Security.com

Explore multifactor authentication products in-depth

By Linda Rosencrance

Multifactor authentication requires users to provide multiple methods of identification beyond the simple username and password to confirm their identities to then gain access to corporate networks and applications, as well as to perform online transactions.

Because so many vendors offer multifactor authentication (MFA) products and services, choosing the right one can be overwhelming. Here is a list of multifactor authentication products on the market to help get enterprises started. 

AuthPoint

AuthPoint is a cloud-based MFA tool from WatchGuard Technologies Inc. aimed at small to midsize businesses.

Deploying and managing WatchGuard's AuthPoint is possible from any location, without the need for expensive hardware. The service relies on WatchGuard’s AuthPoint app to simplify user authentication.

The company collaborates with many third parties to develop integrations for stronger security, easier deployments and better interoperability in companies' IT environments, enabling customers to use MFA to protect access to their networks, VPNs and cloud applications.

The features of AuthPoint include:

Editor's note: Using extensive research into the MFA market, TechTarget editors focused on the vendors that lead in market share, plus those that offer traditional and advanced functionality. Our research included data from TechTarget surveys, as well as reports from other respected research firms, including Gartner and Forrester.

CA Strong Authentication

CA Strong Authentication, from CA Inc., is a multifactor authentication product that adds support for additional credentials -- including using biometrics and smartphones -- to standard username/password logins for a variety of servers and services, including Active DirectorySalesforce and the Outlook web app. The product helps enterprises deploy and manage a number of authentication methods, including passwords, knowledge-based authentication, as well as two-factor software tokens and hardware credentials.

CA Strong Authentication also provides out-of-band authentication methods, such as SMS, email or voice delivery of one-time passwords. In addition to supporting two-factor authentication with VPNs, CA Strong Authentication can protect access and transactions from PCs, laptops, tablets and mobile phones.

One drawback of using CA Strong Authentication is having to manage and coordinate multiple pieces. That can be a plus for users that don't need multiple components however, because they don't have to pay extra for them.

The capabilities of CA Strong Authentication include the following:

Interoute MFA

Interoute MFA, a cloud-based service from Interoute Communications Ltd., enables organizations to replace user-generated passwords with one-time codes generated by hardware or software-based tokens. This software offers strong authentication to help enterprises protect assets, validate authorized users and ensure regulatory compliance.

Interoute provides management services via a secure VPN access service that has firewalls at each end, ensuring a separate connection for each client. The company also offers a flexible approach, allowing customers to purchase some or all of the services covered by its multifactor authentication tool.

The features of Interoute MFA include:

Okta Adaptive Multi-Factor Authentication

Okta Inc. Adaptive Multi-Factor Authentication enables organizations to provide employees and customers with a secure way to access the tools they need.

Okta Adaptive MFA features risk-based authentication that uses contextual access policies. Based on a user's location, IP address or device, Okta Adaptive multifactor authentication products can provide the right step-up authentication factor to provide the user with secure access. Administrators can define the types of factors users need for access based on their role in the company.

The Okta Adaptive MFA product supports push-based and soft token authentication. Through a partnership with Yubico, users also have the option of hard token authentication with YubiKeys. Some users say it can be relatively pricey when adding features.

The features of Okta Adaptive Multi-Factor Authentication include:

OneSpan Authentication Server -- formerly Vasco Identikey Authentication Server

OneSpan Inc. Authentication Server is a comprehensive, centralized and flexible authentication platform that aims to deliver complete authentication lifecycle management in a single integrated system.

OpenSpan's multifactor authentication products enable users to securely access corporate resources and applications, including SSL VPNs and cloud-based apps. OneSpan Authentication Server supports all of a company's authentication and signature tools and simplifies authentication management for users and administrators.

Any organization can utilize OneSpan Authentication Server, including its banking and financial services, if the company wants to centralize and simplify the way it manages its authentication processes for employees, partners and customers.

