Ukraine flag

We stand with our friends and colleagues in Ukraine. To support Ukraine in their time of need visit this page

Protectimus two-factor authentication software

Choose a two-factor authentication (2FA / MFA) software which best suits your needs

Classic Two-Factor Authentication

The Protectimus two-factor authentication (2FA) solution is available either as a cloud-based service or as an on-premise platform.


Both tools allow you to securely protect your resources with two-factor authentication. They serve the same purpose, but differ in the model of the provision of services.


Cloud 2FA Service

Using the Protectimus SaaS Service, you can quickly implement 2-factor authentication (2FA) into your project. You do not need to worry about additional equipment, administrators, load distribution, and other infrastructure problems. Everything is ready for use. This solution is SAAS-based.


If you need two-factor authentication quickly and with minimum effort, choose the Protectimus SaaS Service.


On-Premise 2FA Platform

The Protecimus On-Premise Platform is intended for installation in your environment. Using the MFA platform will require more work on your part, but you will be rewarded with the full control over all your data and processes! You know that the platform’s efficiency depends only on you and your equipment; you can create the most secure services, blocking access to the system from external sources with an army of firewalls and geeky admins.

If you want to have full control over the authentication system, choose the 2FA platform.

Learn more

about Service and Platform

Database-Level 2FA (DSPA)

Protectimus DSPA (Dynamic Strong Password Authentication) is a two-factor authentication (2FA) software that integrates directly with a database or user directory (Active Directory, LDAP, custom databases, etc.) and turns user passwords into dynamic ones. A dynamic password consists of two parts, stable and dynamic, and looks something like this:


Password123456


The first part (Password) is stable. It is a password that is already stored in the user directory – a password set by the user themself.


The second part (123456) is dynamic. It is a time-based one-time password that changes every 30 seconds or more. The interval for changing one-time passwords can be set by the administrator; it must be a multiple of 30 seconds.


As a result, we ensure:


  • Easier procedure of integration. Simultaneous protection of all users whose passwords are stored in this directory without the need to configure two-factor authentication on each endpoint.
  • Better security. Making one part of the password changeable, we exclude the possibility of bypassing two-factor authentication by initiating a request directly to the user repository via the command line, which usually required only the user’s password and login.
Learn more

about Protectimus DSPA

Electronic Visit Verification (EVV)

We created an Electronic Visit Verification System (EVV) based on Protectimus multifactor authentication service and the Time-Based One-Time Password generation algorithm (TOTP) as the TOTP algorithm allows us to calculate the exact time when the used one-time password was generated. Our customers use hardware TOTP tokens as EVV devices.


Usually, Electronic Visit Verification (EVV) providers use straightforward visit verification methods like GPS tracking or installing video cameras in patients’ homes. But many people, who receive home care, consider such EVV methods inappropriate because they violate the patient’s privacy. Using TOTP hardware tokens for electronic visit verification is much easier, more comfortable for patients, and more cost-effective. Add it to your EVV system and give your customers a wider choice of EVV methods.


How Protectimus EVV works:


  • The patient gets their hardware TOTP token. The token may be fixed somewhere in the patient’s house.
  • When the homecare provider visits the patient, they write down two one-time passwords from the patient’s token. The first when they start providing homecare services, and the second when they finish providing homecare services.
  • When the Protectimus EVV system gets these one-time codes, it calculates the exact time when the OTP codes have been generated. Thus we know when the homecare provider started and finished their work with the patient.
Learn more

about Protectimus EVV

Protectimus two-factor authentication solutions

Learn more about Protectimus solutions for Wi-Fi SMS authentication and free OTP delivery via Telegram, Viber, and Facebook Messenger

SMS Based Authentication for Wi-Fi

Protect access to the guest Wi-Fi network using SMS authentication. When a user tries to connect to a Wi-Fi network, they must enter their phone number. The Protectimus system will send an SMS message with a time-based one-time password to this number. After entering a one-time password in the appropriate field, the user gets access to the Wi-Fi network.


We log and store data about each user who gets access to the Wi-Fi network using SMS authentication in CSV format. Protectimus collects and stores such types of data about the user: the user’s MAC address, access point MAC address, given IP, and user’s phone number.


The Protectimus Wi-Fi SMS authentication solution is compatible with the Ubiquiti UniFi Controller. You may use any SMS provider of your choice as it may be integrated with Protectimus via SMPP. Also, we may customise our 2FA solution for SMS authentication in other types of Wi-Fi networks based on other controllers.


To set up SMS authentication in your Wi-Fi network, you can integrate with the Protectimus Cloud Service or install the Protectimus On-Premise Platform on your servers in your infrastructure.

Learn more

about SMS based Wi-Fi authentication

2FA Chatbots for OTP and Notification Delivery

2FA chatbots Protectimus Bot are designed to make two-factor authentication more convenient and secure for the end users and, at the same time, beneficial for our customers. We deliver one-time passwords and notifications free of charge using Telegram, Viber, and Facebook Messenger chatbots.


