Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

How to Enable Multi-factor Authentication (MFA/2FA) for Remote Desktop (RDP)


RDP MFA is a crucial security measure to protect remote access to systems and servers. Implementing RDP MFA involves configuring Multi-Factor Authentication, integrating it with the RDP server, and configuring the authentication policies.
After enabling MFA, when a user attempts to connect to the remote system via RDP, they will be prompted to provide their regular username and password, as well as the additional factor of authentication, which could be a one-time code generated by a mobile app, Microsoft Authenticator, or a biometric scan. When both factors are successfully verified verified then only the user gains access to the remote system.
Enabling Multi-factor authentication (MFA) reduces the risk of unauthorized access even if credentials are compromised. Similarly, MFA can be Implemented for Windows Local logon. Follow the setup guide to configure Windows & RDP MFA.





miniOrange 2FA/MFA Credential Provider for Windows logon and Remote Desktop Protocol (RDP) access supports following Multi-Factor Authentication (MFA) Methods:-

Authentication TypeMethodSupported
miniOrange Authenticator Soft Token
miniOrange Push Notification
Mobile Token Google Authenticator
Microsoft Authenticator
Authy Authenticator
SMSOTP Over SMS
SMS with Link
EmailOTP Over Email
Email with Link
Call VerificationOTP Over Call
Hardware Token YubiKey Hardware Token
Display Hardware Token
System Requirements for miniOrange RDP Credential Provider to enable MFA

miniOrange Credential Provider supports both client and server operating systems.

miniOrange Two-Factor Authentication (2FA/MFA) Credential Provider for Remote Desktop (RDP) Protocol and Windows logon also requires .NET Framework 4.5 or later. If the correct .NET version is not present on your system then miniOrange Credential Provider setup prompts you to install the .NET Framework and can also be installed via group policy software publishing and Group policy administrative templates.

Get Free Installation Help - Book a Slot


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup Two-Factor/Multi-Factor Authentication (MFA) for Remote Desktop Protocol (RDP) solution in your environment with 30 days trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.



How Windows/RDP MFA Works?


Windows logon and RDP 2FA/MFA architecture flow


Prerequisites to setup Windows & RDP MFA

Step by Step guide to setup Two-Factor Authentication (2FA/MFA) for RDP and Windows Logon

1. Download 2FA Module

2. Setup your miniOrange dashboard for Windows 2FA

In this step, we are going to setup your 2FA preferences, such as:

2.1 Adding app and policy for 2FA

2.2 Choose which 2FA options the users can use

3. Setup miniOrange Two-Factor Authentication (2FA/MFA) Credential Provider for RDP Logon

4. Use miniOrange MFA during login

5. Deployment using Group Policy

For Deployment and Configuration using Group Policy, please see our miniOrange 2FA for Windows Logon & RDP Group Policy Documentation.

Further References

miniOrange Credential Provider for Remote Desktop (RDP) and Windows Logon

The user initiates the login to Windows or Remote Desktop Service either through a Remote Desktop Client or via the RD Web login page from his browser, after which the RADIUS request is sent from the miniOrange RD Web component installed on the target machine to the miniOrange RADIUS server, which authenticates the user via Local AD, and after successful authentication, two-factor authentication (2FA) of the user is invoked. After the user validates himself, he is granted access to the Remote Desktop Service (RDP).


A user can try to connect to RDS (Remote Desktop Protocol (RDP)) via 2 ways :


Two-Factor Authentication (2FA/MFA) for RDS via RD Web

How it works


RDS via RD Web demonstration user flow

Additional Resources :

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products