Pricing  Get Quote
 
 

How to fight password theft using the multi-factor authentication techniques available in ADSelfService Plus

Issue: One of the main intrusion techniques used by hackers is password theft. In fact, stolen credentials ranked among the top 5 data breach action types in 2022.

Use case: Most organizations rely heavily on passwords to secure their network resources. However, users deal with their password saturated lives by often creating weak passwords and reusing them across critical business accounts. This makes stealing passwords the easiest way to get hold of network resources. Hackers only need to crack one user's password to enter an organization's network and cause havoc.

Solution: ADSelfService Plus makes stolen passwords ineffective by mandating a additional layers of authentication (MFA) for

  1. Windows, macOS, and Linux OS remote access.
  2. Windows, macOS, and Linux OS local access.
  3. Cloud application access.

The solution supports upto 19 methods for MFA including Fingerprint or Face ID Authentication, YubiKey Authentication, Google Authenticator, Microsoft Authenticator, and Azure AD MFA. Click here to get the complete list of authenticators.

Prerequisites for enabling Windows/macOS/Linux OS MFA

  1. Your ADSelfService Plus license must include Endpoint MFA. Visit the store to purchase it.
  2. SSL and TFA must be enabled in ADSelfService Plus.
  3. The Windows and macOS logon agents, which come bundled with ADSelfService Plus, must be installed through the GINA/Mac/Linux Installation option available in the admin console.
  4. The authentication techniques you'd like to enforce for users to prove their identity need to be configured in ADSelfService Plus.

Steps involved:

  1. Navigate to Configuration > Self-Service > Multi-factor Authentication > MFA for Endpoints > MFA for Machine Logins.
  2. Choose the Policy from the drop-down.
    Note: ADSelfService Plus allows you to create OU and group-based policies. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy. Click Select OUs/Groups, and make the selection based on your requirements. Select at least one self-service feature. Finally, click Save Policy.
  3. Enable the Select the authenticators required checkbox.
  4. Use the Enable _ authentication factors option next to MFA for Machine Login to select the number of authenticators.
  5. Select RSA SecurID and other necessary configured authenticators from the drop-down.
  6. Click Save Settings.

    multi-factor-authentication-configuration

To enforce MFA for Windows/macOS/Linux logons logons

  1. In the Endpoint MFA section, click the select the second authenticator option, and mandate the authenticator of your choice from the drop-down.

To enforce 2FA for SAML-enabled cloud applications

  1. Navigate to Configuration > Self-Service > Multi-factor Authentication > MFA for Endpoints > MFA for Cloud Applications Login.
  2. Choose the Policy from the drop-down.
  3. Check the box next to Enable authenticators, enter the number of authentication methods to be enforced and select the authentication methods from the drop-down.
  4. Select Save Settings.

To enforce 2FA for SAML-enabled cloud applications

Request for Support

Need further assistance? Fill this form, and we'll contact you rightaway.

  • Name
  •  
  • Business Email *
  •  
  • Phone *
  •  
  • Problem Description *
  •  
  • Country
  •  
  • By clicking 'Submit' you agree to processing of personal data according to the Privacy Policy.
Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

ADSelfService Plus trusted by

Embark on a journey towards identity security and Zero Trust