Protectimus chatbots delivering one-time passwords in instant messengers is a free two-factor authentication method for our customers. Moreover, Protectimus bots can be used to deliver not only OTP passwords but any other notifications to your customers. So you save costs that could be used for SMS deliveries and purchasing hardware OTP tokens.


It is also a more secure way of two-factor authentication than SMS, although no less convenient. One-time passwords sent via chatbots in messaging apps cannot be intercepted in a result of a SIM swap attack and cannot be read using an SMS interceptor virus on the phone. All messages in instant messengers are transmitted in encrypted form.


To use the Protectimus OTP delivery via chatbots, you can integrate with the Protectimus Cloud 2-Factor Authentication Service or the Protectimus On-Premise 2FA Platform.

Learn more

about Protectimus Bot

Multi-factor authentication solutions for any industry

Multi-factor authentication (MFA) solution for financial systems, healthcare, education, online gaming, legal and corporate security

2FA for Any Industry and Any Infrastructure

Protectimus two-factor authentication (2FA) software suits any industry, including financial and educational institutions, healthcare companies, gaming, and online gambling platforms. It is also a must-have part of a corporate security infrastructure of any company.


Visit the Integrations page to find out how to integrate the Protectimus two-factor authentication software into your infrastructure. You can use an API, SDK, or ready-to-use integration components for Active Directory, Winlogon, RDP, Ubuntu, macOS, RADIUS, OWA, ADFS, Roundcube, Office 365, etc. If none of the listed solutions works for you, get in touch with our support team. We are always ready to customize our solutions to your requirements.

Financial Services

Protect access to users’ accounts with 2FA and use the data signing feature CWYS (Confirm What You See) to protect transactions from phishing, MITM, and data replacement attacks


Education

Protectimus two-factor authentication solution and OTP tokens a widely used in universities, colleges, and schools to protect students’ and employees’ data from unauthorized access


Healthcare

The Protectimus 2FA service and on-premise platform help to protect access to patients and staff data in hospitals; also, the Protectimus hardware tokens are used for EVV


Online Gaming and Gambling

Protect user accounts on your online gaming, online gambling, or sports betting platform with Protectimus two-factor authentication to save users from fraud and credentials stuffing


Corporate Security

We offer numerous solutions that help to secure corporate infrastructures with two-factor authentication: Protectimus 2FA for AD, ADFS, RADIUS, OWA, Windows, RDP, Roundcube, etc


PSD2 and GDPR Compliance

Protectimus’ 2FA solutions will help you to comply with the European Union’s revised Payment Services Directive (PSD2) and General Data Protection Regulation (GDPR)


Check out 2FA integration options
Knowledge base

Cloud authentication services have a number of advantages. Among all the multi factor authentication solutions, cloud security is one of the most comprehensive SaaS-based tool for effective 2 factor authentication. With cloud security, all strong authentication methods are supported, and the costs are kept on a minimal level. Cloud security integration is fast to start with, especially when turnkey packages are offered like at Protectimus. Cloud security solutions have handy monitoring and management tools. With cloud authentication, you can choose among a wide range of tokens.

You have finally made a decision that you want to keep your data safe with secure two-factor authentication software and ready to apply possible options in your organization. This decision can influence your business greatly: now you can stop thinking of a number of possible risks. At the same time, a couple of more steps need to be taken, such as choosing one of the multi factor authentication solutions. At Protectimus, we offer several 2 factor authentication solutions for your company’s demands. Those solutions can be grouped into two: cloud service and platform. Both simple to use, but ready to serve.

We care about our Customers and acknowledge that although their primary goal is the same – to get an applicable secure two-factor authentication software, the required add-ons can vary. You might want to use cloud security service, if your company is small and developing, and you need to obtain a quick solution for your data protection. Cloud based authentication requires minimal effort. Though if you are looking for an option to give you control over authentication server and tools, Protectimus Platform can work best for you.

Today, Protectimus has 2 security authentication solutions designed to satisfy data protection needs: cloud app security and platform-based option. When using cloud based authentication, you basically rely on our system that can be considered as an OTP-server you can utilize 24/7. However, if you install platform solution, you get the entire control over all items that operate to provide secure password authentication. You receive access to monitor the whole authentication security system. And all of the specific functions you require can be discussed with Protectimus team.

We are sure that our authentication solutions are vital for those of you, who want to sleep tight and do more urgent or interesting tasks than constantly checking, if everything is fine with your internal system data. This is why we suggest you to have a look inside our system for free. Sign up free of charge and get $25 added to your Protectimus balance, which you can use later on when setting a plan. Checking the system from the inside will help you decide which OTP solution is best for you: cloud service or platform.

Сloud Based Two-Factor Authentication Solution Pros


How to get srated with two-factor authentication


Сloud Based 2FA Service VS On-Premises 2FA Platform


How to Get More Control Over two-factor authentication


Can I Try Testing Two-Factor Authentication Service Free?