Multi-Factor Authentication for OWA in Exchange Online Dedicated

Size: px
Start display at page:

Download "Multi-Factor Authentication for OWA in Exchange Online Dedicated"

Transcription

1 Multi-Factor Authentication for OWA in Exchange Online Dedicated Applies to: Exchange Online Dedicated Topic Last Modified: 18-Nov-2015 Within the Dedicated and ITAR-support plan offerings of Office 365 for enterprises, multi-factor authentication (MFA) is an optional feature set available for use with Outlook Web App (OWA) (now being referred to as Outlook on the Web) of Exchange Online. MFA utilizes a federated authentication model to provide an additional level of security when an Internet or intranet Web browser based client attempts to access OWA. The feature set described within this document applies only to the Exchange Server 2013 release of Exchange Online. To implement MFA, your organization must utilize a Security Token Service (STS) to establish a federated relationship with the Microsoft STS used to support your service plan, i.e., either the Office 365 Dedicated Federation Hub or the Office 365 ITAR-support Federation Hub. In addition to username/password authentication, you can select other supplemental MFA solutions (third party vendor, Microsoft Azure, and internal customized options of your choice) to challenge a Web browser based client to provide additional identity proofs. When client identity has been verified and approved by your MFA implementation, the Security Assertion Markup Language (SAML) tokens returned to the Federation Hub will allow OWA client authentication with Exchange Online to complete. Page 1 of 29

2 Important: 1. The content of this article is updated periodically. If the article is downloaded, periodically checking the Office 365 Dedicated Release Collateral repository for an updated version. 2. Not all generally available documentation produced by Microsoft to describe the features and functionality of Exchange Server 2013 is applicable to the Dedicated and ITAR-support plan offerings of Office 365 for enterprises. Content accessible via links provided on this page are reliable sources. 3. Unless otherwise stated in the material, all references to dedicated plans or Exchange Online Dedicated also apply to the International Traffic in Arms Regulations (ITAR-support) version of Exchange Online. Note: The reader of this document is assumed to be an IT Professional or member of a Service Desk staff that has familiarity with the following: Active Directory authentication fundamentals Your chosen MFA solution Configuration steps for Web browser types in use within your environment Page 2 of 29

3 What is Multi-Factor Authentication?... 4 MFA federated authentication functional overview... 5 Establishing a Multi-Factor Authentication environment... 6 Select and configure a federated authentication infrastructure... 6 Select a multi-factor authentication implementation... 7 Establish federated trust... 7 Networking Requirements... 8 Client access and authentication considerations... 8 Preserving Delegated Mailbox Access Outlook Web App Mailbox Policy Control Client session termination considerations Limitations Supporting the Multi-Factor Authentication environment Frequently Asked Questions Appendix A: Optional MFA Implementations RSA SecureID or Swivel Secure PINsafe Azure Multi-Factor Authentication Personal Identity Verification (PIV) and Common Access Card (CAC) Appendix B: Alternative single sign-on support for intranet clients Group Policy Object Configuration Method Modifying the Site to Zone Assignment domain policy Setting Integrated Windows Authentication Attribute Manual Configuration Method Internet Explorer Manual Configuration Manual Configuration for Other Web Browser Types Supporting Integrated Windows Authentication clients Page 3 of 29

4 What is Multi-Factor Authentication? Typical authentication practices that require only a password to access resources may not provide the appropriate level of protection for information that is sensitive or vulnerable. Multi-factor authentication (MFA) is an authentication method that applies a stronger means of identifying the user. It requires users to submit a combination of the following three types of identify proofs: Authenticate using something only you know To access your corporate network you are required to provide a set of credentials that confirms your identity on the network. You satisfy the requirements of the first category when you provide a valid domain username and password. Authenticate using something only you possess One option to satisfy the second category is to use a Smartcard and the associated Personal Identification Number (PIN) as credentials an Automated Teller Machine (ATM) is this type of experience. Other PIN oriented experiences can involve the submission of a uniquely generated one-time use PIN displayed by a fob device or the use of a personal PIN to decipher a text or numerical string to produce a code for one-time access use. Authenticate using a part of yourself Another multi-factor option is biometric authentication literally using a part of your body to prove your identity. Some examples include the following: Scan of your finger to verify your fingerprint. An ocular scan to verify your retina or iris. Facial or voice recognition. Compromising multiple authentication factors presents a significant challenge for attackers. Even if an attacker manages to learn a user's password, it is useless if the attacker does not also possess the trusted device or unique biometric feature. Conversely, if the user happens to lose the device used for MFA access, the finder of that device will not be able to use it unless he or she also knows the user's password. Page 4 of 29

5 MFA federated authentication functional overview Customers that subscribe to Exchange Online Dedicated can select and enable MFA options that are compatible with the required federated authentication elements for Office 365 Dedicated. The diagram below illustrates interaction between a Web browser based Internet or intranet user, Exchange Online Dedicated, the customer chosen MFA solution, and elements of the federated authentication infrastructure. The Web browser can be invoked on a thick client or mobile device. For an OWA client that has already authenticated on a corporate intranet, a customer may decide that the added use of MFA is not required. If your STS supports Integrated Windows Authentication, contact your vendor to confirm an MFA configuration can be created to allow your Web browser based intranet clients to have a single sign-on (SSO) experience to access Exchange Online Dedicated. Alternatives to support SSO are the configuration of the Group Policy Object (GPO) feature of Active Directory or the manual configuration of trust between a Web browser client and OWA see Appendix A for additional information. Page 5 of 29

6 Establishing a Multi-Factor Authentication environment The material below outlines the requirements to implement a federated authentication environment to support MFA. Select and configure a federated authentication infrastructure A Security Token Service (STS) is required for your environment. The STS can be a server implementation housed within your on-premises environment or the functionality can be provided by a third party service provider. A Microsoft Active Directory Federation Services (AD FS) server (version 2.0 or 3.0) can be used or an alternative third party product can be considered. See the TechNet article Use third-party identity providers to implement single sign-on for a list of third party providers that are verified as compatible with Office 365. Your STS implementation must meet the following requirements: The STS must support the WS-Federation identity federation specification and the WS-Trust security token management specification including the issuance of security tokens conforming to Secure Access Markup Language (SAML) 1.1 or a later release. All federation identity provider STS certificates (encryption, signing, and Transport Layer Security (TLS)) must be issued by, and chained to, a publicly trusted root authority. For a specific list of such root authorities, see the Microsoft TechNet wiki article Windows Root Certificate Program - Members List (All CAs). The SSL certificate for the URL used for MFA must be provided to Microsoft. Page 6 of 29

7 Notes: 1. To support MFA, the Premium release of Azure Active Directory is required. See Azure Active Directory editions and Intro to Microsoft Azure AD Premium for more information. 2. When your organization migrates to the vnext platform release of Exchange Online Dedicated, Microsoft recommends the implementation of federated authentication. The STS you choose to support MFA can be used to support federated authentication for your vnext environment. 3. If your chosen STS solution is an AD FS release, several (but not all) features of the AD FS feature set can be applied within Office 365 Dedicated. Consult with your Microsoft Premier Support representative to gain access to technical resources that can provide appropriate guidance. 4. If your chosen STS solution is being provided by a third party, engage with your vendor s support or professional services team to understand your options for differentiated authentication experiences based upon client location, client or device type, user credentials, etc. Select a MFA implementation Beyond submission of username/password for authentication, clients can be prompted by MFA solutions provided by third party vendors, Microsoft Azure, and internal customized options of your choice. See the Appendix A: Optional MFA Implementations for examples. Establish federated trust When your federated infrastructure is online, your STS can gain access to the Office 365 Dedicated Federation Hub via a metadata URL. The metadata for the Federation Hub can be viewed at the following locations: Dedicated Environments ITAR-support Environments Page 7 of 29

