Ultra-strong authentication to protect network access and assets



Similar documents
Proven. Trusted.

Ultra-strong authentication to protect network access and assets

Ultra-strong authentication to protect network access and assets

Keeping your VPN protected

RSA SecurID Two-factor Authentication

HOTPin Integration Guide: DirectAccess

Two-Factor Authentication (2FA) Registration Instructions Symantec VIP Access

A brief on Two-Factor Authentication

ADDING STRONGER AUTHENTICATION for VPN Access Control

RSA SecurID Software Token 1.0 for Android Administrator s Guide

ESET SECURE AUTHENTICATION. Product Manual

STRONGER AUTHENTICATION for CA SiteMinder

HOTPin Integration Guide: Google Apps with Active Directory Federated Services

for businesses with more than 25 seats

Mobile Access Software Blade

300% increase 280 MILLION 65% re-use passwords $22 per helpdesk call Passwords can no longer protect you

CRYPTOCard. Strong Two Factor Authentication

Authentication Solutions. Versatile And Innovative Authentication Solutions To Secure And Enable Your Business

Strong Authentication in details

Using Entrust certificates with VPN

HOTPin Integration Guide: Microsoft Office 365 with Active Directory Federated Services

Client side. DESlock + Data Encryption

Brainloop Secure Dataroom Version QR Code Scanner Apps for ios Version 1.1 and for Android

SafeWord 2008 Customer Release Notes

Implementation Guide for protecting

THE FIVE NEW PCI COMPLIANCE RULES YOU NEED TO KNOW

INTEGRATION GUIDE. DIGIPASS Authentication for Office 365 using IDENTIKEY Authentication Server with Basic Web Filter

Secure Authentication Managed Service Portfolio

ADVANCED TWO-FACTOR AUTHENTICATION VIA YOUR MOBILE PHONE

HOTPin Integration Guide: Salesforce SSO with Active Directory Federated Services

Adding Stronger Authentication to your Portal and Cloud Apps

Allianz Global Investors Remote Access Guide

Whitepaper on AuthShield Two Factor Authentication with ERP Applications

A Symantec Connect Document. A Total Cost of Ownership Viewpoint

Employee Active Directory Self-Service Quick Setup Guide

Workspot, Inc. RSA SecurID Ready Implementation Guide. Partner Information. Last Modified: September 16, Product Information Partner Name

Symantec Mobile Management 7.1

Protect your laptop with ESET Anti-Theft

Kaspersky Lab Mobile Device Management Deployment Guide

An Overview of Samsung KNOX Active Directory and Group Policy Features

Secure your business DIGIPASS BY VASCO. The world s leading software company specializing in Internet Security

WHITEPAPER. SECUREAUTH 2-FACTOR AS A SERVICE 2FaaS

Symantec Mobile Management for Configuration Manager 7.2

IDENTIKEY Server DIGIPASS BY VASCO. VASCO s next generation authentication server

These additional levels of security are NOT required if you are using a Derbyshire County Council machine on council premises.

Soft tokens for SMS PASSCODE SMS PASSCODE 2014

Welcome Guide for MP-1 Token for Microsoft Windows

TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION

OVERVIEW. DIGIPASS Authentication for Office 365

WHITE PAPER. Identikey Server 3.1 Strong Authentication solution against MITM Attacks for e-banking

SafeNet Authentication Manager Express. Administration Guide All versions

Authentication Solutions VERSATILE AND INNOVATIVE AUTHENTICATION SOLUTIONS TO SECURE AND ENABLE YOUR BUSINESS

The Challenge. The Solution. Achieve Greater Employee Productivity & Collaboration...while Protecting Critical Business Data

Achieve Greater Employee Productivity & Collaboration...while Protecting Critical Business Data

Symantec Mobile Management 7.1

BYOD Guidance: BlackBerry Secure Work Space

CA ArcotOTP Versatile Authentication Solution for Mobile Phones

Microsoft Outlook Web Access 2003 using Microsoft Internet Information Server v6.0 Authenticating Users Using SecurAccess Server by SecurEnvoy

