Air-Gapped-Security-IAM-OfflineMFA-RCDevs

Offline MFA and Critical Infrastructure IAM for Air-Gapped Security

Industry Insight

Offline MFA and Critical Infrastructure IAM for Air-Gapped Security

Air-gapped networks—those physically isolated from unsecured networks and the internet—remain the last bastion of cybersecurity for organizations where a breach could be catastrophic. While air-gapped security is powerful, it is not foolproof. Insider threats, removable media, and a lack of granular access management all represent real vulnerabilities. RCDevs provides a unique, on-premise Identity and Access Management (IAM) and offline MFA solution specifically designed for these extreme environments, ensuring both airtight security and operational flexibility.


What is an air-gapped network and why is air-gapped critical?

An air-gapped network is a system, or segment of a network, that is completely isolated from any untrusted networks, especially the public internet. No wireless, VPN, or cloud connections exist. Air-gapped security is widely adopted in:

  • Critical national infrastructure (power plants, water treatment, utilities)
  • Industrial control systems (ICS/OT, SCADA)
  • Defense, government, and police networks
  • Healthcare, laboratories, and research environments
  • Financial institutions and highly sensitive data storage

Why organizations implement Air-Gapped Security

  • To reduce the attack surface: Preventing remote cyberattacks by physically isolating sensitive systems.
  • To comply with strict regulations: Frameworks such as NIS2, IEC 62443, CMMC, and GDPR often require extreme isolation for certain environments.
  • To protect intellectual property, state secrets, or safety-critical systems.

The limitations of air-gapped security alone

Even with complete isolation, risks remain:

  • Removable media (USB, portable HDD): Still the main vector for malware infiltration, as demonstrated by the historic Stuxnet attack in 2010 that targeted air-gapped industrial control systems.
  • Insider threats: Malicious or careless users can bypass physical barriers.
  • Complex access management: Difficult to enforce granular policies or audit actions without proper critical infrastructure IAM.
  • No native audit trail: Tracking, investigation, and compliance reporting are extremely limited.

Why traditional security fails in air-gapped environments

  • No external MFA: Cloud-based authentication and remote authorization systems don’t work with offline MFA requirements.
  • Limited monitoring: Without central, on-premise logging and intelligent analysis, detecting suspicious activity is nearly impossible.
  • Lack of Zero Trust: Static, physical isolation does not account for compromised credentials, rogue insiders, or post-compromise movement.

RCDevs, a 100% on-premise critical infrastructure IAM & Offline MFA Solution built for air-gapped security

True offline MFA and flexible authentication

RCDevs’ OpenOTP Security Suite and WebADM IAM platform can operate entirely on-premise, no internet dependency, no cloud, no data leaving your site. The system supports:

  • FIDO2 authentication: Use hardware security keys (e.g., YubiKey, Nitrokey, etc) for passwordless or strong two-factor authentication. Fully functional in offline MFA mode, with all credentials managed locally.
  • Smartcards and PIV devices: Support for certificate-based authentication, entirely on-premise, without external connectivity.
  • OTP tokens: Software and Hardware tokens compatible with OATH, generate OTP codes.
  • Air-gapped token enrollment: RCDevs enables the secure enrollment of all authentication devices required for your infrastructure, performed entirely within an isolated network.
  • YubiKey local key server: RCDevs supports YubiKeys with OpenOTP Authentication Server (local key server), requiring no outbound connection to YubiCloud. All authentication processes remain fully on-premise.

All enrollment, distribution, and management of tokens are performed locally—no dependency on external services for complete air-gapped security.

Advanced critical infrastructure IAM for isolated networks

RCDevs’ IAM platform (WebADM):

  • Enforces contextual access policies: Restrict authentication by user, role, device, time, or network segment.
  • Supports Zero Trust architecture: Every connection, even internally, must be authenticated and authorized.
  • Device-based access controls (NAC): Define policies that specify not only who, when, where, and how access is allowed, but also with what device—ensuring only authorized endpoints (by MAC address, device certificate, or device ID) are permitted to connect (RCDevs NAC).
  • Integrates with local Active Directory or LDAP: Centralizes identity, without exposing your infrastructure to external threats.
  • Enables self-service onboarding and recovery: Users manage tokens and credentials via a customizable, local web portal—no cloud dependency, full control for administrators.
  • Seamless integration with your PKI: RCDevs leverages your existing public key infrastructure for smartcard and certificate-based authentication, optionally adding MFA on top of smartcard authentication.
  • Support for HSM (Hardware Security Module): For environments requiring maximum protection of cryptographic secrets, RCDevs can integrate with industry-standard HSMs.
  • Comprehensive API & CLI automation: All functions—provisioning, policy enforcement, reporting—are accessible via API or command line, enabling full automation of IAM processes, even in offline/industrial settings.

Full audit, traceability and compliance for air-gapped security

  • Comprehensive local logging: Every access and authentication event is recorded in your infrastructure.
  • Audit-ready exports: All logs are available for compliance (NIS2, GDPR, CMMC, IEC 62443, etc.) and fully integrate with your SIEM for centralized security management.
  • Granular, immutable audit trails: Essential for incident response and regulatory review.
  • Offline licence management: Licences can be activated and renewed via offline procedures, supporting truly isolated environments.

