Multi-Factor Authentication 

Multi-factor Auhtentication or MFA is an important part for secure access to your business applications or your network, especially in the current cyberspace environment. Within the NIS2 directives, MFA is highly recommended. On this page we will explain the role of MFA for your users and how you can improve MFA by the use of Smart-Factor Authentication.

Ask for a demo
Multi-factor Authentication
On this page Kappa Data informs you how Single Sign-On can help you to central log-in to all business applications for your company. 

Onelogin Protect - enterprise-grade MFA app

In today's digital landscape, safeguarding critical corporate data against unauthorized access is paramount. At the same time, reducing management time and operational costs remains a priority for businesses striving for efficiency.

Seamless Integration with OneLogin’s Trusted Experience Platform

OneLogin Protect, meticulously engineered for seamless compatibility with OneLogin’s Trusted Experience Platform™, offers an unparalleled, cohesive user experience for multi-factor authentication (MFA). This innovative solution simplifies the authentication process, allowing users to bypass the traditional method of manually entering time-based codes. Instead, they can effortlessly authenticate their identity with a single button press, ensuring swift and secure access.

Simplified Authentication Across Cloud Services

OneLogin Protect eradicates the complexity of managing multiple one-time password (OTP) authenticators for various cloud services. Designed for both iOS and Android platforms, this enterprise-grade MFA app consolidates authentication, providing a streamlined and secure solution for users. This not only enhances security but also significantly reduces the burden on IT departments, allowing them to focus on more strategic initiatives. By integrating OneLogin Protect into your security infrastructure, you ensure robust protection of sensitive corporate information while optimizing operational efficiency.
Onelogin MFA app

Biometrics

OneLogin seamlessly integrates with your laptop's biometric authentication systems, including Hello World on PCs and Touch ID on Macs. Utilizing hardware-backed biometric authentication offers exceptional security and outstanding user convenience.

SMS and voice

Users don't want always user their private smartphone to logon to the SSO portal. Onelogin can therefore send a one-time code via SMS that the user enters during the logon process, or they can receive a phone call and enter in a number displayed on Onelogin's page.

Desktop- and device-level multifactor authentication

By combining the strengths of OneLogin MFA and One Identity Defender, you can fortify Windows workstations with top-tier multifactor authentication (MFA). This approach enhances cybersecurity through system-level checks, addressing security gaps within a distributed workforce and infrastructure. As a true market differentiator, this desktop-level MFA provides our customers with access to premier solutions in the access management sector. Furthermore, this robust integration accelerates cloud migration, allowing organizations to scale rapidly while securing and managing identities efficiently.

 

Device trust and the journey to passwordless authentication

OneLogin Desktop allows users to log in once and gain access to all applications in their OneLogin Portal, as well as SAML-enabled desktop apps, without the need to sign in repeatedly. With Desktop Pro, users can sign into their laptops using their OneLogin password, completely removing the need for a separate laptop password. Adding MFA to Desktop or Desktop Pro offers the most secure and streamlined experience.

Single Sign-On PC and laptops

Unlock the powerful combination of One Identity Active Roles and OneLogin Workforce Identity

Active roles and Onelogin workforce Identity

The combination of Active Roles and OneLogin helps:

  • Increase efficiency and consistency of user and group access management across applications (cloud and legacy apps)
  • Accelerate IT admin and user productivity
  • Enable the adoption of a least-privilege model
  • Ensure AD admins and users have only the rights necessary to do their job
Watch Webcast: One Identity Active Roles and OneLogin: Unlocking the value of this powerful combination

Comprimised Credential Check

Protect against hackers using stolen credentials. When users attempt to create or change passwords, OneLogin checks their new password against a database of compromised credentials that have been stolen in large-scale attacks to prevent the use of stolen passwords.

Policy-Driven Access Denial

Sometimes it’s not about limiting access but denying it. Create user or app policies that deny access under certain circumstances. For example, you might want to deny access to sensitive financial applications by default. Or deny access when a risky login attempt comes from a specific country known for cyberespionage.

Frequently asked questions

Check our FAQ section where you can find the first questions that have been asked to us during the last months.

Contact us
  • Why is MFA important for users?

    MFA significantly enhances security by ensuring that even if a user’s password is compromised, unauthorized access is prevented unless the second form of authentication is also breached.

  • What should a user do if they lose access to their MFA device?

    If a user loses access to their MFA device, they should contact their administrator or helpdesk immediately. Administrators can disable MFA for the user’s account temporarily, allowing the user to regain access and set up a new MFA method.

  • What role does multi-factor authentication (MFA) play in enhancing the security of encrypted data in Sophos Central?

    Multi-factor authentication (MFA) adds an additional layer of security to the encryption process by requiring users to provide a second form of verification, such as a code from a mobile device, in addition to their password. This reduces the risk of unauthorized access to encrypted data, even if a password is compromised, aligning with NIS2’s emphasis on strong authentication mechanisms.

  • What options do administrators have to customize MFA policies in OneLogin?

    Administrators can customize MFA policies by setting conditions based on user roles, locations, devices, and network security. They can define which authentication methods are allowed and whether MFA is required at every login or just when accessing sensitive applications or data.

  • What methods of MFA does OneLogin support?

    OneLogin supports various MFA methods including SMS, email, push notifications through the OneLogin Protect app, third-party authenticator apps like Google Authenticator and Microsoft Authenticator, and hardware tokens.

  • What is Multi-Factor Authentication (MFA) in OneLogin?

    MFA in OneLogin is an additional security layer requiring users to provide multiple forms of verification to access their accounts. This typically includes something they know (password) and something they have (a verification code sent to a mobile device).

  • Is it possible to use multiple MFA methods for a single OneLogin account?

    Yes, users can set up multiple MFA methods for their OneLogin account. This provides flexibility and backup options in case the primary method is unavailable.

  • How to implement MFA in OneLogin?

    Users can set up MFA in OneLogin by navigating to their profile settings, selecting the “Security” tab, and following the prompts to choose and configure their preferred MFA method.

  • How does OneLogin handle MFA for applications integrated with the platform?

    OneLogin extends MFA to applications integrated with its platform by applying the same authentication policies. Users must complete MFA before accessing these applications, ensuring consistent security across the organization’s software ecosystem.

  • Can OneLogin MFA integrate with other security systems?

    Yes, OneLogin MFA can integrate with other security systems and services through APIs and SAML. This integration allows for a unified security approach across different platforms and applications, enhancing overall organizational security.

Contact us for a demo

Are you curious to learn how Onelogin can help you with the use of MFA when authenticating to the network? Contact us for a demo via the below button. 

Ask for a demo