Ukraine flag

We stand with our friends and colleagues in Ukraine. To support Ukraine in their time of need visit this page

> Nerdio 2FA

Nerdio 2FA

This guide details the steps to set up Protectimus multi-factor authentication (MFA or 2FA) for Nerdio using the RADIUS protocol.

When integrating Protectimus two-factor authentication with Nerdio via RADIUS, the Protectimus Cloud 2FA Service or On-Premise 2FA Platform acts as a RADIUS server through a dedicated connector named Protectimus RADIUS Server. Conversely, Nerdio functions as a RADIUS client.

Here’s how it works: the Protectimus RADIUS Server connector forwards authentication requests from Nerdio to the Protectimus multi-factor authentication (MFA) server. Access is granted or denied based on the response received.

Below, we provide an example of how to integrate Protectimus 2FA with Nerdio.

Protectimus Nerdio 2FA integration via RADIUS - scheme

1. How to Enable Multi-Factor Authentication for Nerdio

You can set up multi-factor authentication (2FA) for Nerdio with Protectimus using the RADIUS protocol:
  1. Get registered with Protectimus SAAS Service or install the On-Premise 2FA Platform and configure basic settings.
  2. Install and configure Protectimus RADIUS Server.
  3. Add Protectimus as RADIUS Server for Nerdio.

2. Get Registered and Configure Basic Protectimus Settings

  1. Register with the Protectimus Cloud Service and activate API or install the Protectimus On-Premise Platform (if you install Protectimus Platform on Windows, check the RProxy box during the installation).
  2. Add Resource.
  3. Add Users.
  4. Add Tokens or activate Users’ Self Service Portal.
  5. Assign Tokens to Users.
  6. Assign Tokens with Users to the Resource.
 

3. Install and Configure Protectimus RADIUS Server

Detailed instructions for installing and configuring the Protectimus RADIUS Server for Nerdio two-factor authentication using RADIUS are available here.

4. Add Protectimus as RADIUS Server for Nerdio

  1. Access your Nerdio dashboard and navigate to the RADIUS Server Settings section.

  2. Input the details as specified below:
    Label Come up with a name for your RADIUS server.
    Hostname/Address IP of server where the Protectimus RADIUS Server component is installed.
    Authentication Port Indicate 1812 (or whichever port you configured in the Protectimus radius.yml file when configuring Protectimus RADIUS Server).
    Authentication Type PAP authentication is required.
    Shared Secret Code Indicate the shared secret you created in the Protectimus radius.yml file (radius.secret property) when configuring Protectimus RADIUS Server.
    Server Timeout (in seconds) Set to 90 seconds.
    Max Attempts This specifies how many times the authentication request should be sent. Set to 1.

  3. Click Save and test the integration.

Integration of two-factor authentication (2FA/MFA) for your Nerdio is now complete. If you have other questions, contact Protectimus customer support service.
Last updated on 2024-04-17