Pricing  Get Quote
 
 

How to safeguard local and remote Windows logons via ADSelfService Plus' endpoint multi-factor authentication

With cyberattacks on the rise, having only passwords as a defense mechanism is no longer safe. An additional filter is required to restrict unauthorized users. ADSelfService Plus handles this situation by supporting multi-factor authentication (MFA) for all Windows login attempts.

Once this feature is enabled, users will be authenticated once using their Active Directory domain credentials and again through any one of the eighteen authentication methods available in ADSelfService Plus.

Prerequisites:

  1. Your ADSelfService Plus license must include Endpoint MFA. Visit the store to purchase Endpoint MFA.
  2. SSL must be enabled: Log in to the ADSelfService Plus web console with admin credentials. Navigate to the Admin tab → Product Settings → Connection. Select the ADSelfService Plus Port [https] option. Refer to this guide to learn how to apply a SSL certificate and enable HTTPS.
  3. Access URL must be set to HTTPS: Navigate to Admin > Product Settings > Connection > Connection Settings > Configure Access URL and set the Protocol option to HTTPS.
  4. Enable the required authentication methods. For steps on enabling the authentication methods, refer to this page.
  5. Install ADSelfService Plus login agent for Windows, macOS, and Linux on the machines where you want to enable MFA. Click here for steps to install the ADSelfService Plus login agent.

Steps involved:

  1. Log in to the ADSelfService Plus web console with admin credentials.
  2. Navigate to Configuration > Self-Service > Multi-factor Authentication > MFA for Endpoints.
  3. Select a policy from the Choose the Policy drop-down. This will determine which authentication methods are enabled for which sets of users.

    Note: ADSelfService Plus allows you to create OU and group-based policies. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy. Click Select OUs/Groups, and make the selection based on your requirements. You need to select at least one self-service feature. Finally, click Save Policy.

  4. In the MFA for Machine Login section, check the Enable __ factor authentication box, select the number of authentication methods, and specify which ones you'd like to use from the drop-down.
  5. Click Save Settings.

    multi-factor-authentication

Note: Under Advanced → Endpoint settings, ADSelfService Plus offers the Skip MFA when ADSelfService Plus server is down or unreachable option. If this option is not selected, users will not be able to access their machines when ADSelfService Plus is not accessible. However, enabling this option is not recommended, as ADSelfService Plus offers features that ensure constant availability of the product: High Availability and Load Balancing.

With high availability, two instances of the product are created and the secondary instance takes over when the primary instance is down. Load balancing splits the incoming requests to the ADSelfService Plus server among multiple instances to ensure better performance of the product. These features ensure that users have continuous access to the MFA feature and therefore constant access to their machines.

Here's how Windows Logon MFA works:

windows-logon-tfa-workflow

FAQs

1. Why should I safeguard my users' machine logons with MFA?

Relying only on usernames and passwords to secure your users' machines and workstations is not recommended due to the sophistication of modern cyberattacks. The adoption of a hybrid work culture has put organizational security at further risk, because users can now work from anywhere and sometimes use their own personal devices to do so.

It's essential to add extra layers of security to machines so that unauthorized users don't gain access to sensitive organizational data. Enforcing multi-factor authentication for machine logons does this by verifying users with additional authentication methods like biometrics, Microsoft Authenticator, and YubiKey.

2. How can I secure my organization's endpoints against attacks?

You can protect endpoints in your organization with adaptive MFA using ADSelfService Plus. ADSelfService Plus' Endpoint MFA allows you to secure:

  • Logons to Windows, macOS, and Linux machines
  • VPN logins for top VPN providers like Fortinet, Cisco AnyConnect, Pulse, and more
  • Outlook on the web or OWA logins
  • Logins to endpoints supporting RADIUS authentication, such as Citrix Gateway, VMWare Horizon, and Microsoft Remote Desktop Gateway (RDP)

To get a better understanding of ADSelfService Plus' endpoint MFA capability, you can schedule a personalized web demo with one of our product experts. For further assistance, please get in touch with our sales team at +1-312-528-3085 or sales@manageengine.com.

3. What are the different types of authenticators that ADSelfService Plus offers for endpoint MFA?

ADSelfService Plus offers 19 different modern authenticators to secure your endpoints. This list includes phishing-resistant authenticators like YubiKey, biometrics, and smart card. You can choose from a range of strong yet easy-to-configure authenticators, including Microsoft Authenticator, Duo Security, RSA SecurID, push notification, QR code, and custom TOTP, to barricade your endpoints against cyberattacks.

4. How do I ensure remote work security for my offline remote workforce?

ADSelfService Plus supports offline MFA for Windows machine logons. When configured, remote users who are offline, i.e, are not connected to the MFA server or the internet, will also be able to perform MFA during machine logons. Admins can configure one or more authenticators for offline MFA.

Request for Support

Need further assistance? Fill this form, and we'll contact you rightaway.

  • Name
  •  
  • Business Email *
  •  
  • Phone *
  •  
  • Problem Description *
  •  
  • Country
  •  
  • By clicking 'Submit' you agree to processing of personal data according to the Privacy Policy.
Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

ADSelfService Plus trusted by

Embark on a journey towards identity security and Zero Trust