8 If your organization publishes your STS federation metadata on the Internet, a federated trust can be easily established between your STS and the Federation Hub due to your token signing certificate being a component of the federation trust data. If the metadata information is not published, it will be requested by Microsoft when your MFA configuration is established. To test basic federated routing using the Microsoft Claim Check application on the Federation Hub, contact your Microsoft Service Delivery Manager to place a Configuration Request to gain test access. Notes: 1. The Office 365 Dedicated Federation Hub is only accessible via the Internet; a private network connection is not supported. 2. In preparation for MFA activation, Microsoft will provide detailed documentation that explains specific trust configuration details for your environment. Networking requirements All MFA connections are initiated from a client. The connections are HTTPS and initiated via TCP port 443. Each client must be able to access the Federation Hub via the Internet to exchange SAML tokens. In addition, each client must be able to communicate with your STS (located within your intranet or on the Internet) to exchange SAML tokens. Client access and authentication considerations When your underlying MFA infrastructure and functionality have been validated, new Office 365 Dedicated customers will use the URL mail.<your_company_name>.com to access Exchange Online Dedicated (e.g., mail.contoso.com). If your MFA implementation replaces a two-factor authentication deployment, the established namespace URL for two-factor authentication can be re-used for the MFA implementation. Coordination of URL use will be addressed by the Deployment Program Management team of Office 365 Dedicated. Typical authentication scenarios for an OWA client involve either access from the Internet or your corporate intranet. An Internet client is challenged using the MFA scenarios that you selected. Shown below is an example of authentication options presented to an Internet client by a corporate STS. Page 8 of 29

9 For an intranet client, Integrated Windows Authentication can be considered to establish a single sign-on (SSO) experience. If your STS supports Integrated Windows Authentication, contact your vendor to confirm an MFA configuration can be implemented. Alternatively, Appendix B: Alternative single sign-on support for intranet clients describes SSO configuration options for your clients involving the Group Policy Object (GPO) feature of Active Directory or the manual configuration of trust between a Web browser client and OWA. Note: If an Internet Explorer browser is used to successfully establish an OWA/MFA session, a subsequent instance of Internet Explorer (either as another tabbed window, a fresh invocation of the browser, or an In-Private browsing session) will utilize the session cookie of the active OWA/MFA session. The result will be direct access to another OWA instance of the active user. Page 9 of 29

10 Preserving delegated mailbox access Access to delegated resources can be established in a number of ways. A user can be granted either Send As, Full Mailbox, or both levels of permission. These permissions can be granted to individual users and to groups. With the change to federated authentication, some of your users and groups may lose access to shared resources until you perform the Access Control List (ACL) updates required to preserve access. When using federated authentication to access OWA, the group memberships of the customer-forest user are not forwarded to the OWA service via a SAML claim. Instead, the OWA MFA service only obtains the customer-forest SID of the user, the customer-forest User Principal Name (UPN) of the user via SAML claim, and the cloud forest groups associated with the user via cloud directory lookup. Only these data are used to evaluate access to a delegated resource. As a result, in order for a user to successfully use Send As or Full Access permissions, the resource mailbox ACL must contain either (a) the cloud representation of the on-premises groups of the user or (b) the customer Domain\Account that is affiliated with the user. Having either permission type will ensure that the MFA access token will contain values that correspond with the permission values assigned to the managed mailbox. Additional resources and information for updating the target mailbox permissions will be provided in your Customer Environment Configuration (CEC) document provided by Microsoft. Resource mailboxes with user-based access For each resource mailbox, you must ensure that every user access control entry (ACE) that refers to a cloud-forest user is duplicated by an ACE that refers to a customer-forest user. This may require the addition of new ACEs. Resource mailboxes with group-based access For each resource mailbox, you must ensure that every user ACE that refers to a customer-forest group is duplicated by an ACE that refers to a cloud-forest group. This may require the following: Moving the group in question into scope of MMSSPP synchronization Mail-enabling the group in question to trigger MMSSPP to replicate it Addition of a new ACE for the cloud-forest replica of the group in question Page 10 of 29

11 Outlook Web App mailbox policy control If your STS is capable of detecting whether an OWA client is accessing your network from an intranet or Internet location (e.g., based upon whether a client is within, or outside of, your intranet IP address range), the additional SAML claim value insidecorporatenetwork generated by your STS can be used by Exchange to apply OWA mailbox policy restrictions. The true or false condition is processed by the Office 365 Dedicated Federation Hub to inform Exchange Online Dedicated to apply specific OWA mailbox restrictions. An example of a restriction is to block the ability to download message attachments. For additional guidance on how to set OWA mailbox policies, see Set- OwaMailboxPolicy or contact your Microsoft Premier Support representative. Client session termination considerations When a client terminates an OWA session by using the Sign-out function of OWA, the session cookie used by OWA will be invalidated. The actual sign-out message will vary based upon browser type and STS. An example of the sign-out provided by AD FS for an Internet Explorer client is shown below. Page 11 of 29

12 Note: The ANSI 2013 platform release of Exchange Online Dedicated is configured to use a 15 minute inactivity timeout for public client connections and an overall session timeout (regardless of inactivity) of 8 hours for non-mfa OWA clients accessing the service from the Internet. The MFA inactivity and overall session timeout settings applied by the Office 365 Dedicated Federation Hub is an eight (8) hour period (private client setting). If you migrated from an earlier release of the Exchange cloud service to the Exchange 2013 cloud release, your settings should flow to the new environment. Verify your settings following your migration and contact your Microsoft Service Delivery Manager for assistance if adjustments are required. Limitations 1. Suitable Web browsers for OWA when used in conjunction with a MFA solution are described within Office 365 System Requirements. Customers can consider using other browsers supported by their chosen MFA solution; compatibility testing of these browsers with Office 365 Dedicated is a customer responsibility. 2. The user experience for Internet Explorer 8 or an older version of this browser is OWA light. 3. The Windows PC version of the Safari Web browser is not supported. 4. Within the legacy platform release of Exchange Online Dedicated, MFA support is not provided for (a) the mobile version of OWA for Apple or Android mobile devices (also referred to as MOWA) or (b) the Outlook for ios or Outlook for Android applications. A Web browser on a mobile device can be used to access OWA of Exchange Online Dedicated and to interact with MFA functionality. 5. Issues arising from (a) the use of third-party MFA products on your premises or (b) your chosen STS implementation will not be considered as service impacting incidents under the Service Level Agreement (SLA) for Exchange Online Dedicated. Page 12 of 29

13 Supporting the MFA environment Problems that arise with MFA typically are attributed to issues with an element of the federated infrastructure. Your Help Desk and your IT Pro staff are expected to perform preliminary troubleshooting an MFA issue, attempt to resolve the issue to their level of responsibility, and escalate to Microsoft Online Services Support (MOSSUP) specific issues that relate to Microsoft infrastructure as appropriate. Troubleshooting guidance and a summary of support roles and responsibilities are included in this section. Before an issue is escalated, refer to the list of Known Issues list held within the Exchange Online Platform Upgrades area of the Customer Extranet site to determine if the reason for an issue is known and if procedures are available to work around the problem. Also check the Technical Scenarios Matrix for scenarios that match your particulate issue(s) and the Microsoft Support articles that may be applicable. Page 13 of 29