Accessing Derbyshire County Council s Outlook Web Access (OWA) Service. Smart Phone App version

ESET Secure Authentication Java SDK

EasiShare Whitepaper - Empowering Your Mobile Workforce

BlackBerry Enterprise Service 10 version 10.2 preinstallation and preupgrade checklist

BlackShield ID Best Practice

CA Adapter. Installation and Configuration Guide for Windows. r2.2.9

SAS Agent for Outlook Web App

DIGIPASS Authentication for GajShield GS Series

NETWRIX IDENTITY MANAGEMENT SUITE

Vodafone Total Managed Mobility

YubiRADIUS Deployment Guide for corporate remote access. How to Guide

Flexible Identity. OTP software tokens guide. Multi-Factor Authentication. version 1.0

DIGIPASS Authentication for Citrix Access Gateway VPN Connections

Establishing two-factor authentication with Cyberoam UTM appliances and HOTPin authentication server from Celestix Networks

ipad or iphone with Junos Pulse and Juniper SSL VPN appliance Authenticating Users Using SecurAccess Server by SecurEnvoy

DESlock+ Basic Setup Guide ENTERPRISE SERVER ESSENTIAL/STANDARD/PRO

Intel Identity Protection Technology Enabling improved user-friendly strong authentication in VASCO's latest generation solutions

Athena Mobile Device Management from Symantec

Frequently Asked Questions. Frequently Asked Questions SSLPost Page 1 of 31 support@sslpost.com

DIGIPASS Authentication for Sonicwall Aventail SSL VPN

Establishing two-factor authentication with Check Point and HOTPin authentication server from Celestix Networks

INTEGRATION GUIDE. DIGIPASS Authentication for Google Apps using IDENTIKEY Federation Server

HOE WERKT CYBERCRIME EN WAT KAN JE ER TEGEN DOEN? Dave Maasland Managing Director ESET Nederland

Establishing two-factor authentication with Barracuda NG Firewall and HOTPin authentication server from Celestix Networks

BlackShield ID Agent for Remote Web Workplace

Out-of-Band Multi-Factor Authentication Cloud Services Whitepaper

ESET SMART SECURITY 9

Two Factor Authentication - USER GUIDE

Dell SonicWALL and SecurEnvoy Integration Guide. Authenticating Users Using SecurAccess Server by SecurEnvoy

SingTel VPN as a Service. Quick Start Guide

Strong Authentication for Microsoft SharePoint

Symantec Mobile Management 7.2

For Businesses with more than 25 seats.

KonyOne Server Prerequisites _ MS SQL Server

Trust Elevation Using Risk-Based Multifactor Authentication. Cathy Tilton

ESET SECURE AUTHENTICATION. SonicWall SSL VPN Integration Guide

ZyWALL OTPv2 Support Notes

What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4

Whitepaper on AuthShield Two Factor Authentication and Access integration with Microsoft outlook using any Mail Exchange Servers

MODERN THREATS DRIVE DEMAND FOR NEW GENERATION MULTI-FACTOR AUTHENTICATION

Intel Identity Protection Technology (IPT)

Setting Up and Accessing VPN

Transcription:

proven. trusted.

Ultra-strong authentication to protect network access and assets ESET Secure Authentication provides powerful authentication to make remote access to the company network and sensitive data safe, but hassle-free. It is a mobile-based solution that uses two-factor, one time password (2FA OTP) authentication for accessing the company s VPN and OWA (Outlook Web App). The advantage of one-time passwords (OTPs) is that they are randomly generated and can t be predicted or reused.

