Ukraine flag

We stand with our friends and colleagues in Ukraine. To support Ukraine in their time of need visit this page

Protectimus news

We've updated our two-factor authentication solution for Outlook Web App (OWA)

A new Protectimus OWA 2FA installer is now available on the website. It enables two-factor authentication for Outlook Web App (OWA) and Exchange Admin Center (EAC).

Now with the updated Protectimus 2FA solution for Outlook Web App (OWA), you can: protect access to both OWA and the Exchange Admin Center; configure group policies during installation - activate two-factor authentication only for the selected AD group; set the frequency with which users will enter one-time passwords to continue working with OWA (for example, once every 12 hours); use OCRA tokens for OWA and EAC two-factor authentication.

Find instructions for installing and configuring the Protectimus OWA 2FA solution here.

2023-01-25


Ukrainian Companies Can Use Protectimus 2FA Services for Free Until the End of War

In support of Ukrainian companies that continue to work in hard wartime, we would like to announce that every Ukrainian company registered in the Protectimus two-factor authentication system starting from February 24, 2022, can use Protectimus products for free until the end of martial law in Ukraine. The list of products available to Ukrainian companies for free includes Protectimus Cloud Service, Protectimus On-Premise Platform, and software tokens Protectimus Smart OTP, Protectimus Bot, and Protectimus Mail. The number of users is not limited. Protectimus integration components, API, SDK, and help with implementing two-factor authentication are always provided for free. In wartime, cybersecurity issues come forward. Two-factor authentication will help companies in Ukraine better protect their employee and user accounts from hacking. To activate a special free plan, please, contact our support team.

2022-04-21


Protectimus 2FA Service Is Not Affected by CVE-2021-44228 Vulnerability

Recently, we have received many requests asking whether the Protectimus Two-Factor Authentication System is safe from the CVE-2021-44228 critical vulnerability found in the Apache Log4j2 library (CVSS severity score 10 out of 10). Dear Protectimus users, kindly be noted that the CVE-2021-44228 vulnerability cannot affect the operation and safety of the Protectimus Cloud Service in any way. Please, keep calm, you can safely use our products. For more information about the CVE-2021-44228 vulnerability, visit the National Institute of Standards and Technology website.

2021-12-15


Protectimus TOTP Tokens Can Be Used for Electronic Visit Verification (EVV)

We announce Protectimus EVV - an Electronic Visit Verification solution built on the basis of a Time-Based One-Time Password Algorithm (TOTP). Electronic Visit Verification helps to avoid cheating from the staff providing home healthcare and personal care services. The EVV systems monitor the precise time when every visit takes place and how long does it last. This way, it becomes clear if the healthcare or homecare employee really visited their clients and provided the declared services. EVV will become mandatory in all the US states by 2023. Protectimus EVV system allows using hardware TOTP tokens to verify the time and duration of visits as the Time-Based One-Time Password Algorithm makes it possible to determine the exact time when each one-time password was generated. Learn more about the Protectimus Electronic Visit Verification system here.

2021-10-11


Protectimus Flex: Programmable TOTP Tokens That Look Like Key Fobs

We are launching the sale of a new model of programmable hardware TOTP tokens - Protectimus Flex. Protectimus Flex security tokens are made in the form of keyfobs, and this is their main difference from the popular Protectimus Slim NFC. A key fob is a perfect design for an OTP token. Users attach keyfob tokens to their keychains, which makes it less likely that they lose or forget the device at home or work. To flesh the seed into the TOTP token Protectimus Flex, you need an Android phone supporting NFC. Note that one token can store one seed up to 32 characters long in Base 32. Programmable OTP tokens can be connected not only to the Protectimus multi-factor authentication service but almost to any website that supports MFA applications.

2020-11-02


Windows Two-Factor Authentication Works Offline Now

A new version of the Protectimus Winlogon component with backup codes function is already released and available on the site. Backup codes allow users to log into their local Windows accounts when their computer is not connected to the Internet. Normally, a network connection is required for the Protectimus two-factor authentication solution to work on Windows, as the Protectimus Winlogon component communicates with the authentication server to confirm one-time passwords. Before we released backup codes, if users found themselves in a situation where it was impossible to connect to the Internet, they could not log in to their accounts and continue working. Now, when installing the component, you can generate and save a backup code and then use it instead of a one-time password to log into your account in offline mode.