14 Frequently Asked Questions The questions below include answers for topic areas outside of the base material for the multi-factor authentication implementation for Exchange Online Dedicated. 1. How does the Office 365 Dedicated Federation Hub relate to the Azure Active Directory (AAD) service? a. The Office 365 Dedicated Federation Hub does not integrate with the synchronization aspects of AAD nor does it facilitate authentication to services dependent on AAD such CRMOnline, InTune etc. b. Establishing a federated trust with the Office 365 Dedicated Federation Hub does not replace the Microsoft Federation Gateway (MFG) or AAD trust requirements for other services. 2. If we already have an STS, what are the changes that are required from an Identity / STS perspective to support MFA? a. You must integrate your MFA solution with the on-premises STS. b. You must ensure that your STS is on the supported list (Use third-party identity providers to implement single sign-on). c. You should assume all OWA traffic will increase the load on the STS infrastructure; scale up/out the STS as needed. 3. What about federated authentication support for other services such as Lync Online, SharePoint Online, or other messaging clients? a. Sharepoint Online Dedicated is in the process of designing support for SAML claims for customer accounts contact your Microsoft Service Delivery Manager for additional information. b. Other messaging clients are out of scope at this time; standard Active Directory trusts and protocols for authentication are still available for these clients at this time. Page 14 of 29

15 4. If we are already an existing Exchange Online Dedicated customer, what options will exist for testing during cutover to the new STS and new Exchange 2013 environment? a. Prior to mailbox migration, you can arrange to verify basic federated authentication functionality using the Microsoft Claim Check application provide by the Office 365 Dedicated Federation Hub contact your Microsoft Service Delivery Manager to place a CRAS submission to request test access. Testing with an actual mailbox can occur when an initial mailbox has been migrated to Exchange Online Dedicated. 5. Will users be prompted for authentication from inside the corporate network? a. Your organization can decide whether to support Integrated Windows Authentication from within the corporate network (as described in Appendix B) or force a login involving your STS logon (e.g., forms based authentication or multi-factor authentication). Page 15 of 29

16 Appendix A: Optional MFA Implementations Several optional implementations for MFA are described in the section. RSA SecureID or Swivel Secure PINsafe If your organization previously used the RSA SecureID or Swivel Secure PINsafe with an earlier release of Exchange Online Dedicated, federated authentication versions of either product are available. The following reference material is available from each vendor when used in conjunction with a Microsoft AD FS server as an STS: MFA Product AD FS 2.0 Release Information AD FS 3.0 Release Information RSA SecureID Microsoft Active Directory Federation Service (see AD FS 2.0 material) Microsoft Active Directory Federation Service (see AD FS 3.0 material) Swivel Secure PINsafe Microsoft ADFS 2 Integration Microsoft ADFS 3 Authentication Azure Multi-Factor Authentication If your STS is a Microsoft AD FS 2.0 or 3.0 release, access to additional MFA services also can be achieved through integration with the Azure Multi-Factor Authentication service. Azure MFA provides flexibility for users and backup options if users cannot pass authentication by using their preferred method. The following Azure MFA options are available: Multi-Factor Authentication apps are available for Windows Phone, Android, and IOS devices. A user can download the free app from the device store and activate it by using a code received during setup. When the user signs in, a notification is pushed to the app on their mobile device. The user taps to approve or deny the authentication request. Cellular or Wi-Fi access is required for installing and setting up the app. After the app is installed, it can operate in the following modes to provide the additional security that a multi-factor authentication service can provide: o Notification. In this mode, the Multi-Factor Authentication app prevents unauthorized access to accounts and stops fraudulent transactions. It accomplishes this by using a push notification to the phone or registered device. The user simply views the notification and, if it is legitimate, selects Authenticate; otherwise, the user can choose to deny, or choose to deny and report, the fraudulent notification. For information about Page 16 of 29

17 reporting fraudulent notifications, see How to configure and use Fraud Alert for Azure Multi-Factor Authentication. o One-Time Passcode. In this mode, the Multi-Factor Authentication app can be used to generate an Open Authentication (OAuth) passcode. The user can then enter this passcode along with the username and password to provide the second form of authentication. The One-Time Passcode option is useful in instances of spotty phone coverage. Automated phone calls can be placed by the Multi-Factor Authentication service to any phone either landline or mobile. The user simply answers the call and presses the pound key (#) on the phone to complete the sign-in. Text messages can be sent by the Multi-Factor Authentication service to any mobile phone. Each text message contains a one-time passcode. The user is prompted to either reply to the text message by using the passcode or to enter the passcode on the sign-in screen. If an AD FS server is used as your STS, see Walkthrough Guide: Manage Risk with Additional Multi- Factor Authentication for Sensitive Applications to prepare your MFA environment and also see the Windows Azure Multi-Factor Authentication section of the same article for Azure MFA implementation guidance. Notes: 1. Only phone-call and text-message options are currently available for the Multi-Factor Authentication SDK. 2. If you pursue utilizing any of the options available in the Azure MFA feature set, note that some of the capabilities described in the feature collateral may not apply to an Office 365 Dedicated implementation. Attempting to link MFA functionality to Azure Active Directory, attempting to enable/disable MFA on a per user basis, or attempting to use PowerShell features within Azure, as examples, will not work since OWA within Exchange Online Dedicated is not integrated with cloud directory services. The features described above and the collateral links provided for these features are relevant. To gain extended knowledge regarding applicable Azure MFA features for your environment, consult with your Microsoft Premier Support representatives. Page 17 of 29

18 Personal Identity Verification (PIV) and Common Access Card (CAC) Federation-based Personal Identity Verification (PIV) and Common Access Card (CAC) solutions for ITAR-support plan customers also are viable MFA solutions. Contact your Microsoft Service Delivery Manager to discuss PIV and CAC implementation scenarios. For all cases involving third-party vendor elements, confirm compatibility of your chosen MFA solution with each third-party involved. If your organization prefers to consolidate STS and MFA functionality on the same physical server, also consult with your solution provider(s). Your Microsoft Service Delivery Manager can assist with providing general MFA implementation guidance. Page 18 of 29

19 Appendix B: Alternative single sign-on support for intranet clients To provide a seamless single sign-on experience for an intranet based client, specific configuration steps must be followed to enable the user s validated credentials to be passed between the client Web browser and Exchange Online Dedicated. When this configuration is established, Integrated Windows Authentication will be used to enable the Web browser of the client to interact with the Outlook Web App (OWA) feature of the cloud service. The two options available are (1) domain policy set through Group Policy object (GPO) feature of Active Directory or (2) the manual Web browser configuration method. Notes: 1. If MFA is enabled within your environment, your STS must be capable of identifying an intranet user access request and subsequently provide the required SAML claim to support the completion of the single sign-on experience. 2. If your STS is set to recognize an intranet connection attempt and also set to not require federated authentication for intranet clients, a basic authentication pop-up box will appear to accept the credentials of the user if the client browser is not configured for Integrated Windows Authentication. Group policy object configuration method For client systems using the Internet Explorer (IE) Web browser, the Group Policy features of Active Directory can be used to propagate a Site to Zone Assignment domain policy to each IE browser. The domain policy will address the placement of specific site URLs in the Local Intranet zone defined for the browser. Note: To prepare to execute the Site to Zone Assignment domain policy for a new Exchange Online Dedicated environment, contact your Service Delivery Manager to obtain the OWA URL for the environment. Page 19 of 29

