Pricing  Get Quote
 
 

RSASecurID

RSA SecurID for Active Directory Authentication

Why do we need multifactor authentication?

With each passing day the number of malware attacks increases. You already know how important it is to keep passwords secure, but it's not just passwords that need to be protected. While you should focus mainly on maintaining a smart and secure password, you also have to prioritize safeguarding users' identities—which, if compromised, could also lead to network breaches. 

ADSelfService Plus supports multiple authentication methods, allowing users to easily reset forgotten passwords with the access platform of their choice. One such authentication solution ADSelfService Plus supports is RSA SecurID. 

Simple configuration

ADSelfService Plus can be integrated with the RSASecurID authentication manager—in just a click—to provide an added layer of security for users trying to reset their passwords or unlock their accounts. 

RSA Security

How do users authenticate themselves?

When resetting a password or unlocking an account, users will have to enter the one-time RSA passcode that will be sent to them in order to authenticate themselves. This passcode can be generated via: 

  • The RSA SecurID mobile app
  • Hardware tokens
  • Tokens received by email or SMS

RSA Security

Once the RSASecurID authentication agent verifies the passcode, users can reset their password.

You have the option to enable notifications to keep your users informed about their password self-service actions. Users can choose to receive an email after every self-service action, which will avoid any mishaps that can occur due to a misused user identity.

Prioritize security with ADSelfService Plus’ multi-factor authentication methods, including RSA SecurID.

Leverage RSA SecurID to verify user identities using ADSelfService Plus.

Get your free trial  

Download

Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

 

ADSelfService Plus trusted by