FAQ

Product

LoginTC App

User Administration

Implementing LoginTC

Payments


Product

How does LoginTC Work?

LoginTC is a Cloud service with four components: LoginTC Cloud, LoginTC Admin, LoginTC Connector, and LoginTC App. Combined, these components deliver wireless two-factor authentication and consent to business applications and network services. LoginTC leverages the push notification services of major mobile networks to deliver its services to smartphones, tablets and desktops in the cellular and interenet networks and Wi-Fi access points.

Back to top ↑

Which mobile devices does LoginTC support?

LoginTC supports the Android, iOS and BlackBerry devices. The following list outlines the mobile operating systems support:

  • iOS 4.0 and up
  • Android 2.2 and up
  • BlackBerry OS 5.x, 6.x, 7.x and 10.x

LoginTC works on the iPhone, iPad and iPod Touch, Android smartphones and tablets, and all BlackBerry devices running the corresponding OS outlined above. Cyphercor strives to support the most popular smartphones and operating systems.

Back to top ↑

Which desktop systems does LoginTC support?

With the LoginTC Chrome app, LoginTC supports Windows, Apple OS X and Linux desktops and laptops. The following list outlines the requirements to enable a desktop or laptop as the second factor authentication with LoginTC Chrome app:

  • Chrome 37 and up
  • A Google account
  • A working internet connection

Once installed and provisioned in a desktop, the LoginTC Chrome app works with any VPN client app or web browser to deliver two-factor authentication to LoginTC-enabled VPNs and web applications.

Back to top ↑

Can you deliver LoginTC services in the Cloud?

Yes. We host a LoginTC Admin in a highly secure environment which can be accessed by your LoginTC Administrator using LoginTC 2FA with a browser with full SSL protection. Instances of LoginTC Admin can be deployed as well in private clouds if required. This service is ideal for SMBs that outsource their business applications to the cloud using SaaS.

Back to top ↑

Does LoginTC work in my country?

Yes. LoginTC uses the mobile platform push notification systems which work world wide. All you need is a working internet connection.

Back to top ↑


LoginTC App

What is the LoginTC app?

The LoginTC app is a credential store and authentication manager installed on your users’ smartphones or tablets. The LoginTC credential is commonly known as a token or LoginTC token. Powerful add-on features can be applied to the app user experience, such as delivering an organization or website pictogram, and dynamically generated content configured by your LoginTC Administrator

Back to top ↑

Where do I find the LoginTC app?

The LoginTC app can be found in the following mobile and web marketplaces:

  • Apple’s App Store
  • Google Play
  • BlackBerry App World
  • Chrome Web Store

To download the app your users need to have an account with the respective mobile or Google marketplace.

Back to top ↑

What is the Username in the app?

The Username identifies a user credential in a domain. For example, if your Administrator has created a RADIUS domain to protect VPN access with LoginTC, your Username can be your email id, a Username in MS AD, or a numeric ID. The combination of your Username and the domain you want to access prompts LoginTC to notify your smartphone for wireless authentication.

Back to top ↑

Why has my smartphone not received any LoginTC authentication requests?

The LoginTC app must be installed in a mobile device supported by LoginTC; please check the mobile operating system compatibility in this FAQ.

If your mobile OS is compatible with LoginTC app, you may need to configure your mobile device or ask for help to your LoginTC administrator. Typical basic checks you may want to do include:

  • In Apple iOS devices, you may need to configure notifications: Settings → Notifications → LoginTC → Alert Style → Alerts. Also it is easier if you turn-on Badge App Icon, Sounds, and View in Lock Screen in the same configuration screen
  • In Android devices, if you have Android OS 4.x, you may need to configure notifications: Settings → Apps → LoginTC – the checkbox Notification must be ON
  • In BlackBerry devices, please ensure you are connected to the BIS network: Manage Connections → Service Status → BlackBerry Internet Service: connected. If your BlackBerry is not connected to BIS or a BlackBerry Enterprise Server (BES), please contact your carrier or your BES administrator

If after your initial device check you still don’t receive LoginTC notifications, there may be other checks you have to make:

  • If you are using a Wi-Fi network, the LoginTC notification may be blocked by a Firewall or the Wi-Fi access point. Try to turn-off the Wi-Fi service in your mobile and retry to access the LoginTC-protected service with your mobile device enabled to the 3G/4G network
  • If your mobile device is managed by a Mobile Device Manager (MDM) such as MobileIron, BoxTone, etc. you may need to contact the MDM Administrator to enable the LoginTC app
  • Ensure your mobile device is connected to the mobile 3G/4G network or a Wi-Fi network

Back to top ↑

Can I have multiple credentials in the app?