20 Modifying the Site to Zone Assignment domain policy The Site to Zone Assignment List policy setting associates sites to zones using the following values for the Internet Security zones: (1) Intranet zone, (2) Trusted Sites zone, (3) Internet zone, and (4) Restricted Sites zone. If you set this policy setting to Enabled, you can enter a list of sites and their related zone numbers. The association of a site with a zone ensures that the security settings for the specified zone are applied to the site. Execute the following: 1. Within your Active Directory environment, invoke the Local Group Policy Editor by executing the following: gpedit.msc Open the console tree to expose User Configuration > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page 2. Double click the Site to Zone Assignment List, check the Enabled option, and click the Show button in the middle left area of the dialogue box. Page 20 of 29

21 Page 21 of 29

22 3. Within the Show Contents dialogue box, add the URL of your Security Token Service (STS) in the Value name field and type 1 as the Value this represents the Intranet Zone as shown in the following table: Zone Number Zone Name 1 Intranet Zone 2 Trusted Sites zone 3 Internet zone 4 Restricted Sites zone Important: When the Site to Zone Assignment domain policy is enabled and applied, all existing URLs for all zones within Internet Explorer will be overwritten and the user will not be able to apply any changes. If other URL values must be set for other zones, these URLs should be added to the Show Contents dialogue box by following the Local Group Policy Editor procedures described above. Page 22 of 29

23 The zone assignments for the user will be refreshed when the user logs onto their client system. An administrator can execute the following to have the values immediately applied: gpudate /force Setting Integrated Windows Authentication Attribute Within the IE browser, the Enable Integrated Windows Authentication attribute also must be set. By default, this setting is enabled. If a GPO is required to force the attribute to be the correct value, EnableNegotiate is the registry key which must be set to true. The path to the attribute is displayed in the lower border area of the Registry Editor snapshot shown below. When the policy has been applied, the Integrated Windows Authentication attribute should appear as being activated in the Internet Options view of IE as shown below. Page 23 of 29

24 Note: As noted at the bottom of the snapshot shown, any change to the Enable Integrated Windows Authentication attribute will take effect when IE is restarted. Page 24 of 29

25 Manual configuration method The manual configuration method can be used for Internet Explorer (IE) and it must be used for all other Web browser types. The information provided below can be repurposed for end user use. Internet Explorer Manual Configuration The following steps describe the manual configuration method to establish a trust between an IE based client and the OWA URL for Exchange Online: 1. In your version of IE, select the drop-down leading to Internet Options. Select the Security tab and highlight Local Intranet. Select the Sites button and the Advanced button on the Local Intranet dialogue box that follows. Page 25 of 29

26 2. Within the next layer of the Local Intranet dialogue box, enter the OWA URL for Exchange Online within the Add this website to the zone field. Click the Add button and then Close or Ok to serially close all dialogue boxes. Manual Configuration for Other Web Browser Types Microsoft does not provide direct support for other Web types. To manually configure a Web browser other than IE, seek guidance from the manufacturer of the Web browser. Note: As indicated above, the client system must be joined to the Active Directory account domain of the Customer forest; client systems that do not utilize Microsoft Windows are unable to meet this requirement. Page 26 of 29

27 Supporting Integrated Windows Authentication clients Once Web browser settings have been applied to the client to enable seamless interaction with the OWA feature of Exchange Online, a single sign on experience for the client will be possible. If a user is prompted for credentials, several aspects of the user s environment should be examined before placing a request with Microsoft for support. Note: As indicated above, Microsoft only provides support for the Internet Explorer Web browser. The instructions provided below are generic and the use of IE is illustrated as an example. Specific error messages, user interface windows, and modification procedures for other Web browsers must be obtained from the manufacturer of the browser. Two forms of authentication failure are the most common: (1) no prompt for credentials and an incomplete authentication process or (2) a prompt for credentials and a successful or unsuccessful manual completion of the authentication steps. If no prompt for credentials occurs, the fault is likely to be the client, network, or Exchange Online environment. If the client and network appear to be operating satisfactorily, a service request can be placed with Microsoft Online Service Support. If a prompt for credentials appears, the configuration of the client system is likely to be incorrect. Page 27 of 29

28 Selecting the Cancel button produces the following: The following procedures should be addressed to attempt to resolve the authentication issue before contacting Microsoft Online Services Support: Page 28 of 29

29 1. Confirm that the user has manually entered correct credentials for the correct account domain within the Customer forest. 2. Confirm the client system is connected to the corporate network (Intranet or VPN) and that the client workstation is joined to the correct account domain within the Customer forest (use set USERDOMAIN command within a Command Prompt window on the client system to view domain setting). 3. If using the GPO method, confirm the Integrated Windows Authentication attribute is enabled within Internet Explorer as described above (follow similar verification steps for other browser types). 4. For the manually configured Internet Explorer method, confirm the OWA URL for Exchange Online Dedicated and your STS URL appear in the Intranet Zone for the browser as described above (follow similar verification steps for other browser types). 5. If the user continues to be prompted for credentials, instruct the user to attempt to use a full Outlook client to access Exchange Online Dedicated and note the result. If user access is not successful at any point in the steps above, include the result of each verification step in the Service Request placed with Microsoft Online Services Support. Page 29 of 29

Two-Factor Authentication

Two-Factor Authentication Two-Factor Authentication IT Professional & Customer Service Desk Feature Guide Two-Factor Authentication for Exchange Online Office 365 Dedicated & ITAR-Support Plans April 26, 2013 The information contained

More information

Securing SharePoint Server with Windows Azure Multi- Factor Authentication

Securing SharePoint Server with Windows Azure Multi- Factor Authentication Journal of Mobile, Embedded and Distributed Systems, vol. VII, no. 1, 2015 ISSN 2067 4074 Securing SharePoint Server with Windows Azure Multi- Factor Authentication Petru-Radu NARITA Department of Economic

More information

Using Exclaimer Signature Manager with Office 365

Using Exclaimer Signature Manager with Office 365 Using Exclaimer Signature Manager with Office 365 www.exclaimer.com How does Signature Manager Work? Signature Manager takes an email signature template and fills it out for a specific individual using

More information

Configuration Guide. BES12 Cloud

Configuration Guide. BES12 Cloud Configuration Guide BES12 Cloud Published: 2016-04-08 SWD-20160408113328879 Contents About this guide... 6 Getting started... 7 Configuring BES12 for the first time...7 Administrator permissions you need

More information

SafeNet Authentication Service

SafeNet Authentication Service SafeNet Authentication Service Push OTP Integration Guide All information herein is either public information or is the property of and owned solely by Gemalto NV. and/or its subsidiaries who shall have

More information

HOTPin Integration Guide: Microsoft Office 365 with Active Directory Federated Services

HOTPin Integration Guide: Microsoft Office 365 with Active Directory Federated Services HOTPin Integration Guide: Microsoft Office 365 with Active Directory Federated Services Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information contained in this document is provided

