AUTHENTICATION FACTORS

AUTHENTICATION FACTORS

Email OTP

Email OTP factor enables you to receive a one-time passcode (OTP) via email to complete a secondary authentication process.

Physical FIDO U2F-based keys

FIDO Universal 2nd Factor authentication (U2F) keys enables you to use physical security devices that plug into a USB port for authentication.

Hardware OTP tokens

Physical security devices that are capable of producing a single-use password or PIN passcode can be used to complete a secondary authentication process.

FIDO2 Keys

On-device FIDO2 authenticators, such as Windows Hello, Mac OS TouchID, and Yubico YubiKeys can be used to authenticate to the Idaptive platform on Firefox, Microsoft Edge, Google Chrome, and Apple Safari browsers.

KBA (Security Questions)

Knowledge-based authentication (KBA) factor enables you to pass the secondary authentication challenge by providing an answer to a pre-determined security question.

OATH-based mobile authenticator apps

OATH-based mobile authenticators are smartphone apps, such as the Idaptive Mobile App or Google Authenticator app, that generate one-time passcodes required for identity verification.

Mobile push notifications

Idaptive Mobile App can be used to receive and approve secondary authentication requests on your smartphone.

Derived credentials

Derived credentials ( cryptographic credentials derived from those in a Personal Identity Verification (PIV) cards or Common Access Cards (CAC) and stored on mobile devices) can be used to satisfy strong second-factor authentication requirements.

Offline OTP

Offline one-time passcodes (OTP) can be used to sign in to Windows and Mac devices protected by Adaptive Multi-Factor Authentication even when they are not connected to the internet.

SMS-based OTP

You can receive text messages with one-time passcodes (OTP) or access approval links on your registered mobile number to access applications protected with MFA.

Phone call

Users can receive phone call-based instructions for completing the secondary authentication process.

Wearable as a token

Apple iWatch can be used to receive notifications with one-time passcodes or approval URL links for completing the secondary authentication process.