OpenOTP Windows Login & RDS
Secure Windows Login & RDS
with Multi Factor Authentication (MFA)
Add Multi-Factor Authentication for Microsoft Servers, Remote Desktop & App logins. Enjoy enhanced security, even for offline logins (using our OpenOTP Token app or FIDO2).
As businesses increasingly rely on Microsoft Remote Desktop & Services to facilitate remote access to enterprise systems and shared applications, ensuring robust security measures is paramount.
By integrating MFA into your authentication process, you fortify your RDS environment against unauthorized access attempts and mitigate the risks associated with compromised credentials.
This additional security layer not only enhances the overall security posture of your organization but also instills confidence in users accessing critical resources remotely. With MFA in place, you can effectively safeguard sensitive data and maintain compliance with industry regulations, providing peace of mind in an increasingly interconnected digital landscape.
Protect your Microsoft Operating System Access
RCDevs provides a Windows Credential Provider (CP) for Windows integrations. Our OpenOTP CP is your additional layer of protection for Windows login, remote access with Remote Desktop login & RDS.
Our latest version of OpenOTP CP supports both OTP and FIDO2 authentication mechanisms.
Any OpenOTP authentication method like Push Login, Yubikey, Hardware & software token, FIDO2 (except in RDS) is supported.
Our Credential Provider works in full AD environments but also in infrastructures without AD. Accounts can be separated from your AD (like in an OpenLDAP) and still be managed centrally.
For Desktops & Laptops
For Remote Desktop Services
For AD Users
For Local Users and Computers Out of Domain
Key Features
Supports NT Domain-style login names like ‘Domain\Username’
Supports offline authentication with OpenOTP Token App & FIDO2 devices
Supports any OpenOTP method (Tokens, YubiKey, FIDO2, SMSOTP, eMailOTP)
Enterprise deployment with AD automated software deployment tools
Supports LDAP, challenged OTP & FIDO2 and Push login
Supports User Principal Names (UPN), implicit & explicit
Desktops & servers with Windows CP
All Windows Clients since Windows 7
All Windows Servers since 2008
Microsoft Remote Desktop Services
See how simple it is to integrate OpenOTP for Windows Logins
Frequently Asked Questions – Windows & RDS Login
Can I use Google Authenticator for Windows Logins?
Check how RCDevs' OpenOTP Token app works as a Windows login credential provider.
Can I perform a Windows Login with a Smart Card?
First, you need to configure the smart card through your MFA setup. Check the configuration documentation for smart card logins with RCDevs Security Solutions. After configuring, insert your smart card in the card reader. If the card is detected and the stored certificate can be used for logon, a new credential tile for the smart card will be prompted. You can select it and enter your PIN code. You will be logged in.
Documentation of windows login authentication with smart card.
Is a Windows Login using FIDO possible?
Unified IAM Federation
Native IAM Integration
OpenOTP is compatible with local directories such as Active Directory (AD) and LDAP, providing extensive support for on-premise environments. Additionally, it is natively integrated with EntraID, Okta, Google, Ping Identity, One Identity, and many other identity providers, enabling simple integration across diverse IAM systems.
Choose the method that best suits you
Authentication Methods
RCDevs’ IAM-MFA Cybersecurity Solutions Compatible with Strong Authentication Login Technologies
SEEING
IS BELIEVING
Whether you are buying a car or a security solution, you always want to test drive it before signing on the dotted line. We know this and you know this.
Contact us for your Free PoC or check it out for yourself.