More information

Configuration Guide BES12. Version 12.2

Configuration Guide BES12. Version 12.2 Configuration Guide BES12 Version 12.2 Published: 2015-07-07 SWD-20150630131852557 Contents About this guide... 8 Getting started... 9 Administrator permissions you need to configure BES12... 9 Obtaining

More information

Integration Guide. SafeNet Authentication Service. Using SAS as an Identity Provider for Tableau Server

Integration Guide. SafeNet Authentication Service. Using SAS as an Identity Provider for Tableau Server SafeNet Authentication Service Integration Guide Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copyright 2013 SafeNet, Inc. All rights reserved. 1 Document Information

More information

RSA SecurID Ready Implementation Guide

RSA SecurID Ready Implementation Guide RSA SecurID Ready Implementation Guide Partner Information Last Modified: December 18, 2006 Product Information Partner Name Microsoft Web Site http://www.microsoft.com/isaserver Product Name Internet

More information

Microsoft Enterprise Mobility Suite

Microsoft Enterprise Mobility Suite Microsoft Enterprise Mobility Suite Standalone - overview Peter Daalmans http://configmgrblog.com, peter@daalmans.com IT-Concern John Marcum Enterprise Client Management Architect / johnmarcum@outlook.com

More information

Architecture and Data Flow Overview. BlackBerry Enterprise Service 10 721-08877-123 Version: 10.2. Quick Reference

Architecture and Data Flow Overview. BlackBerry Enterprise Service 10 721-08877-123 Version: 10.2. Quick Reference Architecture and Data Flow Overview BlackBerry Enterprise Service 10 721-08877-123 Version: Quick Reference Published: 2013-11-28 SWD-20131128130321045 Contents Key components of BlackBerry Enterprise

More information

Configuration Guide BES12. Version 12.3

Configuration Guide BES12. Version 12.3 Configuration Guide BES12 Version 12.3 Published: 2016-01-19 SWD-20160119132230232 Contents About this guide... 7 Getting started... 8 Configuring BES12 for the first time...8 Configuration tasks for managing

More information

IMS Health Secure Outlook Web Access Portal. Quick Setup

IMS Health Secure Outlook Web Access Portal. Quick Setup IMS Health Secure Outlook Web Access Portal Purpose: This service has been developed to allow access to the IMS Health email system for staff that can not access the email system through VPN which is preferred

More information

HOTPin Integration Guide: Google Apps with Active Directory Federated Services

HOTPin Integration Guide: Google Apps with Active Directory Federated Services HOTPin Integration Guide: Google Apps with Active Directory Federated Services Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information contained in this document is provided 'as

More information

Tenrox. Single Sign-On (SSO) Setup Guide. January, 2012. 2012 Tenrox. All rights reserved.

Tenrox. Single Sign-On (SSO) Setup Guide. January, 2012. 2012 Tenrox. All rights reserved. Tenrox Single Sign-On (SSO) Setup Guide January, 2012 2012 Tenrox. All rights reserved. About this Guide This guide provides a high-level technical overview of the Tenrox Single Sign-On (SSO) architecture,

More information

Integration Guide. SafeNet Authentication Service. SAS Using RADIUS Protocol with Microsoft DirectAccess

Integration Guide. SafeNet Authentication Service. SAS Using RADIUS Protocol with Microsoft DirectAccess SafeNet Authentication Service Integration Guide SAS Using RADIUS Protocol with Microsoft DirectAccess Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copyright 2013 SafeNet,

More information

Configuration Guide BES12. Version 12.1

Configuration Guide BES12. Version 12.1 Configuration Guide BES12 Version 12.1 Published: 2015-04-22 SWD-20150422113638568 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12... 8 Product documentation...

More information

Office 365 deploym. ployment checklists. Chapter 27

Office 365 deploym. ployment checklists. Chapter 27 Chapter 27 Office 365 deploym ployment checklists This document provides some checklists to help you make sure that you install and configure your Office 365 deployment correctly and with a minimum of

More information

Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication. Mobile App Activation

Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication. Mobile App Activation Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication Mobile App Activation Before you can activate the mobile app you must download it. You can have up to

More information

Introduction to the Mobile Access Gateway

Introduction to the Mobile Access Gateway Introduction to the Mobile Access Gateway This document provides an overview of the AirWatch Mobile Access Gateway (MAG) architecture and security and explains how to enable MAG functionality in the AirWatch

More information

Office 365 deployment checklists

Office 365 deployment checklists Chapter 128 Office 365 deployment checklists This document provides some checklists to help you make sure that you install and configure your Office 365 deployment correctly and with a minimum of issues.

More information

VMware Identity Manager Administration

VMware Identity Manager Administration VMware Identity Manager Administration VMware Identity Manager 2.4 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

BlackBerry Enterprise Service 10. Version: 10.2. Configuration Guide

BlackBerry Enterprise Service 10. Version: 10.2. Configuration Guide BlackBerry Enterprise Service 10 Version: 10.2 Configuration Guide Published: 2015-02-27 SWD-20150227164548686 Contents 1 Introduction...7 About this guide...8 What is BlackBerry Enterprise Service 10?...9

More information

Flexible Identity Federation

Flexible Identity Federation Flexible Identity Federation Quick start guide version 1.0.1 Publication history Date Description Revision 2015.09.23 initial release 1.0.0 2015.12.11 minor updates 1.0.1 Copyright Orange Business Services

More information

Two Factor Authentication (TFA; 2FA) is a security process in which two methods of authentication are used to verify who you are.

Two Factor Authentication (TFA; 2FA) is a security process in which two methods of authentication are used to verify who you are. Two Factor Authentication Two Factor Authentication (TFA; 2FA) is a security process in which two methods of authentication are used to verify who you are. For example, one method currently utilized within

More information

HOTPin Integration Guide: DirectAccess

HOTPin Integration Guide: DirectAccess 1 HOTPin Integration Guide: DirectAccess Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information contained in this document is provided 'as is'; Celestix assumes no responsibility

More information

Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication

Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication This document serves as a How To reference guide for employees to execute the following MFA tasks: 1.

More information

USER GUIDE WWPass Security for Email (Outlook) For WWPass Security Pack 2.4

USER GUIDE WWPass Security for Email (Outlook) For WWPass Security Pack 2.4 USER GUIDE WWPass Security for Email (Outlook) For WWPass Security Pack 2.4 March 2014 TABLE OF CONTENTS Chapter 1 Welcome... 4 Introducing WWPass Security for Email (Outlook)... 5 Supported Outlook Products...

