Have a question? Ask

Multi-factor authentication solution for Windows 8 / 8.1 / 10 and Windows Server 2012 R2 / 2016. Protects both local accounts and remote desktops (RDP). Easy to install and suits either corporate or personal Windows accounts. Works in offline mode.

After installing Protectimus Winlogon & RDP, the users will enter two authentication factors to log into their Windows accounts: a standard Windows password and a time-based one-time password.

Two-factor authentication for Windows eliminates the possibility of Windows account compromise when the password is intercepted, guessed, discovered, or stolen through social engineering or phishing.

Two-Factor Authentication for Windows in 15 Minutes

Protecting your Windows account and remote desktop access is simple — you can connect the Winlogon and Microsoft RDP 2FA solution from Protectimus in 15 minutes

15-Minute Setup

Setting up Protectimus two-step verification solution for Microsoft RDP and Windows Logon on your computer takes no more than 15 minutes. Any PC user can handle the job. Download detailed installation instructions here. If you have any questions, contact our support team [email protected].

Active Directory Support

To successfully configure 2FA for Windows login, the Windows user accounts you want to protect with two-factor authentication should be stored in Active Directory or locally. If your users aren't stored in AD, write to Protectimus support; integration with other directory storage systems is available on request.

Microsoft RDP & Windows Logon

The two-factor authentication solution for Windows and Microsoft RDP from Protectimus is designed for local use when logging into your home or work computer, as well as for protecting remote access to corporate desktops through a connection to a terminal server Windows Server 2012 R2/2016 over RDP.

Testimonials

We asked our customers who use Protectimus two-factor authentication solution for Windows to say a few words about their experience with this product; you will find several reviews below

I`m impressed with the Protectimus solution for Windows thus far. We`ve protected remote access to our Windows Servers (Windows Server 2012 R2) as well as all the users` machines. Luckily it didn`t take much time to install the software on personal computers of all the staff as the distribution via GPO is available. The team is always friendly and helped us with setting up the system. Two-factor authentication works and works well. And another reason why we`ve chosen Protectimus is that it works even when the computer is offline.

Anthony Y.

Information Security Engineer

Everything suits me. The product works as it should and is easy to set up out of the box.

Bastian S.

IT-System Engineer

Very convenient integration. I liked the “auto-registration” functionality, users enroll their tokens themselves when they first log in to their account after installing the program on computers. We have been using the product for about a year now and neither I nor our team have any complaints.

Jonathan P.

Computer & Network Security Engineer

When we started the POC on the Protectimus MFA solution for Windows in 2020, we were afraid our users wouldn`t have access to their laptops if they were offline. Then Protectimus released an update adding an offline access feature, which became a decisive factor in choosing a solution. We are happy with the choice, it works well.

Philipp P.

System Administrator

Broad Functionality

The Protectimus multi-factor authentication platform doesn't just offer reliable protection, but also a variety of features and ease of use

Time-Controlled Resource Access

Filters available to Protectimus 2FA system administrators allow you to control the times at which employees have access to company resources. Denying access to corporate computers outside of working hours, you can increase the level of protection of your corporate network.

Event Monitoring

The event monitoring function and a range of analytical tools allow system administrators using Protectimus multi-factor authentication for Microsoft RDP and Winlogon to monitor all aspects of user authentication and receive notifications about important events via telephone or email.

Unified Authentication Ecosystem

Protectimus allows you to manage all multi factor authentication nodes from a single account. In addition to the Microsoft RDP and Windows Logon two-factor authentication solution, a wide range of other integrations is available: RADIUS, ADFS, Citrix Netscaler, Citrix XenApp, VMWare, RoundCube, etc.

Cloud Service or On-premise Platform

Start with cloud integration — to switch between cloud and on-premise servers, you just need to change a couple lines in the configuration file

Cloud Service

Two-factor authentication for Windows with a cloud-based service is perfect for users who want to enhance the security of their home computer accounts. It`s also the best solution for companies that need to protect employee accounts and access to remote Windows desktops in a short period of time. Don`t worry about additional equipment, administrators, load distribution, and other infrastructure issues. Everything is ready to go, right out of the box. The cloud-based platform, available 24/7, includes easy-to-use event tracking, time-based filters, and a wide range of 2FA physical keys for Windows login.

On-premise Platform

This is a great option if you plan to host a multi-factor authentication server on your own premises and control access to all data and processes. In the Protectimus two-factor authentication on-premise platform for Microsoft RDP and Windows Logon, all the functionality of the cloud service is still available: analytical tools to collect statistics and monitor events and filters for time-controlled resource access. This allows you to create the most secure infrastructure, by closing off access to the system from external sources and using the firewalls of your choice.

Quick Setup

Set up two-factor authentication in Windows in just a few minutes

Register with the Protectimus 2-factor authentication service and fill out the registration form by clicking this link

To use the Protectimus cloud service, you`ll need to activate a service plan for the API to work. To do so, navigate to “Service Plans”

Resources are used to logically group users and OTP tokens. To create a resource, click ”Resources” in your account, in the menu to the left, and then click ”Add Resource” at the top of the table.

Create users, security tokens, and assign them to a resource. Use usernames of the form login@domain for AD and local user accounts.

Download the installer and full installation instructions for Protectimus Winlogon using the buttons below. Run the Protectimus Winlogon installer and follow the instructions from step 5.

Security Tokens for Generating One-Time Passwords

Choose one of six one-time password generation methods: the Slim or Two hardware OTP tokens, the Protectimus Smart software security token, instant messaging, SMS, or email

Delivery of one-time codes by email: easy to activate and available for free

SMS authentication: it is possible to integrate with your chosen SMS provider

Two-factor authentication app: available for free on iOS and Android

Classic hardware TOTP tokens with pre-installed seeds, non-programmable

Programmable hardware TOTP tokens: seeds can be added via NFC

OTP delivery via Facebook Messenger, Telegram, or Viber