miniOrange Identity and Access Management (2024)

  • Home
  • App Integrations
  • Single Sign-On Integrations
  • HubSpot Single Sign-On

Single Sign-On (SSO) solution by miniOrange provides secure Single Sign-On access to your organization into Hubspot using a single set of login credentials. Users can log into Hubspot using miniOrange credentials or Azure AD credentials or any of their existing identity providers. With miniOrange SSO services, along with Hubspot you can also login into other On-Premise and Cloud Applications using your existing Identity Providers/User Store (Azure Active Directory, Okta, Ping) credentials . Follow the given single sign on setup guide to integrate SAML SSO for secure authentication and access to your Hubspot account.


miniOrange and HubSpot SAML Single Sign-On (SSO) integration supports the following features:


  • SP Initiated Single Sign-On (SSO)
  • IdP Initiated Single Sign-On (SSO)

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the Step-by-Step SAML SSO Guide given below for HubSpot Single Sign-On (SSO) set up

1. Configure HubSpot in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • miniOrange Identity and Access Management (1)
  • In Choose Application, select SAML/WS-FED from the application type dropdown.
  • miniOrange Identity and Access Management (2)
  • Search for HubSpot in the list, if you don't find HubSpot in the list then, search for custom and you can set up your application in Custom SAML App.
  • miniOrange Identity and Access Management (3)

    Prerequisites:

    • To set up SSO integration you need to get the required metadata information from HubSpot console. For this get the HubSpot subscription with single sign-on enabled.
    • Sign into HubSpot as an administrator > Go to admin console > Click on settings icon in the main navigation bar.
    • miniOrange Identity and Access Management (4)
    • In the left sidebar menu, select Account Defaults.
    • Click the Security tab.
    • miniOrange Identity and Access Management (5)
    • Under Login, click Set up Single Sign-on
    • In the right panel, click Copy next to the values as needed.
    • miniOrange Identity and Access Management (6)
  • Go back to your miniOrange Admin Dashboard to configure SSO for Hubspot using the information you copied.
  • Enter the following values in the respective fields.

  • SP Entity ID or Issuer: https://api.hubspot.com/login-api/v1/saml/login?portalId=[yourHubID]
    ACS URL: https://api.hubspot.com/login-api/v1/saml/acs?portalId=[yourHubID]
    Name ID: E-mail Address
    NameID format: urn:oasis:names:tc:SAML:2.0:nameid‑format:emailaddress

    miniOrange Identity and Access Management (7)
  • Click Next, now in the Attribute Mapping configure the following attributes as shown in the image below.

  • miniOrange Identity and Access Management (8)
  • Click Save
  • Your application is saved successfully.

  • Get IdP Metadata Details to upload to HubSpot:

  • Go to Apps >> Manage Apps.
  • Search for your app and click on the select in action menu against your app.
  • Click on Metadata to get metadata details, which will be required later. Click on Show SSO Link to see the IDP initiated SSO link for HubSpot.
  • miniOrange Identity and Access Management (9)
  • Here you will see 2 options, if you are setting up miniOrange as IDP copy the metadetails related to miniOrange, if you required to be authenticated via external IDP's (OKTA, AZURE AD, ADFS, ONELOGIN, GOOGLE APPS) you can get metadata from the 2nd Section as shown below.
  • miniOrange Identity and Access Management (10)
  • Keep SAML Login URL , SAML Logout URL and click on the Download Certificate button to download certificate which you will require in Step 2.
  • miniOrange Identity and Access Management (11)

2. Configure SAML SSO in HubSpot

  1. Go back to your HubSpot account as an administrator.
  2. Click the Settings gear icon & Scroll down to the Single Sign-on section, then click Set up
  3. Enter the following metadata values in the respective fields.