More information

Sharepoint server SSO

Sharepoint server SSO Configuring g on-premise Sharepoint server SSO Chapter 99 You can now provide single sign-on to your on-premise Sharepoint server applications. This section includes the following topics: "An overview

More information

SAM Context-Based Authentication Using Juniper SA Integration Guide

SAM Context-Based Authentication Using Juniper SA Integration Guide SAM Context-Based Authentication Using Juniper SA Integration Guide Revision A Copyright 2012 SafeNet, Inc. All rights reserved. All attempts have been made to make the information in this document complete

More information

SalesForce SSO with Active Directory Federated Services (ADFS) v2.0 Authenticating Users Using SecurAccess Server by SecurEnvoy

SalesForce SSO with Active Directory Federated Services (ADFS) v2.0 Authenticating Users Using SecurAccess Server by SecurEnvoy SalesForce SSO with Active Directory Federated Services (ADFS) v2.0 Authenticating Users Using SecurAccess Server by SecurEnvoy Contact information SecurEnvoy www.securenvoy.com 0845 2600010 Merlin House

More information

Google Apps Deployment Guide

Google Apps Deployment Guide CENTRIFY DEPLOYMENT GUIDE Google Apps Deployment Guide Abstract Centrify provides mobile device management and single sign-on services that you can trust and count on as a critical component of your corporate

More information

Administering Jive Mobile Apps

Administering Jive Mobile Apps Administering Jive Mobile Apps Contents 2 Contents Administering Jive Mobile Apps...3 Configuring Jive for Android and ios... 3 Native Apps and Push Notifications...4 Custom App Wrapping for ios... 5 Native

More information

SINGLE & SAME SIGN-ON ASPECTS

SINGLE & SAME SIGN-ON ASPECTS SINGLE & SAME SIGN-ON ASPECTS OF AZURE ACTIVE DIRECTORY Harold Baele Senior ICT Trainer JULY 2, 2015 SLIDE 1 TRAINER INFO Harold Baele MCT at RealDolmen Education Harold.baele@realdolmen.com - @hbaele

More information

Configuring Sponsor Authentication

Configuring Sponsor Authentication CHAPTER 4 Sponsors are the people who use Cisco NAC Guest Server to create guest accounts. Sponsor authentication authenticates sponsor users to the Sponsor interface of the Guest Server. There are five

More information

Using RD Gateway with Azure Multifactor Authentication

Using RD Gateway with Azure Multifactor Authentication Using RD Gateway with Azure Multifactor Authentication We have a client that uses RD Gateway to allow users to access their RDS deployment from outside their corporate network. They have about 1000+ users.

More information

NETWRIX ACCOUNT LOCKOUT EXAMINER

NETWRIX ACCOUNT LOCKOUT EXAMINER NETWRIX ACCOUNT LOCKOUT EXAMINER ADMINISTRATOR S GUIDE Product Version: 4.1 July 2014. Legal Notice The information in this publication is furnished for information use only, and does not constitute a

More information

Setting Up Resources in VMware Identity Manager

Setting Up Resources in VMware Identity Manager Setting Up Resources in VMware Identity Manager VMware Identity Manager 2.4 This document supports the version of each product listed and supports all subsequent versions until the document is replaced

More information

Step 1. Step 2. Open your browser and go to https://accounts.bestcare.org and you will be presented a logon screen show below.

Step 1. Step 2. Open your browser and go to https://accounts.bestcare.org and you will be presented a logon screen show below. Manage your two-factor options through the accounts.bestcare.org website. This website is available internally and externally of the organization. Like other services, if you connect while external of

More information

Microsoft Office 365 Using SAML Integration Guide

Microsoft Office 365 Using SAML Integration Guide Microsoft Office 365 Using SAML Integration Guide Revision A Copyright 2013 SafeNet, Inc. All rights reserved. All attempts have been made to make the information in this document complete and accurate.

More information

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0 Configuration Guide BlackBerry Enterprise Service 12 Version 12.0 Published: 2014-12-19 SWD-20141219132902639 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12...

More information

Exchange Server Hybrid Deployment for Exchange Online Dedicated

Exchange Server Hybrid Deployment for Exchange Online Dedicated Dedicated and ITAR-support Plans Hybrid Deployment for Exchange Online Dedicated Applies to: Office 365 Dedicated - Legacy 2013 Platform Release Topic Last Modified: 31-Jan-2013 Topic Last Modified: 31-Jan-2013

More information

AWS Directory Service. Simple AD Administration Guide Version 1.0

AWS Directory Service. Simple AD Administration Guide Version 1.0 AWS Directory Service Simple AD Administration Guide AWS Directory Service: Simple AD Administration Guide Copyright 2015 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's

More information

Instructions for Configuring Your Browser Settings and Online Security FAQ s. ios8 Settings for iphone and ipad app

Instructions for Configuring Your Browser Settings and Online Security FAQ s. ios8 Settings for iphone and ipad app Instructions for Configuring Your Browser Settings and Online Security FAQ s ios8 Settings for iphone and ipad app General Settings The following browser settings and plug-ins are required to properly

More information

RSA Authentication Manager 7.1 Basic Exercises

RSA Authentication Manager 7.1 Basic Exercises RSA Authentication Manager 7.1 Basic Exercises Contact Information Go to the RSA corporate web site for regional Customer Support telephone and fax numbers: www.rsa.com Trademarks RSA and the RSA logo

More information

Preparing for GO!Enterprise MDM On-Demand Service

Preparing for GO!Enterprise MDM On-Demand Service Preparing for GO!Enterprise MDM On-Demand Service This guide provides information on...... An overview of GO!Enterprise MDM... Preparing your environment for GO!Enterprise MDM On-Demand... Firewall rules

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

SafeWord Domain Login Agent Step-by-Step Guide

SafeWord Domain Login Agent Step-by-Step Guide SafeWord Domain Login Agent Step-by-Step Guide Author Johan Loos Date January 2009 Version 1.0 Contact johan@accessdenied.be Table of Contents Table of Contents... 2 Why SafeWord Agent for Windows Domains?...

More information

Load Balancing Microsoft AD FS. Deployment Guide

Load Balancing Microsoft AD FS. Deployment Guide Load Balancing Microsoft AD FS Deployment Guide rev. 1.1.1 Copyright 2002 2015 Loadbalancer.org, Inc. Table of Contents About this Guide...4 Loadbalancer.org Appliances Supported...4 Loadbalancer.org Software

More information

Installation Guide. Live Maps 7.4 for System Center 2012

Installation Guide. Live Maps 7.4 for System Center 2012 Installation Guide Live Maps 7.4 for System Center 2012 1 Introduction... 4 1.1 1.2 About This Guide... 4 Supported Products... 4 1.3 1.4 Related Documents... 4 Understanding Live Maps... 4 1.5 Upgrade

More information

UNIFIED COMMUNICATIONS POST-MIGRATION INSTRUCTIONS

UNIFIED COMMUNICATIONS POST-MIGRATION INSTRUCTIONS UNIFIED COMMUNICATIONS POST-MIGRATION INSTRUCTIONS (PURPOSE): The purpose of this document is to prepare the email user for post email migration activities to ensure a successful email migration with no

More information

ADFS Integration Guidelines

ADFS Integration Guidelines ADFS Integration Guidelines Version 1.6 updated March 13 th 2014 Table of contents About This Guide 3 Requirements 3 Part 1 Configure Marcombox in the ADFS Environment 4 Part 2 Add Relying Party in ADFS

More information

Configuration Guide. SafeNet Authentication Service. SAS Agent for Microsoft Outlook Web Access 1.06

Configuration Guide. SafeNet Authentication Service. SAS Agent for Microsoft Outlook Web Access 1.06 SafeNet Authentication Service Configuration Guide 1.06 Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copyright 2013 SafeNet, Inc. All rights reserved. 1 Document Information

More information

Network Configuration/Bandwidth Planning Scope

Network Configuration/Bandwidth Planning Scope Network Configuration/Bandwidth Planning Scope Workshop Focus and Objective Workshop Focus Drive key planning considerations for Office 365 domain and domain name service (DNS) records configuration Network

More information

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER Table of Contents Introduction.... 3 Requirements.... 3 Horizon Workspace Components.... 3 SAML 2.0 Standard.... 3 Authentication