Yes. You can have multiple credentials stored on a single device. You can add and remove credentials from the multiple domains where LoginTC has been deployed.

Back to top ↑

What about multiple credentials on multiple devices?

Yes. A user can have multiple credentials on multiple devices. However, a user cannot have the same credential stored on multiple devices to access a domain. For security reasons, a credential must be associated with a single mobile device. The user could revoke a credential in the first device and create the same credential in a second device.

Back to top ↑

Can I have multiple users in one device?

Yes. A single device can support multiple credentials and hence multiple users. This is a powerful feature for cost effectiveness and auditing purposes.

Back to top ↑

Does it have to be a 4-digit PIN to protect my credential?

No. The LoginTC administrator can configure the strength of the PIN or passcode required to unlock the token in the app. When your LoginTC Administrator configures a domain in LoginTC Admin, she can select if the token is a 4-digit PIN or if a passcode is required with a minimum length.

Back to top ↑


User Administration

What tools a Cloud Administrator has to manage LoginTC domains and users?

LoginTC has a rich user and domain lifecycle management toolset using a secure web-based dashboard. To access LoginTC Cloud services the Cloud Administrator must have a LoginTC administration account. With easy-to-follow instructions the Cloud Administrator can create domains (i.e. the LoginTC protected assets), create, update and bulk-upload users, integrate on-premise environments, and synchronize LDAP or MS AD user stores. In partnership with their IT development team, the Cloud Administrator can also enable the LoginTC REST API to integrate LoginTC to on-premises platforms, business workflows and on-boarding of users and assets.

Back to top ↑

What kind of environment is needed for LoginTC Admin on-premise?

If your organization wants to license LoginTC Admin, you can install it as a virtual appliance in your virtualization environment. LoginTC Admin is distributed with the Open Virtualization Format (OVF) and can be imported into VMWare or VirtualBox host environments. For enterprise performance, the LoginTC Admin can be architected in a load balance and high availability mode.

Back to top ↑

How do I integrate LoginTC Admin on-premise in our IT environment?

LoginTC Admin contains clear and thorough documentation with an installation guide to help your administrator to configure your LoginTC Admin deployment. Tools are included to synchronize LoginTC Admin with your user repositories – LDAP or MS Active Directory.

The virtual appliance is built using industry deployment best practices and integrates well with almost any data centre. The appliance is a self-contained and stateless Tomcat instance talking to a MySQL backend. It can be deployed behind a round-robin proxy on VMs with a separate VM for MySQL. It is also possible to setup MySQL with replication in order to provide high availability. We provide documentation as well as professional services in order to integrate it successfully into your environments.

Back to top ↑

How are users provisioned to use LoginTC?

There are a few ways that users are provisioned:

  • Self-Service: Users can be presented with an option to a LoginTC Admin auto-enrollment module. This module walks the user through registration, installing the app and loading a credential on their smartphone or tablet. Registration is simply a Username and the user email. Administrators can view those users that have registered. This approach is generally recommended for opt-in systems and external web sites with a very large user base.
  • Bulk upload: Administrators can upload their users using a CSV file. They then manage their users with bulk operations and issue activation codes from the appliance. This is not a one-time action. An administrator can bulk upload more than once.
  • Programmatically Provisioning: Using LoginTC REST APIs exposed by the appliance, your IT team can incorporate REST-based instructions to create and update users in LoginTC Admin.
  • Synchronization with User Stores: Tools are included with LoginTC Admin to synchronize once or on an ongoing basis with a user authoritative source: LDAP or MS Active Directory.

Back to top ↑

What are Activation Codes?

A activation code is the first step in identifying on which device to store a LoginTC credential and what user/domain combination is established. Initially an activation code only knows of a user and a domain. The act of entering the activation code via the LoginTC App identifies the device in which the credential can reside on. Hence, it identifies the device to push an authentication request to when a user visits the domain protected by LoginTC.

How are Activation Codes delivered to users?

