Desktop MFA
& Self Service Password Recovery


Watch Video

Desktop MFA

Extend Okta MFA policies to Windows, Mac, and Linux workstations and Protect your data with non-disruptive authentication for remote access, cloud applications, IoT, EPCS, and other workflows.


Secure, Flexible Access Everywhere

Protect your company from possible breaches while simplifying your employees’ experience. Create conditional access policies that assess risk factors – such as device, network, or location, and adjust MFA enforcement based on situational or business needs.

REQUEST DEMO

Credenti’s TecMFA delivers fast, easy-to-use authentication methods, such as push token and Hands Free Authentication, to make security invisible.

Remote Workforce Support

Remote Workforce Support Authorize two-factor authentication (2FA) for all users for remote network access, cloud applications, and other critical systems and workflows.

Create a Smooth User Experience

Make security easy for users with innovative, convenient, and compliant authentication methods.

Improve Security & Compliance

Create a secure and reliable system for exchanging sensitive data wherever, whenever.

Powered with Okta

TecMFA prevents vulnerability and threats associated with login by verifying the identity of all users (Employees, Partners, Contractors) with Okta supported 2 Factor authentication before granting access to the desktops/laptops.

2x the Protection

With TecMFA, during the login process, the user will be presented with the MFA factors configured in Okta after primary authentication is successful. This ensures that the user will have to successfully authenticate with both the primary and secondary factors, thereby increasing security for the organizations. It mitigates common credential theft methods such as keyloggers or tools capable of harvesting plaintext passwords.

TecMFA supports Windows, Mac and Linux.

tecmfs

Modern, Secure Authentication

Login to any workstation easily with multiple MFA options

Enrollment of MFA from lock screen

Enroll into Okta MFA factors right from the lock screen

Single Sign On

Provide Single sign on experience to Okta or thick client applications after successful login to desktop

Enforce MFA based on Network

Configure MFA based on pre-defined in-network, out-of-network policies and when the machine is online or disconnected from internet

Support Cross Domain scenarios

Provide seamless authentication when user tries to login to a machine using account on a trusted domain

Enforce MFA based on User Type

Configurable MFA enforcement for different types of users(Local Standard User, Local Admin, Domain User, Domain Admin, Azure User, Microsoft User). For example, prompt MFA for Administrator and bypass MFA for Standard User

Username Transformation

Authenticate against Okta even when Windows username does not match with Okta username

Secure Remote Logins

Enforce MFA for RDP sessions and VDI (Citrix, Microsoft RDS, VMware Horizon, etc.)

MFA for Privileged Access

Enforce MFA on UAC prompts

MFA option for Administrators

Easy login to any users machine using admin secret code

Online Scenario

In the online scenario, the user’s Desktop/laptop is connected to the internet and can reach Okta cloud.
After successful authentication of 1st factor (Username & password), TecMFA will present the factors configured in Okta for secondary authentication.
Only after both the factors have been verified by Okta will the user be allowed to login to their desktop/laptop.

Offline Scenario

In the offline scenario, the user’s Desktop/laptop is not connected to the internet and cannot reach Okta cloud.
In this scenario, TecMFA will perform the primary and secondary authentication. For secondary authentication, the Okta Verify app is leveraged. The OTP generated by the Okta Verify App will have to be entered during the 2 Factor prompt.

The user will have to scan a QR code using the Okta Verify app on first login to complete the enrollment process for offline 2 Factor authentication.

TecMFA Linux

TecMFA MAC

TecMFA Windows

Which operating systems does TecMFA support?

TecMFA supports following operating systems:

  • Windows
  • MAC
  • Linux

What are the prerequisites for deploying & testing TecMFA?

  • Okta tenant is configured & users can login to Okta.
  • Users are active in Okta and have enrolled in at least 1 Factor type supported by TecMFA.
  • Sign-on policy is configured in Okta for enforcing or bypassing MFA for desktop users.

Does TecMFA support Thin Clients?

Yes, TecMFA works with Thin Clients. Please reach out to sales@3.238.179.99 for specific requirements.

Can TecMFA be configured to enforce MFA once per day for a device?

Yes, this is supported through Factor Lifetime policy configuration in Okta.

Does offline enrollment with the Okta Verify app conflict with any account enrolled with Okta?

No, during offline enrollment, the new account gets registered with the Okta Verify app.

Does TecMFA support inline enrollment with Okta?

Yes, TecMFA supports inline enrollment.

Does TecMFA support non-domain joined computers for desktop MFA?

Yes, please refer to TecUPS for more details

How do I install TecMFA?

TecMFA supports silent installation or installation via GPO or any standard software distribution tools like Microsoft System Center Configuration Manager.

Can TecMFA be bypassed for specific users?

TecMFA is developed on top of Okta’s MFA and policy framework. It totally relies on Okta policy to enforce MFA. To bypass MFA for specific users, Okta policy can be configured accordingly. Please contact the technical team to understand how this can be optimally configured without impacting any existing Okta integrations and policies.

Does TecMFA support Okra’s Factor Sequence and Behavior Detection?

This feature is supported in our other Product (TecZERO) which supports Passwordless Desktop login for Okta customers. Please send an email to sales@3.238.179.99 to schedule a demo.

What should I do if I have a new mobile device?

TecMFA Windows Credential Provider UI provides an option to re-enroll a new device.

What do Okta users need to use TecMFA?

TecMFA is developed on Okta's MFA framework and leverages on the policies and factors (Okta Verify) configured in Okta. The only requirements from end user perspective are, access to a Desktop with TecMFA Windows Credential Provider installed and at least 1 MFA factor configured in Okta.

Does TecMFA support UI branding?

TecMFA provides an option to add company logo for corporate branding.

Receive a Custom Demo With a Specialist.

REQUEST DEMO