Configuring TOTP authentication for Active Directory-based actions

Configuring TOTP authentication for Active Directory-based actions

Time-based one-time-password or TOTP is one of the most common methods used in multi-factor authentication (MFA). With this method, users are required to enter a passcode within a specific time from its generation. When users prove their identity in a service with TFA or MFA using TOTP, they first have to provide their accounts' username and password. If the credentials provided are valid, a TOTP is generated specifically for that session in the authentication app. Users have to enter this TOTP in the field provided within the given time.

Users in any organization tend to enter passwords during Active Directory domain logins and enterprise application logins frequently. The main purpose of these passwords is to prohibit attackers from obtaining access to sensitive data. However, many users are not adequately vigilant regarding online security. Having to maintain multiple passwords leads to users creating simple ones that professionals can crack in a matter of seconds. MFA is a solution to this issue. Instead of using just a password, additional authentications like TOTP can be used. A major advantage of TOTP is that if the password is not entered within the specified time, it expires. Thus, even if attackers lay their hands on the user's Active Directory or enterprise application password, they will not be able to get the TOTP and enter it before it expires. With such advantages, employing TOTP during self-service password resets and account unlocks would be a good move.

ADSelfService Plus, an Active Directory self-service password management and single sign-on solution offers this feature. The solution supports over 15 MFA methods, including TOTP, Google Authenticator, fingerprint authentication, security questions and answers, and YubiKey Authenticator, to validate user identity during:

  1. Active Directory self-service password reset or account unlock actions via the ADSelfService portal, ADSelfService Plus mobile app, and native Windows/macOS/Linux login screen.
  2. WindowsmacOS, and Linux logins.
  3. Enterprise application logins through single sign-on (SSO).
  4. Self-update of Active Directory profile information, subscription to mail groups, and employee search using ADSelfService Plus.

TOTP Authentication for MFA can be enabled with minimal steps in ADSelfService Plus

  1. Navigate to Configuration Self-Service Multi-factor Authentication Authenticators Setup.
  2. From the Choose the Policy drop-down, select a policy.
    Note: ADSelfService Plus allows you to create OU and group-based policies. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy. Click Select OUs/Groups, and make the selection based on your requirements. You need to select at least one self-service feature. Finally, click Save Policy.
  3. Click TOTP Authentication section.
  4. Select Enable Time-based One-time Password Authentication.

    TOTP authenticator

Enable TOTP Authentication for Active Directory password resets

  1. Go to Configuration > Self-Service > Multi-factor Authentication > MFA for Reset/Unlock. In the MFA for Reset/Unlock section, enter the number of authentication factors to be enforced, and select TOTP Authentication along with the other authentication techniques to be used.
  2. Click Save Settings.

Enable TOTP Authentication for Active Directory domain logins

  1. Go to Configuration Self-Service Multi-factor Authentication > MFA for Endpoints.
  2. Select a policy from the Choose the Policy drop-down. This will determine which authentication methods are enabled for which sets of users.
  3. In the MFA for Machine Login section, check the box to enable MFA for Machine Login and select the number of authentication factors to be prompted. Select the TOTP Authentication and other required authenticators from the drop-down.
  4. Click Save Settings.




                  New to ADSelfService Plus?