The features of OneSpan Authentication Server include:

PingID

PingID is a multifactor authentication tool from Ping Identity Corp. delivered through the PingOne platform. PingID provides multifactor authentication for cloud-based applications, on-premises applications, VPNs, Windows Server, and RDP and Secure Shell. PingOne also hosts an admin console that manages the software via the PingID service.

As a cloud service, PingID reduces the hardware burden on administrators and users and integrates with a number of strong third-party authentication providers.

Ping ID balances secure access to applications with ease of use for the end user. It helps customers define and enforce authentication policies specifically for the needs of the business. With PingID, enterprises can apply multifactor authentication to specific applications or based on the group membership of certain users.

Some features of PingID include:

RSA Authentication Manager

RSA Authentication Manager, from RSA Security LLC, is the platform behind the RSA SecurID security token product. RSA Authentication Manager offers multifactor authentication as a virtual or hardware appliance. An enterprise can also mix and match within the same implementation.

The software enables RSA SecurID administrators to centrally manage authentication methods, user profiles, applications and agents across multiple physical sites. RSA Authentication Manager also verifies authentication requests and centrally administers enterprises' authentication policies for their end users.

The self-service console aims to address the most time-consuming and expensive tasks associated with managing an enterprise authentication tool -- i.e., users can change their own PIN codes, request replacement tokens, request emergency access and troubleshoot issues without directly contacting the help desk.

Reporting is one of the weak areas in RSA Authentication Manger. While there are more than 30 different types of reports, most are glorified log files. Users can schedule or export these reports in numerous formats, however, which is a plus.

The features of RSA Authentication Manager include:

SecureAuth IdP

SecureAuth IdP from SecureAuth offers more than 25 authentication methods, including SMS, phone, email one-time passcodes, push notifications, USB keys and push to accept. The tool only forces a multifactor authentication step if it identifies risk.

SecureAuth IdP is available for single sign-on, as well as for multifactor authentication. A cloud-based tool, SecureAuth IdP is appropriate for medium and large enterprises that use a range of SaaS-based services.

SecureAuth IdP adds additional security measures to standard username/password logins to a variety of servers and services. This prevents unauthorized logins, even when many different services can compromise or share user passwords.

One drawback to SecureAuth IdP is that the reports are harder to set up than those of its competitors, necessitating some customization on its web portal. However, once the company creates the reports, they can be exported into a CSV format.

The features of SecureAuth IdP include:

SecurAccess MFA

SecurAccess MFA from SecurEnvoy Ltd. offers token-free multifactor authentication for VPN, SSL, Remote Desktop, Wi-Fi, web portal and laptop encryption. SecurAccess is available for implementation for on-premises, as part of a managed service or in the cloud. Small, medium and enterprise organizations across every vertical can utilize the software.

SecurAccess offers users a range of authentication options, including biometric fingerprint login, push notifications, SMS, smartphone apps, tablet apps, laptop apps and even QR codes. SecurAccess offers support for YubiKey when users can't use soft token authentication methods via their PCs, Macs or mobile devices.

SecurAccess multifactor authentication products integrate with Microsoft's Active Directory and enable an enterprise to reuse its existing authentication database infrastructure, avoiding the need to redesign, deploy, back up and manage a secondary user database.

The features of SecurAccess MFA include:

Symantec VIP (Validation and ID Protection)

Symantec VIP is a cloud-based, strong authentication service that provides secure access to sensitive data and applications.

Symantec VIP multifactor authentication tools helps enterprises prevent unauthorized access to sensitive networks and applications, comply with data protection laws and enforce security best practices.

Symantec VIP enables organizations to secure all their users -- i.e., their employees, remote workers, partners, contractors, vendors and customers. However, some users have said that it's a hassle to add new tokens.

The features of Symantec VIP include:

18 Feb 2019

All Rights Reserved, Copyright 2000 - 2024, TechTarget | Read our Privacy Statement