Search Results :

×


Drupal OpenID Connect Login | Drupal OAuth/OIDC Single Sign-On

Our trusted Customers

What Are Some Security Features Of OAuth/OpenID Module?

Support for Headless Drupal

Support for integrating SSO for a decoupled Drupal site i.e. allowing your users to login to the Drupal backend as well as the front-end application

Multiple Provider Support

Configure multiple Providers to perform Single Sign-On (SSO) into Drupal and authenticate different groups of users with different Providers

Auto Create Users

Drupal OAuth Client module allows Auto-create User in Drupal after doing SSO with the user credentials if the user is not already present in Drupal User list

Custom Redirect URL after login and logout

Configure the URL wherever you want to redirect users after login or after logout in OAuth Client

Role / Attribute Mapping

Helps you to get user roles and attributes from your OAuth Server and map them to Drupal user roles and attributes (firstname, lastname, etc)

Customizable OAuth & OpenID Connect SSO flow

We can customize the Drupal SSO flow for any OAuth & OpenID Connect provider according to your requirements to login into your Drupal site

Page Restriction

Restrict access to the content of a page or post which only can be accessed if the user has authenticated with the OAuth / OpenID Connect Provider

Domain Specific Registration

Restrict the user login based on configured domains. You can allow/deny the user login based on email domain

Force Authentication

Restrict site to logged in user. Here, enabling restrict site to logged in user will auto redirect the user to OAuth Provider's login page if user is not already logged in

Token-Based Authentication

Support for the ID Token signature validation and retrieval of the user attributes from it to log in the user on the Drupal site

Feature Comparison

  Features

  Free  

Standard

Premium

Enterprise

Auto fill OAuth server configuration
Basic Attribute Mapping (Email, Username)
Support for Authorization Code Grant
Export Configuration
Import Configuration
Auto Create users
Advance Attribute Mapping (Username, Email, First name, Custom Attribute etc.)
Custom Redirect URL after login and logout
Basic Role Mapping (Set default role for new users)
Advance Role Mapping
Force authentication / Protect complete site
OpenId Connect Support(Login using OpenId Connect Server)
Support for Implicit Grant
Support for Password grant
Unlimited OAuth Provider Supported*
Support for Headless integration**
Domain specific registration
Support to set Access and ID tokens in session and cookies**
Role based restriction for SSO login
Compatible with the Drupal Groups module**
Compatible with the Drupal Profile module**
Dynamic Callback URL
Page Restriction
Development Hooks
Support for PKCE flow
Login Reports / Analytics
Login Button Customization

Standard


$ 249 / Year

No. of instances:*

For more, Contact Us


Upgrade Now

Premium


$ 399 / Year

No. of instances:*

For more, Contact Us


Upgrade Now

POPULAR

Enterprise


$ 449 / Year

No. of instances:*

For more, Contact Us


Upgrade Now

Standard


$ 249 / Year

No. of instances:*

For more, Contact Us


Upgrade Now

Premium


$ 399 / Year

No. of instances:*

For more, Contact Us


Upgrade Now

POPULAR

Enterprise


$ 449 / Year

No. of instances:*

For more, Contact Us


Upgrade Now
*What is an instance?

A Drupal instance refers to a single installation of a Drupal site. It refers to each individual website where the module is active. In the case of multisite/subsite Drupal setup, each site with a separate database will be counted as a single instance. For eg. If you have the dev-staging-prod type of environment then you will require 3 licenses of the module (with additional discounts applicable on pre-production environments). Contact us at drupalsupport@xecurify.com for bulk discounts.

*Multiple OAuth Providers Supported.
There is an additional cost for the OAuth Providers if the number of OAuth Provider is more than 1.

**Supported in Drupal 8/9/10 only.
These features are only available in Drupal 8/9/10 modules.

Knowledge Base

Frequently Asked Questions  
Does miniOrange store any user data?
miniOrange does transfer any data out of your systems or store any Personal Identifiable Information (PII). All* the modules are completely on premise. All the data remains within your premises / server.

*Only for the Drupal 2FA module - We need to store the user's email address. For Risk Based Authentication, information such as device type, location, IP address, and time are necessary to identify the user and give access based on the risk.
Does miniorange provide developer license for paid module?
We do not provide the developer license for our paid module and the source code is protected. It is strictly prohibited to make any changes in the code without having written permission from miniOrange. There are hooks provided in the module which can be used by the developers to extend the module's functionality.
Does miniOrange offer technical support?
Yes, we provide 24*7 support for all and any issues you might face while using the module, which includes technical support from our developers. You can get prioritized support based on the Support Plan you have opted for. You can check out the different Support Plans here.

Payment Methods

Credit Card Payment Option

Credit cards (American Express, Discover, MasterCard, and Visa) - If the payment is made through Credit Card/International Debit Card, the license will be created automatically once the payment is completed.

Bank Transfer

Please drop as an email at drupalsupport@xecurify.com so that we can provide you the bank details.

Unique Case Studies

Our primary focus is on providing secure Identity and Access Management solutions around a variety of popular use-cases such as Single Sign On, Two-factor Authentication (TFA/MFA), User Provisioning, LDAP, REST API Authentication, and much more. You can read other case studies that showcase our solutions.


Implement SAML & SCIM solution
International Committee of Red Cross
Switzerland, Europe
SAML & SCIM Implementation for ICRC

We had to implement single sign-on functioning to the site while also performing syncing operations from their Identity provider to the Drupal site through System for Cross-Domain Identity Management(SCIM)

Read more 
Signle Sign On for Headless Drupal System
Hennessy
France, Europe
SSO for Headless Drupal System

One Headless Drupal website acting as a Service Provider and another Headless Drupal website acting as the Identity Provider.

Read more 
Decoupled OAuth - PKCE Single Sign On Flow
LOGIN.GOV
United State
Decoupled OAuth - PKCE SSO Flow

Configuring SSO using the OAuth PKCE Protocol on a complex Decoupled Drupal Website using a custom, widely popular Identity Provider (IdP)

Read more 

Why Customers Choose Us?


Extensive Setup Guides
Easy and precise step-by-step instructional videos and setup guides to help you configure the module within minutes.
Customizable Solutions
If you require any customizations in the module, we offer custom built solutions to meet the specific needs of our clients and organizations.
Reliable
Frequent security updates and a consistent 99% uptime, makes this module highly reliable and stable.
24*7 Active Support
A dedicated support team at your disposal, 24*7. Get instant help or have debugging sessions with our engineers to take a look at your sites.

Request For 7-Days Free Trial



    What are the Benefits of our Drupal module?

    • Explore all the features the module has to offer in a sandbox environment.
    • Integrate with any platform of your choice.
    • A hands-on POC to help you make an informed decision.
    • 24*7 active support to help you with the setup.

 Thank you for your response. We will get back to you soon.

Something went wrong. Please submit your query again

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com