Blog

Get the inside scoop with LoginTC and learn about relevant security news and insights.

Why is LoginTC the simplest solution on the market?

June 22, 2022Mercedes Chircop

With many MFA options on the market, it’s hard to know how to evaluate them all and decide which solution works best for you. One of the reasons our customers come to us is how easy and user-friendly LoginTC is to operate.

You’ve heard us say that LoginTC can be set up in just one hour. Well, it’s true! LoginTC is a simple setup that doesn’t create headaches or a big chunk out of your day. How is this possible? Let’s dive deeper.

LoginTC was designed to be a simple yet strong solution for MFA. An MFA system itself is already complicated for the average user and so the developers of LoginTC created an easy to set up, easy to understand product that an average user could set up themselves, and busy administrators can easily manage. How is this possible?

Well, LoginTC adapts to individual workflow constraints and technology realities. From smartphone apps to hardware tokens to desktop solutions, LoginTC supports a broad range of authentication options to meet all of your business needs.

LoginTC supports all major remote access providers such as Web Access Managers, Outlook Web Access, Cloud services, and Remote Desktop. Anywhere there is a username and password, LoginTC can add an additional layer of security. Our wide-ranging choice of connectors means you can do more with less while leveraging your existing infrastructure without introducing additional hardware.

So how does it work?

For starters, there’s no need to change your existing VPN and first-factor authentication. LoginTC works with your existing deployment and adds an additional layer of security by including a mobile or desktop authentication step to your login process.

As an example, let’s take a look at the Remote Desktop Connector. The LoginTC RD Web Access Connector protects access to your Microsoft Remote Desktop Web Access by adding a second factor. The connector protects both web and RemoteApp web feed access, and works in partnership with the LoginTC RD Gateway SSO Connector to provide a seamless and protected Remote Desktop experience. After entering the username and password into the RD Web Access login, the user is shown a selection of second-factor options. The user clicks a button to receive a LoginTC push notification, authenticates, and is logged in. What does this process look like when we break it down?

Authentication Flow

  1. A user attempts access to Remote Desktop Web Access with username / password
  2. The username / password is verified against an existing first-factor directory (i.e. Active Directory)
  3. The request is trapped by LoginTC RD Web Access Connector and an authentication request is made to LoginTC Cloud Services
  4. Secure push notification request sent to the user’s mobile or desktop device
  5. User response (approval or denial of request) sent to LoginTC Cloud Services
  6. The LoginTC RD Web Access Connector validates the user response
  7. User is granted access to RD Web Access portal
  8. User clicks on one of the available applications / remote desktop sessions from the portal
  9. The RDP file connects with Remote Desktop Gateway
  10. The LoginTC RD Gateway Connector validates the RDP file and the user is granted access to remote resource

LoginTC is the simplest MFA option on the market to set up. We believe that the user experience should be seamless and less overwhelming for the average end-user and administrator. Spend less time on the phone with service providers and spend more time enjoying your new multi-factor authentication method.

Try it free for 15 days!

Start your free trial today. No credit card required.

Sign up and Go