2020-09-15


Two-factor authentication directly in AD / LDAP / databases

Protectimus DSPA (Dynamic Strong Password Authentication) is the world's first 2FA solution that allows you to implement two-factor authentication directly in Active Directory, LDAP, database or any other user directory. Protectimus DSPA adds a TOTP one-time password (123456) to the static password (password) and changes the temporary part of such a complex password (password123456) according to the time interval set by the administrator. All standard MFA solutions protect only endpoints (e.g., OWA, ADFS), if an attacker accesses the user's storage directly (bypassing the endpoint), they will be able to access the account knowing only a static password. Protectimus DSPA eliminates such risks. Read more about Protectimus DSPA here.

2019-12-04


Protectimus OWA - Fast Integration of 2FA into Outlook Web App

We continue to expand the list of plugins for the rapid implementation of two-factor authentication in your infrastructure. Now Protectimus clients have got a plugin for easy integration with Outlook Web App (Exchange Server 2013, 2016, 2019). The Protectimus OWA plugin allows you to deploy OWA two-factor authentication in just 15 minutes. You can connect either Protectimus cloud service or on-premise platform, choose any type of OTP tokens (2FA application, hardware tokens, OTP delivery via chatbots in Telegram/Facebook/Viber, SMS, and Email), and use all additional functions and filters. Download the Protectimus OWA plugin and configuration guide here.

2019-12-03


Time synchronization feature in Protectimus Slim NFC tokens

In all programmable TOTP tokens Protectimus Slim NFC that went on sale from May 1, 2019, the exact current time will be automatically set every time the secret key (seed) is added to the token. According to the RFC 6238 (TOTP) standard, the time drift between the OTP token and the MFA server should be regulated on the server side, but in practice, this rule is not always respected. Therefore, in order to be able to connect programmable hardware TOTP tokens Protectimus Slim NFC to any authentication server, it was extremely important to implement the time synchronization feature on the OTP token itself. For security reasons, time synchronization occurs only when a secret key is added to the token. You can place an order here.

2019-05-01


New hardware TOTP tokens Protectimus Crystal

There is a new model in the range of Protectimus' hardware OTP tokens. Meet - Protectimus Crystal! It’s a small stylish hardware TOTP token, which looks like a key fob. The token comes with a pre-installed secret key. You can connect Protectimus Crystal to Protectimus two-factor authentication service or use it with a third-party MFA solution. This OTP token has a 6-digit LCD display, the one-time passwords' lifetime is 60 seconds, but when ordering from 500 pcs. you can choose Protectimus Crystal tokens with a 30-seconds OTP lifetime. The token is dust and water resistant. To place the order, please, contact [email protected]. OTP tokens Protectimus Crystal are available for order from 1 piece.

2018-11-01


Only here! One-time passwords delivery via instant messengers

Protectimus offers a new way to deliver OTP passwords - chatbots in instant messengers Facebook Messenger, Telegram, and Viber. We wanted to make two-factor authentication convenient, modern, affordable and as secure as possible. And we found such a solution! Delivery of OTP passwords via instant messaging is just as convenient as SMS authentication, but it is much safer and more profitable for our customers. Protectimus bots in Messenger, Telegram, and Viber support all OATH one-time passwords generation algorithms (HOTP, TOTP, OCRA) and the data signing function CWYS (Confirm What You See). The list of supported messengers will constantly expand.

2018-03-23


Protectimus: 2-factor authentication for Microsoft RDP and Winlogon

Protectimus product line became even wider - now it includes two-factor authentication solution for protecting user accounts and remote desktops in Windows. Our 2FA solution is developed for providing access protection for computers running Windows 7, 8, 8.1 and 10, as well as for protecting remote access to corporate desktops through a connection to a terminal server Windows Server 2012/2016 over RDP. Protectimus 2FA solution for Microsoft RDP and Windows Logon is suitable for both corporate and personal use. Setting up takes up to 15 minutes and does not require special knowledge, detailed instructions and installer are available here.