  4. Identity Provider Identifier or Issuer URL: Copy and paste IDP Entity ID or Issuer from Metadata section in Step 1.
    Identity Provider Single Sign-On URL: Copy and paste SAML Login URL from Metadata section in Step 1.
    X.509 Certificate: Copy and paste X.509 Certificate from Metadata section in Step 1.

    miniOrange Identity and Access Management (12)
  5. Click Verify.
  6. In the left sidebar menu, click Account Defaults.
  7. In the Single Sign-on (SSO) section, select the Require Single Sign-on to log in check box.
  8. miniOrange Identity and Access Management (13)

3. Test SSO Configuration

Test SSO login to your HubSpot account with miniOrange IdP:


4. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
      • 1. Create User in miniOrange

        2. Bulk Upload Users

    1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • miniOrange Identity and Access Management (17)
    • Here, fill the user details without the password and then click on the Create User button.
    • miniOrange Identity and Access Management (18)
    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • miniOrange Identity and Access Management (19)
    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • miniOrange Identity and Access Management (20)
    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • miniOrange Identity and Access Management (21)
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • miniOrange Identity and Access Management (22)
    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • miniOrange Identity and Access Management (23)
    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • miniOrange Identity and Access Management (24)
    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • miniOrange Identity and Access Management (25)
  • Select Directory type as AD/LDAP.
  • miniOrange Identity and Access Management (26)
  1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
  2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
  3. miniOrange Identity and Access Management (27)
  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • miniOrange Identity and Access Management (28)
  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • miniOrange Identity and Access Management (29)
  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • miniOrange Identity and Access Management (30)
  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • miniOrange Identity and Access Management (31)
  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • miniOrange Identity and Access Management (32)
  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • miniOrange Identity and Access Management (33)

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • miniOrange Identity and Access Management (34)
  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • miniOrange Identity and Access Management (35)
  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • miniOrange Identity and Access Management (36)
  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

    User Import and Provisioning from AD

    • Go to Settings >> Product Settings in the Customer Admin Account.
    • miniOrange Identity and Access Management (37)
    • Enable the "Enable User Auto Registration" option and click Save.
    • miniOrange Identity and Access Management (38)
    • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
    • miniOrange Identity and Access Management (39)
    • From the Left-Side menu of the dashboard select Provisioning.
    • miniOrange Identity and Access Management (40)
    • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
    • Toggle the Import Users tab, click on Save button.
    • miniOrange Identity and Access Management (41)
    • On the same section, switch to Import Users section.
    • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
    • miniOrange Identity and Access Management (42)
    • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
    • miniOrange Identity and Access Management (43)
    • All the imported users will be auto registered.
    • These groups will be helpful in adding multiple 2FA policies on the applications.

    miniOrange integrates with various external user sources such as directories, identity providers, and etc.

    • Okta
    • ADFS
    • Ping
    • AWS Cognito
    • Many more

    Not able to find your IdP or Need help setting it up?


    Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



    5. Adaptive Authentication with HubSpot

    A. Restricting access to HubSpot with IP Blocking

      You can use adaptive authentication with HubSpot Single Sign-On (SSO) to improve the security and functionality of Single Sign-On. You can allow a IP Address in certain range for SSO or you can deny it based your requirements and you can also challenge the user to verify his authenticity. Adaptive authentication manages the user authentication bases on different factors such as Device ID, Location, Time of Access, IP Address and many more.

      You can configure Adaptive Authentication with IP Blocking in following way:
    • Login to Self Service Console >> Adaptive Authentication.
    • Add a Policy Name for your Adaptive Authentication Policy.
    • miniOrange Identity and Access Management (44)
    • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
    • miniOrange Identity and Access Management (45)

      Action for behavior Change Options :


      Attribute Description
      Allow Allow user to authenticate and use services if Adaptive authentication condition is true.
      Challenge Challenge users with one of the three methods mentioned below for verifying user authenticity.
      Deny Deny user authentications and access to services if Adaptive authentication condition is true.

      Challenge Type Options :

      Attribute Description
      User second Factor The User needs to authenticate using the second factor he has opted or assigned for such as
    • OTP over SMS
    • PUSH Notification
    • OTP over Email
    • And 12 more methods.
    • KBA (Knowledge-based authentication) The System will ask user for 2 of 3 questions he has configured in his Self Service Console. Only after right answer to both questions user is allowed to proceed further.
      OTP over Alternate Email User will receive a OTP on the alternate email he has configured threw Self Service Console. Once user provides the correct OTP he is allowed to proceed further.

    • Now Enable Enable IP Restriction option from the IP RESTRICTION CONFIGURATION section to configure custom IP range.
    • miniOrange Identity and Access Management (46)
    • Select the Action you want to perform if the IP address is out of the range.
    • Specify the IP Address range for which you want above setting to reflect. You can add more than one IP Address ranges by clicking on following button +.
    • Scroll to the end and click on save.

