Ukraine flag

We stand with our friends and colleagues in Ukraine. To support Ukraine in their time of need visit this page

Integrate Protectimus Two-Factor Authentication (2FA/MFA) with Your RADIUS Network

RADIUS two-factor authentication
The Protectimus RADIUS 2FA solution can be used with any software or equipment that support RADIUS authentication. The Protectimus RProxy connector works as a RADIUS server. It accepts incoming RADIUS authentication requests from the RADIUS device and contacts the Protectimus MFA server for two-factor authentication (2FA).

Protect your VPN, Wi-Fi, and any RADIUS supporting software with two-factor authentication. To do that, integrate with Protectimus Cloud MFA Service or On-Premise Platform using the RADIUS authentication protocol.

The Protectimus RADIUS 2FA software is easy to set up. But if you have any questions, our team is always ready to help you with deploying RADIUS two-factor authentication even in the most complex infrastructure.

*Business account is required after a free trial

On-Premise or Cloud MFA

You may install the Protectimus two-factor authentication server on your business premises or in your private cloud. This way, you will control all aspects of RADIUS authentication, including fault tolerance and infrastructure protection against hacking. Or you may choose our Cloud MFA Service to save time and money on deploying and supporting 2FA servers.

Effortless Integration

The process of two-factor authentication integration using RADIUS is straightforward. You’ll find all the necessary documentation here. But should you face any difficulties or need advice, our technical team is always ready to help. We have vast experience in integrating 2FA into corporate software and setting up Wi-Fi and VPN two-factor authentication using RADIUS.

Reliable RADIUS Authentication

Protectimus RADIUS 2FA solution is certified by the Initiative for Open Authentication (OATH), officially recommended for integration with Citrix Gateway, ADC, Virtual Desktops, and Virtual Apps as confirmed by the status of Citrix Ready, and is time-tested by our numerous clients. With Protectimus, your RADIUS devices’ login security is in safe hands.

Supported Devices and Key Features:

  • Compatible with any software of device supporting RADIUS authentication including but not confined to the listed below;
  • Allows to set up two-factor authentication for Ubuntu;
  • Allows to set up two-factor authentication for macOS;
  • Allows to set up two-factor authentication for Cisco ACS / ISE / ISR / Catalyst / SSH Network Device Access;
  • Allows to set up two-factor authentication for Citrix ADC (NetScaler ADC), Citrix Gateway (NetScaler Gateway), Citrix Virtual Desktops (XenDesktop), Citrix Virtual Apps (XenApp);
  • Allows to set up two-factor authentication for VMware Horizon View (VDI), VMware Horizon Cloud DaaS (VDI), VMware vCenter Server;
  • Allows to set up two-factor authentication for OpenVPN;
  • Allows to set up two-factor authentication for Juniper and Pulse Secure SSL VPN;
  • Allows to set up two-factor authentication for F5 BIG-IP VPN;
  • Allows to set up two-factor authentication for Palo Alto IPSEC and SSL VPN;
  • Allows to set up two-factor authentication for FortiGate VPN;
  • Allows to set up two-factor authentication for Check Point Remote Access VPN;
  • Allows to set up two-factor authentication for Huawei SSL VPN;
  • Allows to set up two-factor authentication for UserGate VPN;
  • Allows to set up two-factor authentication for Windows VPN;
  • Allows to set up two-factor authentication for Mikrotik;
  • Allows to set up two-factor authentication for SonicWALL TZ, NSA, Aventail series;
  • Allows to set up two-factor authentication for Wi-Fi hotspots;
  • Allows integrating with any SMS provider of your choice using SMPP;
  • Supports OTP codes delivery via email;
  • Supports classic hardware TOTP tokens Protectimus Two;
  • Supports programmable hardware TOTP tokens Protectimus Flex and Protectimus Slim NFC;
  • Supports two-factor authentication apps Protectimus Smart OTP, Google Authenticator, etc.;
  • Supports OTP codes delivery via Protectimus chat-bots in Telegram, Viber, and Facebook Messenger.

Apply for a demo right now!

Send
Knowledge base

RADIUS (Remote Authentication Dial In User Service) is a client-server network protocol for communications between a RADIUS network access server (RADIUS Client) and a central server (RADIUS Server) that is responsible for secure authentication, authorization, and tracking of network users. The RADIUS authentication protocol is widely used in local and corporate networks, VPNs, and Wi-Fi networks. Routers, switchs, VPN clients are usually RADIUS clients, and, for example, Protetimus two-factor authentication server may work as a RADIUS server. Almost every corporate network uses RADIUS devices and software to organize office work and remote access to corporate accounts. Especially today, when using VPN and virtual desktops for remote work has become a common practice.

Using a standard password to protect access to corporate accounts and RADIUS networks (which are usually accessed via Wi-Fi, VPN, and virtual desktops) has long been proven ineffective. Phishing, credentials stuffing, social engineering, keyloggers, brute force attacks, man-in-the-middle hacks, and Trojans are a few possible ways to hack the user’s password. RADIUS two-factor authentication using time-based one-time passwords helps to protect the RADIUS network against all these threats. If your corporate system uses RADIUS software and devices supporting RADIUS authentication, integrate with Protectimus RADIUS 2FA solution and protect your RADIUS network ASAP.

Protectimus RADIUS 2FA component is compatible almost with any RADIUS software and any device supporting RADIUS authentication protocol. The list of supported software provided above is indicative and partial. If you cannot find your RADIUS software or device in this list, please, contact our support team and describe your technical requirements. We are constantly working on expanding the number of supported implementations and offer our customers the opportunity to customize Protectimus’ 2FA solutions to meet their requirements. Moreover, besides two-factor auth for RADIUS, we have RESTful API, SDK for PHP, Java, and Python, as well as plugins for easy integration with Windows and RDP, ADFS, OWA, Roundcube, LDAP, AD, different databases, etc.

When you use Protectimus RADIUS 2FA software, you have five options for delivering one-time passwords to your end-users: chatbots in messaging apps Telegram, Viber, or Facebook Messenger; Email; SMS; hardware, and software tokens. Although SMS authentication is the most popular, it is more secure to use chatbots or hardware TOTP tokens. Using hardware security tokens, you eliminate the possibility of intercepting the one-time code. A convenient and more affordable alternative to hardware TOTP tokens is software authenticators for Android and iOS smartphones and chatbots in messaging applications. But there is a risk of the smartphone being compromised, possibly leaking one-time passwords. So hardware tokens Protectimus Two, Protectimus Flex, and Protectimus Slim NFC are still the most secure option for RADIUS two-factor authentication.

What is RADIUS authentication?

Why do you need RADIUS two-factor authentication?

Is my device or software compatible with Protectimus RADIUS 2FA?

What is the best one-time password delivery method?