Virtual Graffiti Australia Pty Ltd - Your Source for Technology, Security & Networking Solutions

Multi-Factor Authorization: Password Verification, Made Simple

Follow us for more blog posts!

As computers and mobile devices play an ever-expanding role in our lives, our digital accounts have become valuable targets for criminals. Not surprisingly, cyberattacks against companies, organizations and individuals have skyrocketed in recent years with no signs of slowing down. Fortunately, there is an easy way for companies and businesses to add an extra coating of protection to their users’ accounts. The solution: Two Factor Authentication (2FA).

Companies specializing in cyber security have developed sophisticated (2FA) methods to protect users’ information.

Here is our curated list of two factor authentication products that our customers like most:

WatchGuard Multi-Factor Authentication Series

WatchGuard AuthPoint™ is the right solution at the right time to address this security gap with multi-factor authentication on an easy-to-use Cloud platform. With a simple push notification, the AuthPoint mobile app makes each login attempt visible, allowing the user to accept or block access right from their smartphone. WatchGuard’s unique approach adds the “mobile phone DNA” as an identifying factor to further ensure that only the correct individual is granted access to sensitive networks and Cloud applications.

WatchGuard’s AuthPoint solution is a Cloud service, so there’s no expensive hardware to deploy, and it can be managed from anywhere using WatchGuard Cloud’s intuitive interface. Additionally, our ecosystem offers dozens of integrations with 3rd party applications – ensuring that MFA protection is broadly applied for access to sensitive Cloud applications, web services, VPNs and networks. AuthPoint users can sign in once to access multiple applications, and they appreciate being able to add 3rd party authenticators, such as for Facebook or Google Authenticator, to the friendly mobile app.

Cisco Duo

Follow us for more blog posts!

Multi-factor authentication from Cisco's Duo protects your applications by using a second source of validation, like a phone or token, to verify user identity before granting access. Duo is engineered to provide a simple, streamlined login experience for every user and application, and as a cloud-based solution, it integrates easily with your existing technology.

Duo’s 2FA solution only requires your users to carry one device — their smartphone, with the Duo Mobile app installed on it. Duo Mobile is available for both iPhones and Android, as well as wearables like the Apple Watch.

Follow us for more blog posts!

While 2FA protects against a multitude of threats, the most common threats includes:

  • Stolen Passwords
  • Social Engineering
  • Phishing Attempts
  • Key Logging
  • Brute-Force Attacks

Fortinet Identify and Access Management

Improve Security and Reduce the Risk of a Data Breach

Today’s enterprise identity environments are made up of various systems of record ranging from networking devices, servers, directory services, and cloud applications. Managing an identity that resides in these various systems can quickly grow into such a large administrative challenge that it negatively affects users, administrators, and application developers.

Additionally, many of today’s most damaging security breaches have been due to compromised user accounts and passwords exacerbated by users being provided with inappropriate levels of access. Securely and effectively managing identity authentication and authorization for all systems and applications is crucial to minimize security breaches.

The FortiAuthenticator™ series of secure authentication appliances compliments the FortiToken™ range of two-factor authentication tokens for secure remote access. FortiAuthenticator allows you to extend the support for FortiTokens across your enterprise by enabling authentication with multiple FortiGate appliances and third party devices. FortiAuthenticator and FortiToken deliver cost effective, scalable secure authentication to your entire network infrastructure:

  • FortiAuthenticator protects against unauthorized access to corporate resources by providing centralized authentication services for the Fortinet Security Fabric, including single sign-on services, certificate management, and guest access management.
  • FortiToken further confirms the identity of users by adding a second factor to the authentication process through physical or mobile-application tokens. 

RSA Token Guard

Deliver convenient, secure access to your extended enterprise with RSA SecurID Access, the leading multi-factor authentication and identity assurance solution. Whether you deploy it "as a service" in the cloud or on premises, RSA SecurID Access protects both SaaS applications and traditional enterprise resources with a full range of authentication methods and dynamic, risk-driven access policies.

