Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Google 2-Step Verification (two-factor authentication) for your account


Why are we implementing 2FA for Google Apps (G Suite)?

Google 2-step verification or Two-Factor Authentication (2FA/MFA) is a security measure which includes the process of secure Authentication and verifying identity in which a user or an organisational employee has to provide two factors to gain the access to Google (G Suite) Cloud Data. Gsuite 2-step verification or Gsuite 2fa starts with the user submitting his traditional username & password. Once the user successfully verifies the identity and gets authenticated with the 1st step verification, The second configured 2FA (OTP over SMS, Push Notifications, Google Authenticator etc) method prompts on for 2nd-step verification. After successfully signing in with both of the steps a user is granted access to the Google (G Suite) account. This additional verification layer acts as a security measure and prevents unauthorized people from accessing the Google account by verifying your identity even if cyber attackers get to know your credentials. You can also restrict your access based on location, time of access, and number of devices with the minOrange adaptive authentication solution for Gsuite and other apps.



How miniOrange will help with Google 2-step verification (2FA)?

miniOrange provides 15+ authentication methods as a security measure and solutions for various apps/websites including Google 2-step verification. It allows users and organizations to set up certain authentication & settings to verify identity which includes password restrictions, restricting sign-in methods, as well as other security settings. With miniOrange, you can configure TOTP based methods (Google Authenticator/Microsoft Authenticator, Authy Authenticator) as well as Push Notification, OTP over SMS/Email and many more as mfa methods for your Gsuite account. Apart from that, you can also add 2fa on multiple applications used by your organization.



Follow the Step-by-Step Guide given below for Google Apps (G Suite) Single Sign-On (SSO) and 2-step verification

  • Enter the SP Entity ID or Issuer as google.com.
  • Enter the ACS URL as https://www.google.com/a/[domain_name]/acs.
  • Enter the Single Logout URL as https://mail.google.com/a/out/tld/?logout.
  • Enter the Domain Administrator in Google Apps (G Suite) Administrator field and click on "Verify Google Apps Administrator" to verify if the domain entered is of administrator (this is an optional field).
  • Leave the Attributes section empty.
  • Google 2FA (Two-Factor Authentication) : Configure G Suite in miniOrange

  • Go to the Add Policy and select DEFAULT from the Group Name dropdown.
  • Now enter the name for your app authentication policy in the Policy Name field.
  • Select PASSWORD from the First Factor Type dropdown.
  • Click on Save to add Google Apps (G Suite).
  • Google 2FA (Two-Factor Authentication) : Add policy for user groups

  • Click on Metadata link to download the metadata which will be required later. Click on Show SSO Link to see the IDP initiated SSO link for Google Apps (G Suite).
  • Google 2FA (Two-Factor Authentication) : Switch to  Metadata Link

  • Keep SAML Login URL,SAML Logout URL and click on the Download Certificate button which you will require in Step 4.
  •  Google 2FA (Two-Factor Authentication) : Get metadata details or download certificate

2. Configure SSO in Google Apps (G Suite)

  • Now login to Google Admin Console and Select Security Tab from Admin Console.
  • From listed options go to Security >> Authentication and select Set Up Single Sign-On (SSO) with a third party idp.
  • Google sso (Single Sign-On) admin console setup sso idp

  • Enable Setup SSO with third party identity provider checkbox.
  • Enter Sign-In Page URL: SAML Login URL from Step 1.
  • Enter Sign-Out Page URL: < Base Server Url > /idp/oidc/logout?post_logout_redirect_uri=https://gmail.com

    Example: https://login.xecurify.com/moas/idp/oidc/logout?post_logout_redirect_uri=https://gmail.com
  • Upload the certificate by clicking on Replace Certificate link that was downloaded earlier in Step 1.
  • Enter Change Password URL: SAML Login URL from Step 1.
  • Save the settings.
  • Your Google SSO SAML integration is done.

  • 2.1. Assign SSO profile to organizational units or groups:


    If you want some of your users to sign in to Google directly, you can move those users into an organizational unit (OU) or group. Then, manage SSO settings for the OU or group so that those users are authenticated by Google rather than using your third-party IdP. Follow the following steps:

  • If you want all your (non-super admin) users to sign in using a third-party IdP : You don't need to manage.
  • If you want some of your users to sign in to Google directly : Click Manage SSO profile assignments and continue to the next step.
    • If you are assigning the SSO profile for the first time, then click Get started. Otherwise, click Manage. Note: Get started is only available if you’ve already enabled your third-party SSO profile.

    • Google sso (Single Sign-On) Assigning the SSO Profile to OU and Groups

    • Select the organizational unit or group for which you’re assigning the SSO profile from the left .
      Note: If the SSO profile assignment for an OU or group differs from your domain-wide profile assignment, an
      override warning appears when you select that OU or group. You can’t assign the SSO profile on a per-user
      basis. The Users view let you check the setting for a specific user.

    • Google sso (Single Sign-On) select the OU or group for assigning the SSO Profile

    • Choose Organization's third Party SSO Profile if you want your users in the OU or group to sign in to Google services using the IdP designated in your domain’s third-party SSO profile.
    • Choose None if you want your users in the OU or group to sign in directly with Google.
    • Then click Save.
  • 2.2. To turn SSO off for all users:

    If you want to turn off the third-party authentication for all your users without changing the SSO profile assignment for OUs or groups, you can disable the third-party SSO profile:

  • Uncheck Set up SSO with third-party identity provider.
  • Click Save.

External References