More information

Configuration Guide. SafeNet Authentication Service AD FS Agent

Configuration Guide. SafeNet Authentication Service AD FS Agent SafeNet Authentication Service AD FS Agent Configuration Guide Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copyright 2013 SafeNet, Inc. All rights reserved. 1 Document

More information

Okta/Dropbox Active Directory Integration Guide

Okta/Dropbox Active Directory Integration Guide Okta/Dropbox Active Directory Integration Guide Okta Inc. 301 Brannan Street, 3rd Floor San Francisco CA, 94107 info@okta.com 1-888- 722-7871 1 Table of Contents 1 Okta Directory Integration Edition for

More information

Integration Guide. Swivel Secure Authentication

Integration Guide. Swivel Secure Authentication Integration Guide Swivel Secure Authentication Revised: 21 February 2016 About This Guide Guide Type Documented Integration WatchGuard or a Technology Partner has provided documentation demonstrating integration

More information

SafeNet Authentication Service

SafeNet Authentication Service SafeNet Authentication Service Integration Guide All information herein is either public information or is the property of and owned solely by Gemalto NV. and/or its subsidiaries who shall have and keep

More information

Active Directory Self-Service FAQ

Active Directory Self-Service FAQ Active Directory Self-Service FAQ General Information: info@cionsystems.com Online Support: support@cionsystems.com CionSystems Inc. Mailing Address: 16625 Redmond Way, Ste M106 Redmond, WA. 98052 http://www.cionsystems.com

More information

WHITE PAPER Citrix Secure Gateway Startup Guide

WHITE PAPER Citrix Secure Gateway Startup Guide WHITE PAPER Citrix Secure Gateway Startup Guide www.citrix.com Contents Introduction... 2 What you will need... 2 Preparing the environment for Secure Gateway... 2 Installing a CA using Windows Server

More information

Multi-Factor Authentication Job Aide

Multi-Factor Authentication Job Aide To start your account configuration and begin using Multi-Factor Authentication, log in to the CCHMC Multi-Factor Authentication User Portal at https://mfa.cchmc.org/multifactorauth. For assistance, please

More information

BlackBerry Enterprise Service 10. Universal Device Service Version: 10.2. Administration Guide

BlackBerry Enterprise Service 10. Universal Device Service Version: 10.2. Administration Guide BlackBerry Enterprise Service 10 Universal Service Version: 10.2 Administration Guide Published: 2015-02-24 SWD-20150223125016631 Contents 1 Introduction...9 About this guide...10 What is BlackBerry

More information

This chapter describes how to use the Junos Pulse Secure Access Service in a SAML single sign-on deployment. It includes the following sections:

This chapter describes how to use the Junos Pulse Secure Access Service in a SAML single sign-on deployment. It includes the following sections: CHAPTER 1 SAML Single Sign-On This chapter describes how to use the Junos Pulse Secure Access Service in a SAML single sign-on deployment. It includes the following sections: Junos Pulse Secure Access

More information

Managing users. Account sources. Chapter 1

Managing users. Account sources. Chapter 1 Chapter 1 Managing users The Users page in Cloud Manager lists all of the user accounts in the Centrify identity platform. This includes all of the users you create in the Centrify for Mobile user service

More information

The increasing popularity of mobile devices is rapidly changing how and where we

The increasing popularity of mobile devices is rapidly changing how and where we Mobile Security BACKGROUND The increasing popularity of mobile devices is rapidly changing how and where we consume business related content. Mobile workforce expectations are forcing organizations to

More information

AVG Business SSO Connecting to Active Directory

AVG Business SSO Connecting to Active Directory AVG Business SSO Connecting to Active Directory Contents AVG Business SSO Connecting to Active Directory... 1 Selecting an identity repository and using Active Directory... 3 Installing Business SSO cloud

More information

CA Performance Center

CA Performance Center CA Performance Center Single Sign-On User Guide 2.4 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is

More information

DESLock+ Basic Setup Guide Version 1.20, rev: June 9th 2014

DESLock+ Basic Setup Guide Version 1.20, rev: June 9th 2014 DESLock+ Basic Setup Guide Version 1.20, rev: June 9th 2014 Contents Overview... 2 System requirements:... 2 Before installing... 3 Download and installation... 3 Configure DESLock+ Enterprise Server...

More information

CA Nimsoft Service Desk

CA Nimsoft Service Desk CA Nimsoft Service Desk Single Sign-On Configuration Guide 6.2.6 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

HOTPin Integration Guide: Salesforce SSO with Active Directory Federated Services

HOTPin Integration Guide: Salesforce SSO with Active Directory Federated Services 1 HOTPin Integration Guide: Salesforce SSO with Active Directory Federated Services Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information contained in this document is provided

More information

Centralized Mac Home Directories On Windows Servers: Using Windows To Serve The Mac

Centralized Mac Home Directories On Windows Servers: Using Windows To Serve The Mac Making it easy to deploy, integrate and manage Macs, iphones and ipads in a Windows environment. Centralized Mac Home Directories On Windows Servers: Using Windows To Serve The Mac 2011 ENTERPRISE DEVICE

More information

1.6 HOW-TO GUIDELINES

1.6 HOW-TO GUIDELINES Version 1.6 HOW-TO GUIDELINES Setting Up a RADIUS Server Stonesoft Corp. Itälahdenkatu 22A, FIN-00210 Helsinki Finland Tel. +358 (9) 4767 11 Fax. +358 (9) 4767 1234 email: info@stonesoft.com Copyright

More information

Configuring on-premise Sharepoint server SSO

Configuring on-premise Sharepoint server SSO Chapter 112 Configuring on-premise Sharepoint server SSO You can now provide single sign-on to your on-premise Sharepoint server applications. This section includes the following topics: "An overview of

More information

Host Access Management and Security Server

Host Access Management and Security Server Host Access Management and Security Server Evaluation Guide Host Access Management and Security Server Evaluation Guide 12.2 Copyrights and Notices Copyright 2015 Attachmate Corporation. All rights reserved.

More information

Passwordstate Mobile Client Manual. 2016 Click Studios (SA) Pty Ltd

Passwordstate Mobile Client Manual. 2016 Click Studios (SA) Pty Ltd 2 Table of Contents Foreword 0 Part I Introduction 3 Part II User Preferences 3 Part III System Settings 4 Part IV Mobile Client Permissions 6 Part V Mobile Client Usage 8 Introduction 1 3 Introduction

More information

Allianz Global Investors Remote Access Guide

Allianz Global Investors Remote Access Guide Allianz Global Investors Remote Access Guide Web Address: http://remote.allianzgi-us.com/ Page 1 of 34 pages Please contact the Service Desk at Table of Contents 1. Introduction to the Remote Access Page

More information

Microsoft Office365 with Active Directory Federated Services (ADFS) Authenticating Users Using SecurAccess Server by SecurEnvoy

Microsoft Office365 with Active Directory Federated Services (ADFS) Authenticating Users Using SecurAccess Server by SecurEnvoy Microsoft Office365 with Active Directory Federated Services (ADFS) Authenticating Users Using SecurAccess Server by SecurEnvoy Contact information SecurEnvoy www.securenvoy.com 0845 2600010 1210 Parkview

