Securden Password Vault Features

Integrate with popular MFA tools for two-step verification

  1. Password Manager
  2. /
  3. Features
  4. /
  5. Multi-Factor Authentication

Multi-Factor Authentication (MFA) has emerged as one of the most critical layers in the secure authentication process. By enforcing users to authenticate through two successive stages to access, you can successfully prevent unauthorized access.

In Securden Password Vault, the first authentication factor could be one of Active Directory / Azure AD / RADIUS authentication / Smartcard authentication or Securden’s native authentication. Securden readily integrates with a wide range of MFA methods and you could choose the most suitable one to serve as the second authentication factor.

Securden supports the following options for the second factor:

  • Mail OTP - Securden generates a one-time password to be used as the second authentication factor and sends that to the registered email address of the respective user
  • Google/Microsoft/TOTP Authenticator - You can use any Time-based One-Time Password (TOTP) authenticator app on your phones such as Google Authenticator, Microsoft Authenticator, and others
  • RADIUS Authentication - You can integrate RADIUS server or any RADIUS-compliant two-factor authentication systems like OneSpan Digipass, RSA SecurID, etc. for the second-factor authentication
  • Email to SMS Gateway - if you are already using an Email to SMS gateway software, you can integrate that with Securden to send OTP to users through SMS
  • Duo Security - You can leverage the Duo security authentication as the second level of authentication
  • YubiKey - Generate one-time passwords with the popular hardware authentication device YubiKey as the medium for the second level of authentication