Multi-Factor Authentication (MFA)

Fálaina’s Multi-factor Authentication (MFA) is an integrated MFA solution that helps to secure workforce and customer access to corporate network and applications. This includes the ability to manage and provide secure access to non-employees, which include contractors, suppliers, and vendors.

Multi Factors Authentication (MFA)

Multi-factor Authentication in Zero Trust Approach or Zero Trust Network Access (ZTNA) with Fálaina Radius Server

Fálaina’s MFA, or strong authentication, is a key component to achieving Zero Trust. It adds a layer of security to access a network or web application by requiring additional factors to prove the identity of users.

Fálaina’s MFA takes a user-to-application approach rather than a network-centric approach to security.

Many users, including non-employees, have access to the corporate network. Fálaina Radius Server helps to secure employee and non-employee access with MFA authentication from VPN/ NAC via self-service registration, workflow approval, authentication against Microsoft Active Directory or Falaina IDP, then accessing the corporate network or applications.

Further, Conditional and Adaptive policies can be applied to different user groups to provide flexible and secure access.

Integrated Multi-factor Authentication with Account Unlock and Password Reset

Fálaina’s MFA differentiates itself from other MFA technologies by providing integrated account unlock and password reset.

Thee integrated solution eliminates the need for enterprises to have multiple mobile applications, for MFA functionalities as well as for account unblock and password reset. This in turn provide better user experience and improves overall productivity.

Account unlock and password reset, integrated with MFA, works seamlessly with Microsoft Active Directory Server, LDAP Server, Azure, AWS and Google platform.

Comprehensive Metric and Adaptive Multi-factor Authentication Policies

Fálaina supports both metric and adaptive MFA policies to strengthen authentication. These policies apply knowledge, business rules, or policies to user-based factors, such as device or location. For example, enterprise applications know that it is okay for a user to sign on from a corporate network because it sees the user’s location and can determine the risk of misuse or compromise.

However, an employee who accesses the same application from a public network will trigger the system, and be required to enter MFA credentials.
Metric-based MFA policies are defined based on attribute values from information store, including user store such as Microsoft Active Directory or other information from Fálaina database.

In both scenarios, risk-based authentication can be implemented based on what’s being accessed and who’s requesting access. In both cases, a username and password may suffice for the latter, but multi-factor authentication makes sense when there’s a high-value asset or sensitive/privileged account at risk.

Fálaina also provides a configuration based wizard driven user interface to define rules and policies for both metric and adaptive policies.

This makes the implementation and deployment much simpler and quicker.

Step-up Authentication with MFA for Privileged Access Management (PAM) and Web Single Sign-On (SSO)

Fálaina’s MFA is fully integrated with other Fálaina products such as IGA, DAG and WSSO.

This allows stronger authentication to be implemented as password-less authentication or step-up authentication for the functionalities within the products.

For example, using step-up authentication with MFA for privileged access to target systems based on specific asset or accounts; for approval or sign-off of access rights review or for web application single sign-on. The implementation of MFA and step-up authentication is also supported for third party PAM or SSO products.

Simplify identity & access management with the right tools

Rapid ROI, integrated solutions, with
modern flexible licensing