SlideShare une entreprise Scribd logo
1  sur  4
Télécharger pour lire hors ligne
Two-Factor Authentication Solution for
Linux Remote Login
A r r a y S h i e l d | i n f o @ a r r a y s h i e l d . c o m Page 1
Two-Factor Authentication Solution for Linux Remote
Login
Solution
ArrayShield innovative two factor authentication system – IDAS provides a simple secure
remote access to remote Linux login. By using its innovative pattern based authentication it
provides One-Time-Secret-Code for every login transaction.
In IDAS every user is shown with a matrix which is populated with random characters for every
transaction. User has to choose a pattern which is sequence of cells in the matrix and should
register the same with the system prior accessing. A translucent card is provided to each user
which has a similar structured matrix with transparent and opaque cells and some random
characters imprinted on the opaque cells. Each card is unique in terms of the position of the
opaque cells and the characters imprinted on them.
At the time of accessing the remote Linux server through SSH the user is shown with the
randomly populated matrix as a challenge in ArrayShield IDAS client application. The user
overlaps the translucent card on the shown matrix and will key in the characters present in the
chosen pattern in the same order as a response. These characters form the One-Time-Secret-
Code for the user for that transaction. The IDAS server verifies the user credentials by
comparing user’s registered pattern and the pattern values entered by the user. Access is given
to the user if the user credentials are valid.
Problem with existing Remote login authentication
Today’s organizations use various applications for wide range of business needs. Most of
these applications run on Unix or Linux servers. Protecting the remote logins of these
servers is the most important way to secure the infrastructure of organizations. As the
applications run on these servers possess most sensitive data of the organization, using a
weak authentication mechanism of Username/Password does not protect from
sophisticated security threats.
Two-Factor Authentication Solution for
Linux Remote Login
A r r a y S h i e l d | i n f o @ a r r a y s h i e l d . c o m Page 2
Integration Flow
The following diagram shows how remote linux server login is integrated with ArrayShield IDAS
to use its two factor authentication for secure and reliable access to remote servers.
s
.
Figure: Integration flow diagram-Linux Remote Login with ArrayShield IDAS
Two-Factor Authentication Solution for
Linux Remote Login
A r r a y S h i e l d | i n f o @ a r r a y s h i e l d . c o m Page 3
Features
Innovative Technology
ArrayShield IDAS Technology is patent pending (globally) and has won several
awards/recognitions in various forums for its innovative concept.
High Level of Security
ArrayShield IDAS product leverages advanced Encryption methodologies (like Industry Standard
AES (128/192/256 bit) algorithms as well as in-house developed advanced cryptographic
techniques) and follows Industry Standard Guidelines and Best Practices.
Ease of Use
ArrayShield IDAS is based on user-intuitive patterns which are easy to remember than complex
passwords than can be easily compromised.
Easy to Integrate
ArrayShield IDAS product will seamlessly integrate with existing enterprise environments with
improved user experience. No expertise is required for integration.
Interoperable System
ArrayShield IDAS can also be configured as add-on module with various products of leading
technology players. Support is available for SAML, LDAP, RADIUS, TACACS protocol etc.
Easy to Deploy
ArrayShield IDAS can be easily deployed in days (not in weeks) because of easy-to-configure API
based system.
Easily Customizable
ArrayShield IDAS product can be easily customized to the unique needs of every organization.
Once deployed, organizations can also configure the security strength and mechanism to the
amount of risk involved in the user’s role and usability requirements.
Highly Scalable
ArrayShield IDAS can be easily scaled with huge user population without affecting the
performance and usability.
Two-Factor Authentication Solution for
Linux Remote Login
A r r a y S h i e l d | i n f o @ a r r a y s h i e l d . c o m Page 4
Benefits
Low Total Cost of Ownership
ArrayShield IDAS provides Strong Authentication at a fraction of cost of traditional alternatives.
Minimal Cost is incurred during purchase as well as maintenance. As there is no need of having
costly hardware tokens or transactional costs incurred because of SMS etc, ArrayShield’s
Product provides lowest Total Cost of Ownership. No costly server hardware needed.
Mobility of the user
As ArrayShield uses a simple plastic card that can be carried on the go, it doesn’t have any
dependencies. Hence user will be able to access the application any-time, any-where.
Provides peace of mind
Protects Organizations and customers from Online Identity and data theft, hence provide peace
of mind.
Provides Compliance with regulations
Regulatory agencies agree that passwords are a weak link and are requiring companies to
implement stronger authentication. ArrayShield is a rapid, cost-effective way to comply with
Industry Guidelines, Security Standards and other Industry regulations.
Conclusion
By using ArrayShield IDAS Two-Factor authentication solution, organizations can enable the
secure access to remote login servers. The solution will make organizations of all sizes and
complexities protect from malicious attacks.

