Pricing  Get Quote
 
 

SMS and email verification codes

With mobile devices becoming almost like an additional limb for most of us, it makes sense to utilize them as a tool to prove our identity. SMS and email verification codes are sent to the registered mobile number or email address of users, and they can provide this code to complete their authentication. This is generally used as a second factor of authentication for logging in, or for vital operations such as resetting forgotten passwords.

Configure SMS and email verification code settings with ADSelfService Plus

ADSelfService Plus is an integrated Active Directory self-service password management and single sign-on solution (SSO). It also provides multi-factor authentication (MFA) with 15 different authentication techniques including SMS and email verification codes. Admins can enforce MFA for:

  • Self-service password reset and account unlock
  • ADSelfService Plus login
  • Enterprise applications through single sign-on
  • Windows, macOS, and Linux login
  • Virtual private network (VPN) login

Let's see how it works as a second authentication factor for Windows login:

  1. A user attempts to log in to their Windows machine using the Active Directory password.

    windows logon authentication

  2. After the password is verified, the user is redirected to the ADSelfService Plus portal, where they can select a second factor of authentication.

    email second factor authentication

  3. Next, the user will be asked to select an email address or a mobile number from the drop-down menu available. The verification code will be sent to the selected email address or mobile number.

    sms and email verification code

  4. The user should enter the verification code they receive in the textbox, and click Continue. If the verification is successful, the user is logged in to their machine.

    email authentication

Other features of ADSelfService Plus include:

  • 1. Self-service password management

    Enable users to reset forgotten passwords and unlock their accounts without involving the help desk, anywhere at any time. Learn more

  • 2. Multi-factor authentication

    Secure machine logon, application logon, and VPN logon with over 15 authentication methods that can be configured in minutes. Learn more

  • 3. Single sign-on

    Implement single sign-on for over 100 major enterprise applications and custom applications from a single portal. Learn more

  • 4. Password synchronizer

    Sync the Windows Active Directory user password across various platforms automatically, eliminating password fatigue. Learn more

  • 5. Password policy enforcer

    Ensure passwords are strong and equipped to fight dictionary attacks, brute-force attacks, and other password threats. Learn more

  • 6. Directory self-update

    Allow users to update personal information in Active Directory, freeing the help desk from this mundane and repetitive task. Learn more

Leverage ADSelfService Plus' multi-factor authentication features to secure your user accounts.

  Download a free trial now!  Request demo

Request for Support

Need further assistance? Fill this form, and we'll contact you rightaway.

  • Name
  •  
  • Business Email *
  •  
  • Phone *
  •  
  • Problem Description *
  •  
  • Country
  •  
  • By clicking 'Submit' you agree to processing of personal data according to the Privacy Policy.
Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

ADSelfService Plus trusted by

Embark on a journey towards identity security and Zero Trust