    B. Adaptive Authentication with Limiting number of devices.

      Using Adaptive Authentication you can also restrict the number of devices the end user can access the Services on. You can allow end users to access services on a fixed no. of devices. The end users will be able to access services provided by us on this fixed no. of devices.

      You can configure Adaptive Authentication with Device Restriction in following way
    • Login to Self Service Console >> Adaptive Authentication.
    • Add a Policy Name for your Adaptive Authentication Policy.
    • Select your Action for behavior Change and Challenge Type for user from the Action for behavior Change Section.
    • miniOrange Identity and Access Management (47)
    • Scroll down to Device Configuration section and enable Allow User to Register Device option to allow users to register their devices.
    • Enter the Number of Devices which are allowed to register in field next to Number of Device Registrations Allowed
    • Choose Action if number of devices exceeded (This will override your setting for Action for behavior Change.)
    1. Challenge: The user needs to verify himself using any of the three methods mentioned in table in step 5.1
    2. Deny : Deny users access to the system
  • Enable option Send email alerts to Users if number of Device registrations exceeded allowed count if you want to alert the user about no of devices exceeding the limit. Save the configuration.
  • miniOrange Identity and Access Management (48)

    C. Add Adaptive Authentication policy to HubSpot.

    • Login to Self Service Console >> Policies.
    • Click on Edit option for predefined app policy.
    • miniOrange Identity and Access Management (49)
    • Set your application name in the Application and select password as Login Method.
    • Enable Adaptive Authentication on Policy page and select the required restriction method as an option.
    • From Select Login Policy dropdown select the policy we created in last step and click on save.
    • miniOrange Identity and Access Management (50)

      D.Notification and Alert Message.

        This section handles the notifications and alerts related to Adaptive Authentication.It provides the following options :

      • Get email alerts if users login from unknown devices or locations : Admin need to enable this option to enable receiving alerts for different alert options.
        miniOrange Identity and Access Management (51)
      • Option Description
        Challenge Completed and Device Registered Enabling this option allows you to send an email alert when an end-user completes a challenge and registers a device.
        Challenge Completed but Device Not Registered Enabling this option allows you to send an email alert when an end-user completes a challenge but do not registers the device.
        Challenge Failed Enabling this option allows you to send an email alert when an end-user fails to complete the challenge.

        miniOrange Identity and Access Management (52)

      • Next subsection is Send email alerts which allows us to enable or disable alerts for admin and end-users. To enable alerts for admins, you can enable the “Administrators” switch button.

      • miniOrange Identity and Access Management (53)
      • In case you want multiple admins accounts to receive alerts then you can enable the option for admin and then enter the admin emails separated by a ‘,’ in the input field next to Administrators email to receive alerts label. To enable alerts for the end-users, you can enable the “End Users” switch button.
      • In case you want to customize the deny message that end user receive in case his authentication denied due to adaptive policy, you can do this by entering the message inside “Deny message for Adaptive Authentication” text box.
      • miniOrange Identity and Access Management (54)
      How to add a trusted Device
    1. When End-user log in to the self service console after the policy for device restriction is on, he is provided the option to add the current device as a trusted device.

    External References

    • Comprehensive guide to setting up HubSpot MFA
    • HubSpot SAML Single Sign On Authentication
    • What is Single Sign-On (SSO) and How does SSO Work?
    • Learn about the advantages of Single Sign-On with SAML
    • Other Integrations
    miniOrange Identity and Access Management (2024)

    References

    Top Articles
    Latest Posts
    Recommended Articles
    Article information

    Author: Lakeisha Bayer VM

    Last Updated:

    Views: 6100

    Rating: 4.9 / 5 (69 voted)

    Reviews: 92% of readers found this page helpful

    Author information

    Name: Lakeisha Bayer VM

    Birthday: 1997-10-17

    Address: Suite 835 34136 Adrian Mountains, Floydton, UT 81036

    Phone: +3571527672278

    Job: Manufacturing Agent

    Hobby: Skimboarding, Photography, Roller skating, Knife making, Paintball, Embroidery, Gunsmithing

    Introduction: My name is Lakeisha Bayer VM, I am a brainy, kind, enchanting, healthy, lovely, clean, witty person who loves writing and wants to share my knowledge and understanding with you.