More information

Deploy Remote Desktop Gateway on the AWS Cloud

Deploy Remote Desktop Gateway on the AWS Cloud Deploy Remote Desktop Gateway on the AWS Cloud Mike Pfeiffer April 2014 Last updated: May 2015 (revisions) Table of Contents Abstract... 3 Before You Get Started... 3 Three Ways to Use this Guide... 4

More information

XIA Configuration Server

XIA Configuration Server XIA Configuration Server XIA Configuration Server v7 Installation Quick Start Guide Monday, 05 January 2015 1 P a g e X I A C o n f i g u r a t i o n S e r v e r Contents Requirements... 3 XIA Configuration

More information

Salesforce1 Mobile Security Guide

Salesforce1 Mobile Security Guide Salesforce1 Mobile Security Guide Version 1, 1 @salesforcedocs Last updated: December 8, 2015 Copyright 2000 2015 salesforce.com, inc. All rights reserved. Salesforce is a registered trademark of salesforce.com,

More information

Setting Up SSL on IIS6 for MEGA Advisor

Setting Up SSL on IIS6 for MEGA Advisor Setting Up SSL on IIS6 for MEGA Advisor Revised: July 5, 2012 Created: February 1, 2008 Author: Melinda BODROGI CONTENTS Contents... 2 Principle... 3 Requirements... 4 Install the certification authority

More information

http://docs.trendmicro.com

http://docs.trendmicro.com Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the product, please review the readme files,

More information

RoomWizard Synchronization Software Manual Installation Instructions

RoomWizard Synchronization Software Manual Installation Instructions 2 RoomWizard Synchronization Software Manual Installation Instructions Table of Contents Exchange Server Configuration... 4 RoomWizard Synchronization Software Installation and Configuration... 5 System

More information

Introduction to the EIS Guide

Introduction to the EIS Guide Introduction to the EIS Guide The AirWatch Enterprise Integration Service (EIS) provides organizations the ability to securely integrate with back-end enterprise systems from either the AirWatch SaaS environment

More information

Introductions. Christopher Cognetta Practice Manager Client Field Engineering Microsoft Dynamics CRM MVP chris.cognetta@tribridge.

Introductions. Christopher Cognetta Practice Manager Client Field Engineering Microsoft Dynamics CRM MVP chris.cognetta@tribridge. Hosted by Introductions Christopher Cognetta Practice Manager Client Field Engineering Microsoft Dynamics CRM MVP chris.cognetta@tribridge.com CRMUG Chairperson Miami & Tampa Co Chair 250+ Dynamics CRM

More information

T his feature is add-on service available to Enterprise accounts.

T his feature is add-on service available to Enterprise accounts. SAML Single Sign-On T his feature is add-on service available to Enterprise accounts. Are you already using an Identity Provider (IdP) to manage logins and access to the various systems your users need

More information

Securing access to Citrix applications using Citrix Secure Gateway and SafeWord. PremierAccess. App Note. December 2001

Securing access to Citrix applications using Citrix Secure Gateway and SafeWord. PremierAccess. App Note. December 2001 Securing access to Citrix applications using Citrix Secure Gateway and SafeWord PremierAccess App Note December 2001 DISCLAIMER: This White Paper contains Secure Computing Corporation product performance

More information

Apache Server Implementation Guide

Apache Server Implementation Guide Apache Server Implementation Guide 340 March Road Suite 600 Kanata, Ontario, Canada K2K 2E4 Tel: +1-613-599-2441 Fax: +1-613-599-2442 International Voice: +1-613-599-2441 North America Toll Free: 1-800-307-7042

More information

USING FEDERATED AUTHENTICATION WITH M-FILES

USING FEDERATED AUTHENTICATION WITH M-FILES M-FILES CORPORATION USING FEDERATED AUTHENTICATION WITH M-FILES VERSION 1.0 Abstract This article provides an overview of federated identity management and an introduction on using federated authentication

More information

McAfee One Time Password

McAfee One Time Password McAfee One Time Password Integration Module Outlook Web App 2010 Module version: 1.3.1 Document revision: 1.3.1 Date: Feb 12, 2014 Table of Contents Integration Module Overview... 3 Prerequisites and System

More information

Step-by-Step guide for SSO from MS Sharepoint 2010 to SAP EP 7.0x

Step-by-Step guide for SSO from MS Sharepoint 2010 to SAP EP 7.0x Step-by-Step guide for SSO from MS Sharepoint 2010 to SAP EP 7.0x Sverview Trust between SharePoint 2010 and ADFS 2.0 Use article Federated Collaboration with Shibboleth 2.0 and SharePoint 2010 Technologies

More information

How To Integrate An Ipm With Airwatch With Big Ip On A Server With A Network (F5) On A Network With A Pb (Fiv) On An Ip Server On A Cloud (Fv) On Your Computer Or Ip

How To Integrate An Ipm With Airwatch With Big Ip On A Server With A Network (F5) On A Network With A Pb (Fiv) On An Ip Server On A Cloud (Fv) On Your Computer Or Ip F5 Networks, Inc. F5 Recommended Practices for BIG-IP and AirWatch MDM Integration Contents Introduction 4 Purpose 5 Requirements 6 Prerequisites 6 AirWatch 6 F5 BIG-IP 6 Network Topology 7 Big-IP Configuration

More information

Mod 2: User Management

Mod 2: User Management Office 365 for SMB Jump Start Mod 2: User Management Chris Oakman Managing Partner Infrastructure Team Eastridge Technology Stephen Hall CEO & SMB Technologist District Computers 1 Jump Start Schedule

More information

Kaspersky Lab Mobile Device Management Deployment Guide

Kaspersky Lab Mobile Device Management Deployment Guide Kaspersky Lab Mobile Device Management Deployment Guide Introduction With the release of Kaspersky Security Center 10.0 a new functionality has been implemented which allows centralized management of mobile

More information

SPHOL300 Synchronizing Profile Pictures from On-Premises AD to SharePoint Online

SPHOL300 Synchronizing Profile Pictures from On-Premises AD to SharePoint Online SPHOL300 Synchronizing Profile Pictures from On-Premises AD to SharePoint Online Contents Overview... 3 Introduction... 3 The Contoso Ltd. Scenario... 4 Exercise 1: Member Server Sign up for Office 365

More information

Administration Guide ActivClient for Windows 6.2

Administration Guide ActivClient for Windows 6.2 Administration Guide ActivClient for Windows 6.2 ActivClient for Windows Administration Guide P 2 Table of Contents Chapter 1: Introduction....................................................................12

More information

Integration Guide. SafeNet Authentication Service. Using SAS as an Identity Provider for Salesforce

Integration Guide. SafeNet Authentication Service. Using SAS as an Identity Provider for Salesforce SafeNet Authentication Service Integration Guide Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copyright 2013 SafeNet, Inc. All rights reserved. 1 Document Information

More information

Cloud-Accelerated Hybrid Scenarios with SharePoint and Office 365

Cloud-Accelerated Hybrid Scenarios with SharePoint and Office 365 Cloud-Accelerated Hybrid Scenarios with SharePoint and Office 365 Contents Contents 1 About this guide 3 Overview 9 Authentication and authorization 10 Getting started with identity integration 26 Getting

More information

Agency Pre Migration Tasks

Agency Pre Migration Tasks Agency Pre Migration Tasks This document is to be provided to the agency and will be reviewed during the Migration Technical Kickoff meeting between the ICS Technical Team and the agency. Network: Required

More information