2018-01-15


Protectimus Slim NFC Tokens in New ID1 Form Factor with EPD Displays

The programmable hardware OTP tokens Protectimus Slim NFC are now available in two form factors: already familiar to many mini-cards Protectimus Slim mini NFC 64mm x 38mm x 0.9mm in size and an updated token of the standard ID1 format factor 85.60mm x 53.98mm x 1mm in size (the size of an ordinary banking card). These two models differ not only in size, OTP tokens of ID1 format are equipped with modern energy-efficient EPD displays. In everything else, the tokens function identically. You can order programmable OTP tokens here. Please, specify the desired size of the token in the comments.

2017-07-05


Protectimus is now a Citrix Ready Partner

We’re happy to announce that Protectimus’ 2FA solution is now available to users of Citrix NetScaler Access Gateway. Our two-factor authentication system, having demonstrated its full compatibility with Citrix NetScaler Gateway, has been certified and received the status of Citrix Ready. Now all companies using Citrix Access Gateway for remote access to virtual machines and applications can effortlessly and effectively integrate Protectimus’ two-factor authentication solution into their security systems, which makes illicit access much more difficult.

2016-08-05


Protectimus Cuts the Prices

Protectimus two-factor authentication solution has always been one of the most affordable on the market. But there is no limit to perfection! From now on, our tariffs become even more loyal and convenient.
Small companies, which need to protect up to 10 accounts, can benefit from the Protectimus 2FA solution for free.
Besides we’ve launched an unprecedented campaign in support of the startups “Let Your Startup Be Secure.” The startups participating in this campaign will have an opportunity to use Protectimus services for free during 1 year or more.

2016-05-24


Protectimus expands the range of its hardware tokens

Meet our new hardware tokens!
Protectimus TWO is a waterproof hardware token made in the form of a key fob. It uses TOTP algorithm of OTP generation. And the lifetime of the OTP passwords’ is adjustable - 30 or 60 seconds.
Protectimus SLIM mini is the smallest smart-card available today. This token can be reflashed with the help of the NFC. It also uses TOTP algorithm and supports the adjustment of the duration of the OTP passwords lifetime. Besides, Protectimus SLIM can be used for the authentication in Google, Facebook, etc. You'll find more info about these tokens and their pictures here.

2016-02-25


Taurus Exchange Company implemented two-factor authentication from Protectimus

Users of the Canadian Bitcoin exchange Taurus Exchange should not worry about the safety of their funds. Their accounts, transactions and transfers are protected by a reliable two-factor authentication from Protectimus. Taurus Exchange approached to the issue of protection of the accounts from unauthorized hacking with maximum responsibility, that is why it did not stop at the standard 2FA functional but connected the additional function - data signing (CWYS).

2015-08-12


Customers of the company NOKK can use two-factor authentication from Protectimus.

The company NOKK specialized in developing software products, in particular, data protection software products, that have been successfully used in over 100 banks in Ukraine (the data protection system Vega, the software suite Client–Bank, and the online service Client–Bank) has established partnership with Protectimus and integrated two-factor authentication solutions with its products. Now, the customers of the company NOKK can use two-factor authentication from Protectimus.

2014-09-11


Customers of the company Lime Systems can use two-factor authentication from

To ensure its customers’ data security, the company Lime Systems, one of the leaders in the field of banking software development, has signed a partnership agreement with the company Protectimus Solution LLP and integrated the two-factor authentication system with its software products. It allows the customers of the company Lime Systems to use two-factor authentication and protect their accounts from unauthorized access.

2014-09-10


Conference INNOVATIVE TECHNOLOGIES AND SOLUTIONS FOR MODERN BANKS - 2014

The company Protectimus is going to take part in the 3rd International Conference INNOVATIVE TECHNOLOGIES AND SOLUTIONS FOR MODERN BANKS, which will take place in Kiev, Ukraine, on 9th October 2014. The key objective of the conference is to provide the opportunity to financial market players to meet with the leaders of the IT industry developing solutions that serve to improve banking business and to discuss effective practical approaches that will ensure its further growth and development.

2014-09-09


Participation in the international conference ZeroNights

The company Protectimus is going to participate in the international conference ZeroNights as a silver sponsor. The conference will focus on the practical aspects of information security.

2014-09-08


Security audit by the company OnSec

2014-07-16


Secure protection for payment system ADVCash

2014-05-14


Multi-Factor Authentication Support from Protectimus in Your Favorite Solution

2014-03-27


Our new partner INSART

2014-03-27


Maximum Convenience for Developers and Integrators

2014-03-23


Protectimus’ Presence in Your Region

2014-03-22