Contenu connexe

Plus de Hai Nguyen

Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Hai Nguyen
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_briefHai Nguyen
 
Ouch 201211 en
Ouch 201211 enOuch 201211 en
Ouch 201211 enHai Nguyen
 
N ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationN ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationHai Nguyen
 
Multiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseMultiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseHai Nguyen
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authenticationHai Nguyen
 
Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Hai Nguyen
 
Identity cues two factor data sheet
Identity cues two factor data sheetIdentity cues two factor data sheet
Identity cues two factor data sheetHai Nguyen
 
Hotpin datasheet
Hotpin datasheetHotpin datasheet
Hotpin datasheetHai Nguyen
 
Ds netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationDs netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationHai Nguyen
 
Datasheet two factor-authenticationx
Datasheet two factor-authenticationxDatasheet two factor-authenticationx
Datasheet two factor-authenticationxHai Nguyen
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingHai Nguyen
 
Citrix sb 0707-lowres
Citrix sb 0707-lowresCitrix sb 0707-lowres
Citrix sb 0707-lowresHai Nguyen
 
Attachment 1 – mitigation measures for two factor authentication compromise
Attachment 1 – mitigation measures for two factor authentication compromiseAttachment 1 – mitigation measures for two factor authentication compromise
Attachment 1 – mitigation measures for two factor authentication compromiseHai Nguyen
 
Ams 2 fa april 2013
Ams 2 fa april 2013Ams 2 fa april 2013
Ams 2 fa april 2013Hai Nguyen
 
10695 sidtfa sb_0210
10695 sidtfa sb_021010695 sidtfa sb_0210
10695 sidtfa sb_0210Hai Nguyen
 
9697 aatf sb_0808
9697 aatf sb_08089697 aatf sb_0808
9697 aatf sb_0808Hai Nguyen
 

Plus de Hai Nguyen (20)

Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_brief
 
Ouch 201211 en
Ouch 201211 enOuch 201211 en
Ouch 201211 en
 
N ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationN ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authentication
 
Multiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseMultiple credentials-in-the-enterprise
Multiple credentials-in-the-enterprise
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authentication
 
Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462
 
Identity cues two factor data sheet
Identity cues two factor data sheetIdentity cues two factor data sheet
Identity cues two factor data sheet
 
Hotpin datasheet
Hotpin datasheetHotpin datasheet
Hotpin datasheet
 
Gambling
GamblingGambling
Gambling
 
Ds netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationDs netsuite-two-factor-authentication
Ds netsuite-two-factor-authentication
 
Datasheet two factor-authenticationx
Datasheet two factor-authenticationxDatasheet two factor-authenticationx
Datasheet two factor-authenticationx
 
Csd6059
Csd6059Csd6059
Csd6059
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for banking
 
Citrix sb 0707-lowres
Citrix sb 0707-lowresCitrix sb 0707-lowres
Citrix sb 0707-lowres
 
Bi guardotp
Bi guardotpBi guardotp
Bi guardotp
 
Attachment 1 – mitigation measures for two factor authentication compromise
Attachment 1 – mitigation measures for two factor authentication compromiseAttachment 1 – mitigation measures for two factor authentication compromise
Attachment 1 – mitigation measures for two factor authentication compromise
 
Ams 2 fa april 2013
Ams 2 fa april 2013Ams 2 fa april 2013
Ams 2 fa april 2013
 
10695 sidtfa sb_0210
10695 sidtfa sb_021010695 sidtfa sb_0210
10695 sidtfa sb_0210
 
9697 aatf sb_0808
9697 aatf sb_08089697 aatf sb_0808
9697 aatf sb_0808
 

Dernier

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 

Dernier (20)