ESET Secure Authentication Solves the problem of: How does ESET Secure Authentication work? Employees, upon remotely accessing the company network using VPN or OWA, generate a one-time password on their mobile phones. This password is then used to complement and strengthen the usual authentication process. As a result, the company data and assets are protected against intruders, dictionary attacks, password guessing and other forms of cybercrime. The technology used is two-factor, one time password authentication. Two-factor Authentication (2FA) explained As opposed to the standard password authentication, 2FA OTP uses two elements. These are something that the user knows, such as a password or a PIN code, and something that the user has, typically a mobile phone or hardware token. Used in combination, they provide greatly enhanced security for data access. Static passwords that can be intercepted User-created passwords that are not a random combination of characters and can be easily guessed Re-use of passwords intended for access to company assets for private accounts Passwords containing user-specific data e.g. a name, a date of birth Simple patterns to derive new passwords, such as peter1, peter2, etc. Business benefits Helps prevent the risk of breaches with unique passwords for each access Protects from poor password practices Saves costs - no additional hardware needed Easy to migrate to and use Free UK based technical support IT benefits Out-of-the-box solution API and SDK available for integration with custom applications Delivery of OTP via client app or SMS App works without internet connection (once downloaded) Works with most VPN appliances Supports most types of mobile operating systems Free UK based technical support

ESET Secure Authentication A closer look The architecture of ESET Secure Authentication is designed to only use your existing company infrastructure. In addition to the ESET Secure Authentication app on employee mobiles the client side it contains a server application that seamlessly integrates with the familiar network administrator environment of the MMC (Microsoft Management Console) and ADUC (Active Directory Users & Computers). To distribute the ESET Secure Authentication app on mobile phones, all you need to know is the employee phone number. ESET Secure Authentication will send the user an SMS with an activation link. Clicking on the link automatically downloads an installer for that mobile platform. Access to the app is PIN-protected to prevent any unauthorised manipulation. Installation and first initialisation ESET back-end ESET back-end 1x SMS Client s authentication server Client s authentication server Provisioning server Provisioning server 1x SMS App download & initialization info App download & initialization info mobile phone mobile phone App download App download App stores / Provisioning server App stores / Provisioning server Client side communication Secured company network OTP Enter OTP Authenticate OTP valid Secured company network OTP Enter OTP Authenticate OTP valid Mobile app installed Mobile app installed computer computer Client s authentication Client s server authentication server Intranet Intranet MS Outlook MS Outlook Access to secured company network granted Access to secured company network granted

ESET Secure Authentication Datasheet Two-factor Authentication Mobile-based, two-factor (2FA) one-time password (OTP) authentication for a higher level of security Native protection of Outlook Web App (OWA), VPNs and all RADIUS-based services Software only solution no need to carry additional device or token Convenient for the mobile workforce Client Side (mobile app) One-tap installation, simple and effective user interface Server Side Remote Management Delivery of OTP via client application or SMS OTP generating works independent of the availability of internet connection Compatible with any mobile phone supporting SMS messaging Supports a broad range of mobile operating systems PIN-protected access to prevent fraud in case of device theft or loss Serves multiple OTP zones, e.g. OWA access, VPN access, and others Out-of-the-box solution Easy double-click installation and setup The installer automatically recognises OS and selects all suitable components Supports Microsoft Management Console (MMC) Active Directory integration ESET Secure Authentication extends Active Directory Users & Computers (ADUC plugin) with additional features to enable managing the users two-factor authentication settings System Requirements: Server Side 32&64-bit versions of Microsoft Windows Server 2003, 2003 R2, 2008, 2008 R2, 2012 Client Side ios 4.2.1 or higher (iphone) Android 2.1 or higher Windows Phone 7 or newer Windows Mobile 6 BlackBerry 4.3 to 7.1 Symbian - all supporting J2ME All J2ME enabled phones

www.eset.co.uk Copyright 1992 2013 ESET, spol. s r. o. ESET, ESET logo, ESET android figure, NOD32, ESET Smart Security, SysInspector, ThreatSense, ThreatSense.Net, LiveGrid, LiveGrid logo and/or other mentioned products of ESET, spol. s r. o., are registered trademarks of ESET, spol. s r. o. Windows is a trademark of the Microsoft group of companies. Other here mentioned companies or products might be registered trademarks of their proprietors. Produced according to quality standards of ISO 9001:2000. ESET UK Sovereign House, 242 Charminster Rd, Bournemouth, Dorset BH8 9RP. Tel 0845 838 0832 Fax 0845 838 0834