Enable biometric, QR code, push notification, and TOTP based verification for self-service password reset

Enable biometric, QR code, push notification, and TOTP based verification for self-service password reset

Solution

ADSelfService Plus supports multi-factor authentication (MFA) to verify and secure the identity and access of users. The ADSelfService Plus mobile app verifies the identities of users through the following authentication methods:
  • Fingerprint authentication
  • QR code-based authentication
  • Push notification authentication
  • Time-based one-time passcode (TOTP) authentication

Deploying a custom blend of these authentication methods proves effective in keeping attackers at bay. And, with administrators holding the power to determine how end users can authenticate themselves, the process can be controlled and monitored.

This article will help you enable the required identity verification techniques for verifying user identities via the ADSelfService Plus mobile app.

Steps involved:

  • Log in to ADSelfService Plus as an administrator.
  • Navigate to Configuration → Multi-factor Authentication → Authenticators Setup.
  • Select the appropriate policy from the drop-down list.
    Note: To create or edit a policy, navigate to the Configuration tab → Self-Service → Policy Configuration. You can either create a new self-service policy by clicking the +Add New Policy button, or edit the existing default policy. For detailed steps, click here.
  • Click the Push Notification Authentication section if you wish to enable this feature. From the panel that opens, click the Enable Push Notification Authentication button.
  • Follow the same procedure with Fingerprint AuthenticationQR Code Based Authentication, and TOTP authentication if you wish to enable those features.

    Mobile App Authenticator
    Mobile App Authenticator

  • Click Save.
    Note: Once you have enabled these features, you need to associate them to any of the following operations:
    1. Password reset/account unlock
    2. ADSelfService Plus login
    3. Endpoint two-factor authentication (2FA).
  • Navigate to Configuration → Multi-factor Authentication → MFA/TFA Settings, and select the operations you want to enable the authenticators for.

    Mobile App Authenticator

You are all set to verify the identities of your users via the ADSelfService Plus mobile app!

                  New to ADSelfService Plus?

                    • Related Articles

                    • Configuring the ADSelfService Plus login agent for machine MFA and password self-service in Linux

                      Securing data and resources on the corporate network is of paramount importance to organizations. In a world where most corporate attacks originate at an endpoint, ADSelfService Plus offers 20 MFA factors to protect endpoints by allowing access only ...
                    • Self-service password reset for Windows 7, 8, and 10

                      We've all had to reset a forgotten password at some point in our lives. But have you ever wondered what goes on behind the scenes when you initiate a password reset? Have you considered the security risks that can arise due to poor password ...
                    • ADSelfService Plus self-service password reset configuration: Part 1

                      Reset & Unlock tab The Reset & Unlock tab consists of settings related to the self-password reset and account unlock features. Learn how to configure these settings to suit your requirements. Here are the settings under the Reset & Unlock tab: Unlock ...
                    • Microsoft 365 password reset

                      The Self-Service Password Reset (SSPR) feature in Azure AD allows users to reset their passwords without going through the help desk. However, changes to users' Azure AD passwords are only synchronized with their on-premises domain accounts when ...
                    • How to enable Zoho OneAuth TOTP for MFA?

                      In enterprise networks, user identity verification is no longer carried out simply through usernames and passwords. This is because without additional authentication layers, i.e., multi-factor authentication, enterprise networks and resources become ...