RSA SecurID Access enables organizations to empower employees, partners, contractors and customers to do more without compromising security or convenience. RSA SecurID Access ensures that users have timely access to the applications they need—from any device, anywhere—and ensures that users are who they say they are.

RSA SecurID Access provides these benefits with the following capabilities:

  • Pervasive Visibility and Control
  • Modern Multi-Factor Authentication
  • Risk-based Authentication
  • Assurance Levels

ESET Secure Authentication

ESET Secure Authentication provides powerful software-based two-factor authentication (2FA), safeguarding your company’s mobile workforce against data breaches due to compromised passwords and aiding in regulatory compliance with HIPAA, PCI DSS and NIST. ESET Secure Authentication validates each VPN and Outlook Web Access (OWA) login with a unique one-time-password (OTP) adding an important layer of security to your company’s sensitive data.

ESET Secure Authentication helps businesses access their data securely. This solution utilizes the existing Active Directory domain, allowing you to set up ESET’s two-factor authentication in just 10 minutes – and thus easily reduce the risk of data breaches, caused by stolen, weak or compromised passwords.

The solution consists of the server side and the client side – the latter comes in the form of a mobile app. The authentication options include Push Authentication, as well as generation and delivery one-time passwords (OTPs) via the mobile app, but also via SMS messages or your organization’s existing hardware tokens.

Use ESET Secure Authentication to protect:

  • Access to your company’s VPN
  • Remote Desktop Protocol
  • Additional authentication for desktop login (signing into an operating system)
  • Web/cloud services via Microsoft ADFS 3.0, such as Office 365
  • Microsoft Web Apps, such as OWA
  • Exchange Control Panel & Exchange Administrator Center
  • VMware Horizon View
  • RADIUS-based services

2FA

Follow us for more blog posts!

2FA ONE supports over 40 forms of RFID technology in various devices, including: DESFire, HID iCLASS, MIFARE, NFC, HID PROX, and more. An RFID card (or transponder) is a passive electronic device that relies on a reader to provide the necessary power for start-up and communication. The card consists of one or several application-specific integrated circuits each of them connected to a multi-turn antenna, that when combined, creates the 125 KHz or 13.56 MHz resonant frequency. Please check the 2FA ONE Client Administrator’s Guide, selected reader datasheet, or contact 2FA for the current hardware compatibility list.

2FA ONE also provides broad support for embedded and USB connected fingerprint sensors. Supported devices include touch, swipe, and optical sensors from: Authentec, Dell, Digital Persona, Fujitsu, GETAC, Lumidigm, Panasonic, POSH, and others. Please check the 2FA ONE Client Administrator’s Guide or contact 2FA for the current hardware compatibility list.

VASCO DIGIPASS

Follow us for more blog posts!

Combining Imprivata OneSign with VASCO's DIGIPASS strong authentication enhances the security of your LAN and remote access and Single Sign-On (SSO) while remaining easy-to-use.

By adding DIGIPASS strong authentication to Imprivata OneSign, the customer has an easy-to-deploy LAN, remote access and SSO solution with enhanced security. Imprivata OneSign offers a solution for local network logon, remote access and enterprise single sign-on.

Through the built-in VACMAN Controller, Imprivata OneSign can handle authentication requests for local network logon, secure remote access using RADIUS and use Dynamic one-time passwords instead of insecure static passwords to enhance the security of SSO.

VASCO DIGIPASS offers one-time password (OTP) technology to protect user login and ensures that only authenticated users get access.

The benefits of Imprivata OneSign Authentication Management:

  • Encrypted database
  • Locked ports
  • Hardened operating environment
  • Easy to install, configure, deploy and manage
  • Simple and intuitive web-based administrative UI
  • Less than 50% of the cost of competitive solutions
  • Low end user training/support costs with no disruption to user workflow