Something you 'know',
Something you 'are',
Something you 'have'.
|

99% of cyberattacks have been avoided where MFA has been enabled, it’s a fact! MFA is no longer optional, but not all MFA solutions are equal.

Authlogics provide secure and quick-to-deploy MFA that delivers passwordless, single sign-on login options with versatility for on-premises and Cloud applications.

Our advanced Push authentication has a dedicated secure channel to phones and even protects against MFA fatigue / Push Notification Spam attacks.

Passwordless & Push
Authentication

Looking for a user-friendly passwordless login process that can be promptly deployed, allowing users to verify their identity within seconds? Meet compliance expectations, manage your digital identities, assign applications to users and choose from multiple authentication technologies that don't encompass passwords with Authlogics.

Simple, Secure &
Works 100% Offline

With phishing attacks on the rise and more and more users suffering from push fatigue, Authlogics have reinvented Push MFA taking it to the next level. With the fatigue-resistant Push MFA, users can have the flexibility to login wherever they are and are guaranteed reliability and secure access to multiple applications thereafter.

Enhanced User
Experience

If your users are happy, then everyone is happy! Employee and customer experience are most important. Giving your users the choice of multiple MFA login options and the ability to manage their own devices from a browser or the desktop enhances the user experience that matters the most. Easy to deploy MFA can be with your users within days, securing their digital identities.

Push your MFA up to the next level

Simplifying and securing your login with just one ‘push’ of a button enhances the user experience and gives proven and reliable security benefits.

Modern Push implementation supports passwordless logins and biometrics by providing a trusted multi-factor authentication all through the convenience of one button.

Authlogics Mobile Push is trusted to work fully offline with a One Time Code (OTC) fall-back. Notification delays over the Google / Apple network are not a show stopper as logon requests can still be approved by simply loading the Authenticator App; no sensitive information is ever sent to the phone network. Users are reassured about logons they approve with friendly information displayed on their phone such as the app name and a location map. Prevent “MFA fatigue” with new advanced push protection that covers all use case scenarios via trusted devices and dynamic throttling.

What are Push Notifications?

Push notifications require the user to confirm a login attempt by sending a notification to the user’s mobile device. This way even if the attacker intercepts the login credentials, they won’t be able to access the account without the user’s confirmation. 

WATCH: Passwordless Push MFA

Multi-Factor Authentication

Strong, Secure and Simple

Protect your organisation against cyberattacks with the choice of Passwordless MFA logons (Push, biometrics, grid pattern login, security questions, standard/OATH OTP and YubiKey technologies) all within one license.

No more password resets! Self-service QR enrolment allows users to manage their MFA devices and reset their own AD passwords.

Authenticate anytime, anywhere with secure access online and 100% offline to both Cloud-based and On-Prem applications.

Enhanced MFA fatigue protection to prevent user from being bombarded with logon request.

In a hurry? Get your MFA in a day! Quick and easy software-only deployment and bulk user enrolment.

By 2025, more than 50% of the workforce and more than 20% of customer authentication transactions will be passwordless, up from less than 10% today.

GARTNER

Authlogics Secure Authentication Advantage

Take advantage of the 3 secure knowledge factors that guarantee the latest NIST standard compliance, and provide real-time protection with automatic remediation for all MFA users. Organisations can benefit from a simple software setup and allow users login independence with a choice of self-service approval options and authentication across multiple devices.

Something you 'KNOW' = Knowledge

  • Secure managed passwords
  • Grid pattern login
  • Security questions

Something you 'ARE' = Inherence

  • Fingerprint reader
  • Face recognition
  • Iris scan

Something you 'HAVE' = Possession

  • Mobile Phone
  • Hardware Token

WATCH: PINgrid Desktop Login

WATCH: Is all MFA made equal?

WATCH: PINpass OWA

Authenticate Anytime, Anywhere

Break down the password barrier and provide seamless authentication to support your customer journey.

The Authlogics Authenticator App allows employees, customers, contractors and partners to use their phones as a convenient and easy-to-use MFA secure token.

Versatile and flexible, the app can run 100% offline, providing a range of MFA options.

Available on all major app stores.

MFA Datasheet

MFA Compare

MFA Case Study

What are the MFA choices?

Mobile Push support passwordless Multi-Factor Authentication providing the end-user with a simple and secure login experience. With the push of a button, users can login without the need for remembering passwords. Push logons are trusted and convenient, and even allows users to login 100% offline via a one-time code fall-back. Incorporating biometrics and additional security information and location identifier via a phone ensures a secure login. Disallow tampering or eavesdropping via mobile phone, Google or Apple networks with a maintained end-to-end encrypted out of band channel with the phone.

PINgrid is a pattern-based authentication technology that uses our mind’s ability to remember a pattern or shape and turns this into a robust, simple-to-use logon technology. This fundamental idea allows PINgrid to generate One Time Passcodes (OTP), which can be used both for Multi-Factor Authentication and as a replacement for passwords. The user remembers the pattern and uses this to produce a OTP. The pattern is kept completely secret and is never divulged, whilst the code it produces changes from minute to minute.

Traditional two-factor authentication is based on ‘something you have’ (a token) and ‘something you know’ (a PIN or password) used to authenticate a user. The issue with traditional systems is that the ‘something you have’ can be used by anybody who has it, not just its intended owner, and the ‘something you know’ (like a 4 digit PIN) can easily be stolen when you type it in (think keystroke logger). With PINphrase, the ‘something you have’ (the question and random characters) can only be used by you and is of no use to anyone else. The ‘something you know’ (the answer) is never divulged in full and remains private during the logon process.

PINpass provides simple-to-use, multi-factor authentication for organisations looking for a standard OATH-compliant security solution. Use PINpass to provide one-time codes on a separate device without the cost and complexity of traditional hardware token solutions. One-time codes are provided via the free Authlogics Authenticator Mobile App, by SMS/TEXT or email. Users are provisioned and managed using Authlogics MFA.

In addition to supporting PINgrid and PINpass, the Authlogics Authenticator Mobile App integrates with device biometrics to provide a ‘something you are’ factor. It is compatible with faces and fingerprints on iOS and Android devices and can be centrally enabled via policy.

YubiKeys from Yubico enable full Multi-Factor Authentication via a hardware token when it is not feasible or desirable to use a soft token. Users are able to register their own tokens via the Self Service Portal, and all device enrolment information is securely stored in Active Directory.

Security comes first. Do not wait for your systems to reach to certain maturity or capability. Instead, plug in security from the very beginning. This will not only protect your systems but also the users. For MFA go for Authlogics because it gives you diversified range of options to utilize for system and user protection. Authlogics users do not really need a smart device to achieve MFA. One could argue that MFA on the user PC wouldn't protect the OTP if its generated on the same user PC. This does not hold true for Authlogics as the OTP is again a hidden secret that is mathematically almost impossible to crack!
Security & Risk Management
Higher Education sector