Protectimus Winlogon

Multi-factor authentication solution for Windows 7 / 8 / 8.1 / 10 and Windows Server 2012 R2 / 2016. Protects both local accounts and remote desktops (RDP). Easy to install and suits either corporate or personal Windows accounts. Works in offline mode.

Protecting your Windows account and remote desktop access is simple — you can connect the Winlogon and Microsoft RDP 2FA solution from Protectimus in 15 minutes

After installing Protectimus Winlogon & RDP, the users will enter two authentication factors to log into their Windows accounts: a standard Windows password and a time-based one-time password.

Two-factor authentication for Windows eliminates the possibility of Windows account compromise when the password is intercepted, guessed, discovered, or stolen through social engineering or phishing.

15-Minute Setup

Setting up Protectimus two-step verification solution for Microsoft RDP and Windows Logon on your computer takes no more than 15 minutes. Any PC user can handle the job. Download detailed installation instructions here. If you have any questions, contact our support team support@protectimus.com.

Active Directory Support

To successfully configure 2FA for Windows login, the Windows user accounts you want to protect with two-factor authentication should be stored in Active Directory or locally. If your users aren’t stored in AD, write to Protectimus support; integration with other directory storage systems is available on request.

Microsoft RDP & Windows Logon

The two-factor authentication solution for Windows and Microsoft RDP from Protectimus is designed for local use when logging into your home or work computer, as well as for protecting remote access to corporate desktops through a connection to a terminal server Windows Server 2012 R2/2016 over RDP.

Quick Setup

Set up two-factor authentication in Windows in just a few minutes

Registering with the Service

Register with the Protectimus 2-factor authentication service and fill out the registration form by clicking this link

Activating a Service Plan

To use the Protectimus cloud service, you`ll need to activate a service plan for the API to work. To do so, navigate to “Service Plans”

Creating a Resource

Resources are used to logically group users and OTP tokens. To create a resource, click ”Resources” in your account, in the menu to the left, and then click ”Add Resource” at the top of the table.

Creating Users

Create users, security tokens, and assign them to a resource. Use usernames of the form login@domain for AD and local user accounts.

Installing Protectimus Winlogon

Download the installer and full installation instructions for Protectimus Winlogon using the buttons below. Run the Protectimus Winlogon installer and follow the instructions from step 5.

Here what our customers say

  • SICIM
  • DXC Technology
  • Advcash

At the moment, my assessment of the company’s work is 10 out of 10. An important factor in choosing this two-factor authentication provider was the possibility of customizing the 2FA system for our project. After we got in touch with the Protectimus team and explained the task, they implemented the necessary functionality for us free of charge. There were no problems. Everything works well.

Cristian G, System Administrator at SICIM

Protectimus was chosen because of their unique Dynamic Strong Password Authentication (DSPA) technology. Using this product, we added 2FA to all the systems we needed to protect in one fell swoop, as it allowed us to integrate two-factor authentication services straight with Active Directory. We have been using the Protectimus two-factor authentication platform for a year and are satisfied with this product.

Mauro S., Xchanging Italy a DXC Technology

Over the past years, we’ve had only positive cases of working together. Protectimus helped us at every stage, from integration to adding additional features that solved our specific tasks. Using Protectimus, we are confident that Advcash infrastructure and users are well protected. Protectimus gives us what money can’t buy – not a sense of security, but REAL security. I highly recommend it for implementation.

Artem Sh., Info Security Director at Advcash

Broad Functionality

The Protectimus multi-factor authentication platform doesn’t just offer reliable protection, but also a variety of features and ease of use
Time-Controlled Resource Access
Filters available to Protectimus 2FA system administrators allow you to control the times at which employees have access to company resources. Denying access to corporate computers outside of working hours, you can increase the level of protection of your corporate network.
Event Monitoring
The event monitoring function and a range of analytical tools allow system administrators using Protectimus multi-factor authentication for Microsoft RDP and Winlogon to monitor all aspects of user authentication and receive notifications about important events via telephone or email.
Unified Authentication Ecosystem
Protectimus allows you to manage all multi factor authentication nodes from a single account. In addition to the Microsoft RDP and Windows Logon two-factor authentication solution, a wide range of other integrations is available: RADIUS, ADFS, Citrix Netscaler, Citrix XenApp, VMWare, RoundCube, etc.

Cloud Service or On-premise Platform

Start with cloud integration — to switch between cloud and on-premise servers, you just need to change a couple lines in the configuration file

Cloud Service

Two-factor authentication for Windows with a cloud-based service is perfect for users who want to enhance the security of their home computer accounts. It`s also the best solution for companies that need to protect employee accounts and access to remote Windows desktops in a short period of time. Don`t worry about additional equipment, administrators, load distribution, and other infrastructure issues. Everything is ready to go, right out of the box. The cloud-based platform, available 24/7, includes easy-to-use event tracking, time-based filters, and a wide range of 2FA physical keys for Windows login.

On-premise Platform

This is a great option if you plan to host a multi-factor authentication server on your own premises and control access to all data and processes. In the Protectimus two-factor authentication on-premise platform for Microsoft RDP and Windows Logon, all the functionality of the cloud service is still available: analytical tools to collect statistics and monitor events and filters for time-controlled resource access. This allows you to create the most secure infrastructure, by closing off access to the system from external sources and using the firewalls of your choice.

Security Tokens for Generating One-Time Passwords

Choose one of six one-time password generation methods: the Slim or Two hardware OTP tokens, the Protectimus Smart software security token, instant messaging, SMS, or email
This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.