Activation codes can be delivered in a variety of ways depending on the security and identity-proofing protocols of your organization:

  • Email: activation codes can be delivered via email. This could be the same email the user is identified with when he is registered in LoginTC Admin. This ensures the user does indeed have access to this email.
  • Online and inline: the activation code can be presented to a user directly online during self-enrollment or by direct online invitation. This make for quick and easy registration. We recommend this type of provisioning only during an opt-in process after the user has authenticated to the online service.
  • Other delivery methods: post mail, telephone, print outs, etc.

Back to top ↑

How users change their PINs or Passcodes?

In order for a user to change their PIN or Passcode they need to revoke their current credential and provision a new one. If the user doesn’t remember the PIN or passcode for a credential, the LoginTC administrator needs to revoke the user token in the target domain and re-issue the token. The user will have a new Activation Code to re-create the credential and select a new PIN or passcode.

Back to top ↑

What if I have my users in LDAP or MS AD?

LoginTC Admin can be configured to synchronize with your user repository stored in LDAP or MS Active Directory.

Back to top ↑


Implementing LoginTC

What connectors are available for LoginTC?

The following LoginTC Connectors are available for LoginTC operations:

  • LoginTC RADIUS Connector: to enable network remote access to VPNs, Wi-Fi or any RADIUS-based authentication device
  • LoginTC SiteMinder Connector: to enable SiteMinder deployments with LoginTC 2FA. The connector is integrated into SiteMinder as an authentication scheme
  • LoginTC OpenAM Connector: to enable OpenAM / OpenSSO deployments with LoginTC 2FA. The connector is integrated into OpenAM as an authentication module instance
  • LoginTC SAML Connector: LoginTC Admin can be enabled as an IDP in a SAML 2.0 federation deployment. You can integrate Google Apps, Salesforce, and other Service Providers that support SAML 2.0
  • LoginTC OAuth Connector: This connector can be implemented in virtually any website, in compliance with OAuth 2.0
  • Build Your Own LoginTC Connector: You can build your own connector using LoginTC REST API. You can programmatically initiate LoginTC notifications and LoginTC sessions using either PHP or Java. Find the published libraries and examples in the REST API pages of this website.

Back to top ↑

How do I integrate my VPN / RADIUS to use LoginTC?

You need to install the LoginTC RADIUS Connector in your IT environment. This connector is a virtual appliance that can be imported into your virtualization environment, such as VMWare ESX or Virtual Box. There are precise detail instructions to install and configure your RADIUS environment in the Developers section of this website.

Back to top ↑

How do I integrate LoginTC into my SiteMinder deployment?

You need to install the LoginTC SiteMinder Connector in your SiteMinder environment. This connector is an authentication scheme that can be configured by your SiteMinder administrator in the SiteMinder Administrative UI. You also may need to install LoginTC Admin in your IT environment and integrate it to your SiteMinder deployment

Back to top ↑

How do I integrate LoginTC into my OpenAM deployment?

You need to install the LoginTC OpenAM Connector in your OpenAM environment. This connector is an authentication module instance that can be configured by your OpenAM administrator in the OpenAM Access Control UI. You also may need to install LoginTC Admin in your IT environment and integrate it to your OpenAM deployment

Back to top ↑

Can I integrate Cloud apps to use LoginTC?

Yes. You can integrate cloud apps that support SAML 2.0 or OAuth 2.0 standard protocols. In the case of a SAML integration, LoginTC becomes an Identity Provider delivering user attributes to Service Providers using LoginTC 2FA – please see the Developers section in this website on how to integrate Google Apps or Salesforce.com

Back to top ↑

What if I don’t find a connector for my environment?

Check the LoginTC Website Integration instructions in the Developers section of this website, otherwise contact us to address your specific needs.

Back to top ↑


Payments

Is there pricing for large scale deployments?

Yes, LoginTC is built to scale for very large deployments. For more information, contact our sales team: sales@cyphercor.com.

Back to top ↑

Is there pricing for multi-year contracts?

Yes, there is pricing for 2 and 3 year contracts. For more information, contact our sales team: sales@cyphercor.com.

Back to top ↑

What forms of payment do you accept?

We accept Visa, MasterCard and American Express. Don’t have one of these? Contact our sales team: sales@cyphercor.com.

Back to top ↑

Is there someone I can speak with?

Absolutely. We would love to help, contact our sales team: sales@cyphercor.com.

Back to top ↑