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 

2fa technicalsynopsis-linuxremotelogin-120505074222-phpapp01

  • 1. Two-Factor Authentication Solution for Linux Remote Login A r r a y S h i e l d | i n f o @ a r r a y s h i e l d . c o m Page 1 Two-Factor Authentication Solution for Linux Remote Login Solution ArrayShield innovative two factor authentication system – IDAS provides a simple secure remote access to remote Linux login. By using its innovative pattern based authentication it provides One-Time-Secret-Code for every login transaction. In IDAS every user is shown with a matrix which is populated with random characters for every transaction. User has to choose a pattern which is sequence of cells in the matrix and should register the same with the system prior accessing. A translucent card is provided to each user which has a similar structured matrix with transparent and opaque cells and some random characters imprinted on the opaque cells. Each card is unique in terms of the position of the opaque cells and the characters imprinted on them. At the time of accessing the remote Linux server through SSH the user is shown with the randomly populated matrix as a challenge in ArrayShield IDAS client application. The user overlaps the translucent card on the shown matrix and will key in the characters present in the chosen pattern in the same order as a response. These characters form the One-Time-Secret- Code for the user for that transaction. The IDAS server verifies the user credentials by comparing user’s registered pattern and the pattern values entered by the user. Access is given to the user if the user credentials are valid. Problem with existing Remote login authentication Today’s organizations use various applications for wide range of business needs. Most of these applications run on Unix or Linux servers. Protecting the remote logins of these servers is the most important way to secure the infrastructure of organizations. As the applications run on these servers possess most sensitive data of the organization, using a weak authentication mechanism of Username/Password does not protect from sophisticated security threats.
  • 2. Two-Factor Authentication Solution for Linux Remote Login A r r a y S h i e l d | i n f o @ a r r a y s h i e l d . c o m Page 2 Integration Flow The following diagram shows how remote linux server login is integrated with ArrayShield IDAS to use its two factor authentication for secure and reliable access to remote servers. s . Figure: Integration flow diagram-Linux Remote Login with ArrayShield IDAS
  • 3. Two-Factor Authentication Solution for Linux Remote Login A r r a y S h i e l d | i n f o @ a r r a y s h i e l d . c o m Page 3 Features Innovative Technology ArrayShield IDAS Technology is patent pending (globally) and has won several awards/recognitions in various forums for its innovative concept. High Level of Security ArrayShield IDAS product leverages advanced Encryption methodologies (like Industry Standard AES (128/192/256 bit) algorithms as well as in-house developed advanced cryptographic techniques) and follows Industry Standard Guidelines and Best Practices. Ease of Use ArrayShield IDAS is based on user-intuitive patterns which are easy to remember than complex passwords than can be easily compromised. Easy to Integrate ArrayShield IDAS product will seamlessly integrate with existing enterprise environments with improved user experience. No expertise is required for integration. Interoperable System ArrayShield IDAS can also be configured as add-on module with various products of leading technology players. Support is available for SAML, LDAP, RADIUS, TACACS protocol etc. Easy to Deploy ArrayShield IDAS can be easily deployed in days (not in weeks) because of easy-to-configure API based system. Easily Customizable ArrayShield IDAS product can be easily customized to the unique needs of every organization. Once deployed, organizations can also configure the security strength and mechanism to the amount of risk involved in the user’s role and usability requirements. Highly Scalable ArrayShield IDAS can be easily scaled with huge user population without affecting the performance and usability.
  • 4. Two-Factor Authentication Solution for Linux Remote Login A r r a y S h i e l d | i n f o @ a r r a y s h i e l d . c o m Page 4 Benefits Low Total Cost of Ownership ArrayShield IDAS provides Strong Authentication at a fraction of cost of traditional alternatives. Minimal Cost is incurred during purchase as well as maintenance. As there is no need of having costly hardware tokens or transactional costs incurred because of SMS etc, ArrayShield’s Product provides lowest Total Cost of Ownership. No costly server hardware needed. Mobility of the user As ArrayShield uses a simple plastic card that can be carried on the go, it doesn’t have any dependencies. Hence user will be able to access the application any-time, any-where. Provides peace of mind Protects Organizations and customers from Online Identity and data theft, hence provide peace of mind. Provides Compliance with regulations Regulatory agencies agree that passwords are a weak link and are requiring companies to implement stronger authentication. ArrayShield is a rapid, cost-effective way to comply with Industry Guidelines, Security Standards and other Industry regulations. Conclusion By using ArrayShield IDAS Two-Factor authentication solution, organizations can enable the secure access to remote login servers. The solution will make organizations of all sizes and complexities protect from malicious attacks.