Education is Key|

Explore our e-library for the resources that range from bespoke demos to multi-lingual tutorials. We can educate employees and build customer trust through identity experiences.

Push MFA Demos

Windows Desktop Login (Online)

Windows Desktop Login (Offline)

How to add a device

Self-Service Portal: Login Online

Self-Service Portal: Login Offline

Self-Service Portal: Add device

Assess your password vulnerabilities

The Authlogics Password Security Audit analyses your in-use passwords and provides you with a detailed view of your password posture and highlights where you do not comply to best-practice and NIST standards.

Submit your details and we will contact you with a convenient timeslot for your audit.

    First Name

    Last Name

    Company Name

    Telephone

    Email

    Tutorials

    PINgrid Enrolment

    PINgrid Desktop Login

    PINgrid OWA

    PINpass Desktop Login

    PINpass OWA

    PINgrid Enrolment (Arabic)

    The simplicity of the implementation was impressive. In about an hour we had it up and running. I received implementation quotes from other MFA products that were 40 to 100 hours of implementation. Support has been amazing.
    MFA 5* Review
    Capterra

    Presentations

    Authlogics Demo

    Password Security Management

    Multi-Factor Authentication

    Take the 30 Day Free Trial

    The trial license includes the full capability of our software and will provide you with the opportunity to try out your choice of either or both the Password Security Management and Multi-Factor Authentication technologies, allowing you to evaluate Authlogics in your own environment.

      I would like to evaluate:

      Password Security ManagementMulti-Factor AuthenticationBoth

      First Name

      Last Name

      Company name

      Number of users

      Email

      Phone Number

      Interviews

      How to protect against the most common type of data breach

      Can you have a phishing-proof solution?

      Calculating the cost and measuring the benefit of PSM

      How do people react to a
      breach report?

      How has Authlogics adapted to the threat landscape?

      What are the risks of not locking your organisation's front door?

      Does a higher volume of breaches always mean great vulnerability?

      Is all Multi-Factor Authentication made equal?

      Introducing
      Authlogics v4.1

      Password policies
      & Phishing

      How has the market changed since NIST guidance in 2017?

      Passwordless isn't a utopia but something must change