Common mistakes in air-gapped security implementation

These are some IAM pitfalls that organizations often face in critical infrastructure environments:

Relying solely on physical isolation

Mistake: Assuming air-gapping alone provides complete protection.
Reality: Insider threats and removable media still pose significant risks.
Solution: Implement comprehensive offline MFA and device-level access controls.

Inadequate authentication standards

Mistake: Using shared accounts or weak password policies in isolated environments.
Reality: Compromised credentials can lead to lateral movement within the air-gapped network.
Solution: Deploy strong offline MFA with hardware tokens and biometrics.

Poor device management

Mistake: Allowing any device to connect once inside the perimeter.
Reality: Compromised or unauthorized devices can become attack vectors.
Solution: Implement device-based NAC policies that verify device identity before granting access.

Insufficient audit capabilities

Mistake: Limited logging and monitoring in isolated environments.
Reality: Without proper audit trails, detecting and responding to incidents becomes nearly impossible.
Solution: Deploy comprehensive on-premise logging and monitoring with immutable audit trails.

Manual token distribution

Mistake: Complex, manual processes for distributing and managing authentication tokens.
Reality: Manual processes are error-prone and don’t scale effectively.
Solution: Implement local self-service portals for token enrollment and management.


Who should use RCDevs for air-gapped security?

  • Operators of critical national infrastructure (utilities, power, water, transport)
  • Industrial sites and OT/ICS networks
  • Defense and intelligence organizations
  • Banks, insurance, and high-security data vaults
  • Hospitals, research centers, and pharmaceutical labs
  • Any environment where loss or breach would be catastrophic and compliance is mandatory

Deployment roadmap: secure air-gapped security in seven steps

  1. Identify all access points and boundaries (admin consoles, servers, SCADA, VPN, WiFi)
  2. Deploy RCDevs OpenOTP & WebADM on isolated infrastructure
  3. Choose appropriate offline MFA methods (hardware key, OTP, smartcard, biometrics)
  4. Define access control policies with Zero Trust logic (who, when, where, how, and with what device)
  5. Enable local self-service enrollment and token management
  6. Activate comprehensive local logging and monitoring for compliance
  7. Train staff, monitor events, and regularly audit all access

Key advantages of RCDevs for air-gapped critical infrastructure

  • Absolute cloud independence: No communication leaves your network, ever.
  • Comprehensive offline MFA: Works with any endpoint—workstations, servers, OT, or IT.
  • Centralized, on-prem critical infrastructure IAM: Easy administration and policy enforcement.
  • Device-level access enforcement: Restrict access by endpoint for granular air-gapped security.
  • Seamless integration with legacy and modern infrastructure, including existing PKI and HSM.
  • Full API and CLI automation for industrial and automated use cases.
  • Offline licence activation and renewal for truly isolated environments.
  • Regulatory compliance made easy: With full audit, reporting, and privacy safeguards.

FAQ — RCDevs, offline MFA & air-gapped security environments

Does RCDevs work 100% offline?

Yes. All software and features (OpenOTP, WebADM, SpanKey, self-service) are fully deployable and operable without any internet connection for complete air-gapped security.

Can token enrollment and recovery be managed locally?

Absolutely. WebADM enables local admin and self-service for all authentication factors without compromising air-gapped security.

Are FIDO2, smartcards and biometrics supported without cloud dependency?

Yes, RCDevs natively supports all major offline MFA standards for air-gapped environments, including biometrics via FIDO2-compatible devices.

Is compliance with NIS2, GDPR, IEC 62443, CMMC, etc. possible?

Yes, RCDevs provides complete logging, reporting, and privacy features for critical infrastructure IAM compliance.

Can I enforce access by device in addition to User Identity?

Yes, RCDevs NAC enables access control policies based on device identity (MAC address or device certificate), ensuring only authorized endpoints can connect in air-gapped security environments.

Can I automate processes or manage at scale in air-gapped environments?

Yes, all IAM and MFA functions are accessible via API or CLI, supporting large-scale or industrial automation, even without network connectivity.

How Are Licences Managed in a Disconnected Environment?

RCDevs supports offline licence activation and renewal to ensure compliance and operational continuity without requiring internet access.


Ready to secure your air-gapped critical infrastructure?

Don’t let inadequate authentication be your weakest link. RCDevs offers a free air-gapped security assessment and proof-of-concept specifically tailored for critical infrastructure environments. Get Your Air-Gapped Security POC:

  • Custom deployment simulation in your environment
  • Offline MFA testing with your existing infrastructure
  • Critical infrastructure IAM policy validation

Achieve true resilience with offline IAM and MFA for air-gapped networks

Air-gapped security only delivers real value if access, identity, device, and event audit are tightly controlled. RCDevs empowers organizations to achieve maximum protection with on-premise critical infrastructure IAM, offline MFA, and device-based NAC—uniquely tailored for critical, isolated environments.
With RCDevs, your most sensitive operations remain secure, compliant, and fully under your control—even in the most demanding and isolated infrastructures.

EN