OneLogin Protect 4: Enterprise-Grade MFA for Everyone

Today we’re happy to announce the latest update to our multi-factor authentication (MFA) mobile app, OneLogin Protect authenticator.

This latest iteration of OneLogin Protect is focused on increasing the usage of MFA within OneLogin environments by empowering organizations looking to shift to a zero-trust security environment through enhanced admin controls and an intuitive, user-friendly MFA experience.

OneLogin Protect authenticator is a general purpose MFA OTP solution available for everyone – not just OneLogin customers – who want to stop wasting time, money, and effort managing multiple OTP authenticators on their mobile devices. Now OneLogin Protect is all you need.

A centralized MFA hub – for everyone

In previous versions of OneLogin Protect, a single account could be registered for MFA. While this was sufficient for users who had a single OneLogin account that required multi-factor authentication, it was problematic for those users who had multiple accounts they wanted to register, such as test accounts and production accounts.

OneLogin users with multiple accounts had to resort to carrying multiple authenticators, or worse, multiple devices to achieve their desired goal. Those users would often turn to free alternative authenticator clients such as Google Authenticator or Microsoft Authenticator, or paid authenticators like Duo Mobile, ultimately resulting in greater administrative complexity and higher organizational costs.

I’m excited to announce that OneLogin Protect now supports multiple accounts that use the OneLogin ecosystem, or any services that support the de facto otpauth:// standard.

This means you can use OneLogin Protect to access your OneLogin production account or test account, as well as your accounts for third-party apps like Office 365G SuiteDropboxSalesforce, or any others for free – even if you aren’t a OneLogin customer!

OneLogin Protect supports multiple accounts

The result is that users and admins can spend less time and effort managing multiple accounts and devices to get to the apps they need to be productive.

Mobile-friendly account management has never been easier

When building out OneLogin Protect 4.0, usability was a top priority. In addition to continuing to support push notifications for easy mobile authentication, we wanted to ensure that adding, editing, and managing multiple accounts would be quick and easy for our users. Simply click the + icon on the top right corner, and you will be prompted with the pairing option of your choice.

Use QR code to add new accounts

Users can, of course, pair their MFA devices manually or with a QR code. And once your accounts have been added to your OneLogin Protect app, it’s simple to personalize your experience by editing account names, reordering accounts, or deleting them entirely with a few taps.

Embracing zero-trust security

Zero-trust security is rooted in the idea that organizations should not automatically trust any requests for data access from either inside or outside its perimeters. Instead, they must verify any attempt to connect to organizational systems before granting access.

In other words, assume nothing and verify everything. But for the zero-trust model to truly take hold, enterprises need an MFA solution that is dynamic, affordable, and easy to use.

The new version of OneLogin Protect is the ideal option for organizations embarking on their zero-trust journey. This solution is free for everyone and comes equipped with dynamic policy options to strike the ideal balance between security and usability.

For example, admins can specify whether or not users are required to use OTP authorization, and even specify what factors are acceptable to use.

OneLogin Security Policies control what MFA options users have available

To assist with user convenience and enterprise risk mitigation, OneLogin Adaptive Authentication works seamlessly with OneLogin Protect and the OneLogin Portal to analyze user behavior and transactional security to determine if additional levels of authentication are required to fulfill the organizations risk goals.

As with previous iterations, administrators can specify what level of security a user’s device needs to meet to run OneLogin Protect. For example, admins can decide whether or not the app can run on devices that don’t have a device lock, or that are jailbroken/rooted. This drastically reduces risk, as admins have the power to restrict access to corporate apps via devices that may have been tampered with.

Available now

OneLogin Protect 4.0 is now available, which means you can start centralizing your accounts right away. Get your demo of OneLogin Protect today, or check out our documentation for more details about OneLogin Protect. Happy Protecting!

About the Author

Jeff Broberg

Jeff Broberg is the Senior Director for Mobile products and initiatives at OneLogin. A senior information technology leader, Jeff has Strategic, Product Management and Architectural expertise across both Security and IAM environments. Jeff primarily concentrates on strategic business initiatives and new product development, specifically as they relate to evolving trends and needs for cybersecurity, contextual authentication, identity, privacy, cloud services, and IoT.

Related Articles