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com
Search Results:
Ă—TitleTool SSO by miniOrange is a cloud-based Single Sign-On solution for TitleTool that allows Organization's or users to use same login credentials that they use across their services and sites in order to access TitleTool account. Along with TitleTool, miniOrange also provides secure SSO access to other integrated apps configured with TitleTool. miniOrange TitleTool SSO can be easily configured with any of the Directory like Active Directory, LDAP or any of your directory in the cloud. TitleTool SSO solution helps you to integrate with any IDP (Identity Provider) of your choice ADFS, Azure AD, Okta, Onelogin, AWS Cognito, GSuite/Google Apps etc.
TitleTool users want a continuous and seamless access to their portal through their existing accounts. Admins don't wish for their users to use a separate set of credentials for logging in to TitleTool. TitleTool provides a way for administrators to allow their users to log in to the platform seamlessly. But, an interface needs to be created which would allow this.
miniOrange provides an integrated SSO solution where a logged in user's existing session can be used to log the users into TitleTool by creating a valid JSON Web Token ( JWT ). TitleTool user is relieved from maintaining separate user credentials and the admins from creating an interface / gateway to connect TitleTool with their existing login system.
As, a result with the help of miniOrange Single Sign-On (SSO) solution TitleTool users can now log into TitleTool platform using their existing credentials in any Identity Provider or User Store.
miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, OpenLDAP, AWS etc), Identity Providers (like Microsoft Entra ID, Okta, AWS), and many more. You can configure your existing directory/user store or add users in miniOrange.
Custom Application Name | Choose appropriate name according to your choice. |
---|---|
Description | Add appropriate description according to your choice. |
Redirect-URL | Endpoint of TitleTool, which will receive the JSON Web token and process it. |
Group Name | Default |
Policy Name | Add policy name according to your Preference. |
Login Method | Password. |
https://login.xecurify.com/moas/broker/login/jwt/31256?client_id=vysj345aSWeryuiO&redirect_uri=https://example.com/#!
, the callback url will be changed to https://login.xecurify.com/moas/broker/login/jwt/31256?client_id=vysj345aSWeryuiO&redirect_uri=https://example.com%2F%23%21
Signature Algorithm | Choose RSA-SHA256 |
miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.
1. Create User in miniOrange
2. Bulk Upload Users in miniOrange via Uploading CSV File.
Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.
Attribute | Description |
---|---|
Activate LDAP | All user authentications will be done with LDAP credentials if you Activate it |
Sync users in miniOrange | Users will be created in miniOrange after authentication with LDAP |
Fallback Authentication | If LDAP credentials fail then user will be authenticated through miniOrange |
Allow users to change password | This allows your users to change their password. It updates the new credentials in your LDAP server |
Enable administrator login | On enabling this, your miniOrange Administrator login authenticates using your LDAP server |
Show IdP to users | If you enable this option, this IdP will be visible to users |
Send Configured Attributes | If you enable this option, then only the attributes configured below will be sent in attributes at the time of login |
Refer our guide to setup LDAPS on windows server.
miniOrange integrates with various external user sources such as directories, identity providers, and etc.
Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.
Our Other Identity & Access Management Products