Powertech Multi-Factor Authentication

Multi-factor authentication software for IBM i

Text

Simple access authentication for servers inside and outside your firewall
 

Comply with Security Standards, Including PCI DSS

The latest version of the Payment Card Industry Data Security Standard requires multi-factor authentication (MFA) for all administrator access into the cardholder data environment (CDE), even from within a trusted network. MFA also simplifies compliance with mandates concerned with data privacy, like HIPAA and GDPR. Powertech Multi-Factor Authentication allows you to implement MFA across your environment, including systems like IBM i. Robust auditing and reporting capabilities make it easy to prove compliance.

Enforce Risk-Driven Security Policies

Passwords alone aren’t enough for modern threats. Today’s attackers are adept at stealing login credentials, and 50 percent of users reuse passwords. With more employees working and logging into networks remotely, what organization can tolerate this level of risk? Powertech Multi-Factor Authentication adds an additional layer of security on top of your existing access protection controls, drastically reducing the amount of damage compromised passwords can cause.

Protect Access from Any Device and Location

End users are accessing your systems from their smartphones, home offices, and the corner office down the hall. No matter what device they’re using, Powertech Multi-Factor Authentication provides the assurance that users are who they say they are. And with multiple ways to verify user identities, the authentication process has the flexibility and reliability your users expect.

Simplify Identity and Access Management

Managing your users’ identities and their access to organizational resources is challenging but necessary. Powertech Multi-Factor Authentication is an MFA solution that makes the process simpler and more manageable. End users can quickly and easily confirm their identities before gaining the right level of access to the data and applications they need to do their jobs. Administration is centralized, so adding and removing users is easy and efficient. The end result is a more secure system with less burden on your IT teams, enabling you to deploy multi-factor authentication across your organization. Powertech Multi-Factor Authentication can also integrate with your own products and processes, extending the security benefits of multi-factor authentication to the other programs you rely on.

Key Features

Comprehensive Authentication Manager

Powertech Multi-Factor Authentication is administered from the Fortra Insite web interface. The authentication manager is a powerful tool that makes it easy to configure multi-factor authentication to meet your organization’s needs.

From here, you can import users from Active Directory, invite users to the self-service portal, and activate or deactivate multi-factor authentication for users and groups. Users can also be disabled without removing them from the database altogether.

LEARN MORE >

Comply with Security Standards and Regulations

Implementing Multi-Factor Authentication to Comply with PCI DSS, HIPAA, and Other Mandates

Media
Image
Tablet with security check
Text

With security threats on the rise, governments and industry groups are ramping up their efforts to prevent data breaches. Passwords alone have proven to be ineffective. Multi-factor authentication is a simple way to overcome the vulnerabilities associated with passwords.

By requiring two or more different credentials to authorize access to mission-critical data and applications, you drastically reduce the risk that a single bad password could lead to thousands of sensitive records being exposed.

That is the logic behind PCI DSS requiring MFA. While past versions of this data security standard required multiple authentication factors for remote access, the latest version also requires MFA for local administrative access to the cardholder data environment. This means all administrators accessing that data will always need to use MFA.

Powertech Multi-Factor Authentication was designed to help organizations of all sizes meet their compliance requirements and enhance their security posture. Because Powertech Multi-Factor Authentication is easy to use and offers several different authentication methods, users can quickly incorporate MFA into their regular routines. Centralized administration allows IT to efficiently deploy Powertech Multi-Factor Authentication across groups of users or even entire organizations.

Powertech Multi-Factor Authentication can also help you meet security mandates that don’t explicitly call for multi-factor authentication. In the U.S., HIPAA doesn’t mention multi-factor or even dual-factor authentication, but it does require access management and control. Under many circumstances, a single authentication factor is simply insufficient to meet HIPAA’s standards. Multi-factor authentication is the simplest and most secure approach to access management, especially where users are accessing protected health information remotely or outside a trusted network.

GDPR—the EU’s General Data Protection Regulation—is another cybersecurity law that doesn’t specifically require multi-factor authentication or two-factor authentication. But it does require organizations “ensure a level of security appropriate to the risk,” and the penalties for non-compliance can reach € 20 million or four percent of global turnover.

Implementing a multi-factor authentication solution like Powertech Multi-Factor Authentication is a simple way to comply with the law, minimize the risk of a data breach, and avoid the fines for non-compliance.

Secure User Authentication Simplified

Media
Image
Screenshot of software
Text

Passwords alone aren’t enough to protect your systems from modern threats, but passwords are still instrumental to identity and access management. Today’s user authentication best practices call for a strong password policy backed up by multi-factor authentication, but it doesn't have to be a drain on your IT staff.

On IBM i (AS/400, System i), there’s no better combination than Powertech Multi-Factor Authentication and Powertech Password Self Help for IBM i, the self-service password reset tool for IBM i users, for secure yet simple access management.

Powertech Password Self Help for IBM i enhances your system security by allowing administrators to set a strong password policy that includes rules for password length, repetition of characters, and case sensitivity. When a user needs to reset a password, she handles it herself by answering a series of challenge questions to verify her identity.

The end user doesn’t need to call the help desk, which results in significant cost savings. Because password resets account for about 50 percent of help desk calls, both the end users and the help staff see immediate productivity gains. Powertech Password Self Help for IBM i also maintains a full audit trail of all reset attempts.

Powertech Multi-Factor Authentication cuts the risks created by compromised passwords. And Powertech Password Self Help for IBM i ensures IBM i user passwords meet your organization’s security policy. Together, Powertech Multi-Factor Authentication and Powertech Password Self Help for IBM i protect your mission critical-data so simply that your users can focus on their core responsibilities instead of worrying about how to log in.

Already own RSA SecurID?

Check out our agent for IBM i >

Get Started

See for yourself how simple multi-factor authentication can be. Request a free demo of Powertech Multi-Factor Authentication today.

REQUEST MY DEMO