Protectimus ADFS
0.00

Problems that solves

Shortage of inhouse software developers

Shortage of inhouse IT resources

High costs of IT personnel

Shortage of inhouse IT engineers

Values

Reduce Costs

Ensure Security and Business Continuity

Protectimus ADFS

Two-factor authentication for Active Directory Federation Services (AD FS)

Description

One-time passwords delivery

There are many one-time passwords delivery options to choose from: hardware OTP tokens, the free one-time password generator - Protectimus Smart app, OTP delivery by chatbots in messengers, SMS, or email. We've got them all!
  • Email. OTP delivery by email. Consider, that the level of security offered by this token is less than that of hardware tokens
  • SMS. Delivery of one-time passwords over SMS. Note: additional costs for SMS delivery and risks may apply
  • Smart. Application for one-time passwords generation. Free and effective 2FA tool. Available for Android and iOS.
  • Two. A hardware OTP token in the form of a key fob. Resistant to moisture, dust, and impacts. Secret key is hard-coded
  • Slim. A hardware OTP token in the form of a credit card. Resistant to moisture, dust. Secret key is reflashable over NFC
  • Messengers. Free one-time password delivery through chatbots on Facebook Messenger, Telegram, and Viber

Two-factor authentication over Microsoft AD FS 3.0 and 4.0

With Protectimus, you can quickly and easily ensure a high level of protection for access to corporate web services and cloud resources by setting up two-factor authentication over AD FS 3.0 and 4.0 Reliable protection Protectimus’s OATH-certified two-factor authentication solution is the best choice for protecting access to corporate applications if you use ADFS. Authentication using one-time passwords from Protectimus is a reliable means of protecting against brute-force attacks, keyloggers, most phishing attacks, social engineering, and man-in-the-middle attacks. 15-minute setup If you use Active Directory Federation Services (AD FS) 3.0 or 4.0 in your network infrastructure, integrating a two-factor authentication solution from Protectimus will take no more than 15 minutes. Download the installer and setup instructions for the Protectimus ADFS component below. If you have any questions, contact our support team at support@protectimus.com. Compatibility with a range of services Through ADFS 3.0 and 4.0, you can configure Protectimus two-factor authentication for a wide variety of cloud services, including AWS, Asana, Desk, Dropbox, Evernote, Expensify, Freshdesk, GitHub, GoToMeeting, Jira SSO, Namely, Microsoft Office 365, OpenDNS, Salesforce, Citrix ShareFile, Slack, Splunk, SugarCRM, Sumo Logic, Cisco Webex, Workday, Workplace, Zendesk, and Zoom.

Extensive functionality

We offer not only a reliable two-factor authentication system compatible with ADFS, but also an extensive array of features, making the administration of Protectimus 2FA solution easy, intuitive, and effective Time filters Using time-based filters, you can easily manage employees' access times to corporate resources. An administrator can set up Protectimus ADFS two-factor authentication to allow employees to log into their accounts only at a predefined time, such as during business hours. At other times, logins will be blocked. Event notifications Protectimus ADFS multi-factor authentication system administrators have access to a range of administrative tools, including event notification functionality. The event monitoring feature allows an administrator to receive notifications about each important event that takes place in the system, sent directly to their phone or email. Unified authentication ecosystem With Protectimus, you can set up a powerful authentication ecosystem and manage all 2FA nodes from a single admin panel. The Protectimus two-factor authentication solution supports integration with ADFS, RADIUS, SAML, Citrix NetScaler, Citrix XenApp, VMware, RoundCube, Microsoft RDP and WinLogon right out of the box.