Windows ARM support in Rohos Logon v.5.2

We are glad to announce Rohos Logon Key 5.2 beta release with Windows on ARM support that now works on Microsoft Surface PRO X2 based on SQ1,SQ2,SQ3 CPU and other Windows laptops based on Snapdragon CPU.

What’s new in Rohos Logon Key 5.2:

  • Improved AD group lookup code
  • Fixed policy to require 2FA in case of AD group lookup failed.
  • Set to ignore NLA credentials over RDP and require user password entry again if the following option is enabled – “require a password with the 2FA key”.
  • Added support for ARM64 Windows for Windows Surface 
  • MSI setup package updated for compatibility with Windows on ARM.
  • Other minor improvements.

Download and Install over the existing Rohos Logon app to try new features:
Download the latest Rohos Logon Key v.5.2 (15-day trial full version) >>
Download MSI package for Rohos Logon Key v.5.2.

About Rohos Logon Key

Rohos Logon Key adds strong two-factor authentication control for Windows login. Rohos allows implementing multi-factor authentication decision solution, where you can combine different authentication devices: password, PIN code, Smartphone, or strong authentication devices like U2F key, YubiKey, Google Authenticator One-Time password codes, SafeNet iKey tokens, or RFID cards. With Rohos you can protect standalone computers, Active Directory workstations, Terminal Servers, Azure and AWS workstations, or other remote assistance solutions like TeamViewer, and AnyDesk.

Get your copy of the Rohos Logon Key>

View the list of available 2FA methods in Rohos Logon Key> 

Rohos Disk Encryption v.3.3 and Rohos Mini update

This is a bug-fixing update.

What’s new in Rohos Disk v3.3:

  • Updated Rohos Disk Browser
  • Fixed 2FA authentication methods compatibility with Rohos Logon Key setup.
  • Minor performance improvements for the Encrypted Folder feature.

Download Rohos Disk Encryption v3.2 (15 day Trial) >

This update is free for registered users. We also update Rohos Mini setup package with the improvements mentioned above.

About Rohos Disk Encryption

Rohos Disk program allows you to encrypt your computer, USB flash drive, or Cloud folders. It is designed for those who have megabytes of sensitive files and who is really concerned with privacy and information security. To protect access to encrypted data you can use electronic keys like USB flash drive or security Keys or Smartphone. You may also work with secret files by using Rohos Disk for Android. 

Download Rohos Disk 15-day trial>

Get your copy of Rohos Disk Encryption license>

View the complete list of Rohos Disk Encryption features> 

Rohos Logon Key v5 update

We are glad to announce Rohos Logon Key 5.0 stable version with minor bug fixes and improvements on top of 5.0 preview release.

What’s new in Rohos Logon Key 5.0:

  • Fixed “Users and Keys” dialog box.
  • MSI setup package updated for compatibility with Microsoft Defender.
  • Fixed PIN code dialog box behaviour in logon screen.
  • Fixed RFID card 2FA method and login loop issue after card removal action.
  • Improvements in Google Auth OTP 2FA method for workstations in Windows Active Directory.
  • Minor fixes in Rohos Remote Config.

Download and Install over existing Rohos Logon app to try new features:
Download the latest Rohos Logon Key v.5.0 (15-day trial full version) >>

For customers with Rohos Logon Key v.4.8-4.9 license, the update is available with 50% discount, please refer to the registration letter or apply for a discount now.

About Rohos Logon Key

Rohos Logon Key adds strong two-factor authentication control for Windows login. Rohos allows implementing multi-factor authentication decision solution, where you can combine different authentication devices: password, PIN code, Smartphone, or strong authentication devices like U2F key, YubiKey, Google Authenticator One-Time password codes, SafeNet iKey tokens, or RFID cards. With Rohos you can protect standalone computers, Active Directory workstations, Terminal Servers, Azure and AWS workstations, or other remote assistance solutions like TeamViewer, and AnyDesk.

Get your copy of the Rohos Logon Key>

View the list of available 2FA methods in Rohos Logon Key> 

Latest Two-factor authentication vulnerabilities review

According to information regards the latest security incidents with LastPass, Cisco, Uber, and Okta, adversaries exploited two-factor authentication procedures to disable or bypass access control. Such techniques as MFA Bombing, Fishing, MFA fatigue, and 2FA Men-in-the-Middle (MiTM) attacks were used to mislead end-user, steal plain text passwords and perform MiTM on two-factor authentication. The user-friendly feature “Allow authentication request” was misused as a tool. In all cases, adversaries were able to bypass two-factor authentication by either disabling it on target accounts, stealing MFA secrets, or adding a new MFA profile.

Read the rest of this entry »

Using SecureData USB flash drive for Windows and Mac Login

 We would like to recommend the use of a SecureData SecureUSB® Duo encrypted device in conjunction with Rohos Logon Key for Windows Logon two-factor authentication. This will give you an additional layer of security. SecureUSB Duo hardware-encrypted USB Flash Drive offers Host/OS Independent user authentication and military-grade security. User authentication can be done by using the physical keypad on the USB drive or via your smartphone using the free User app (iOS or Android). When using the keypad, you can either plug it into an open USB Port on any type of Windows computer and enter your 7-64-digit PIN (password) to unlock the drive, or press the key button, enter the PIN, and then plug it into any open USB port. When using the phone to authenticate, you will need to download the free app from the App Store for iPhone, or from the Google Play Store for Android devices. To unlock the drive using the app, you will need to plug the drive into the host and then open the app on the phone. Using a smartphone for user authentication offers additional security layers that you can set up in the app. You can set 2FA to unlock the drive or use bio-metrics. We also suggest setting up PIN recovery in the event the PIN is ever forgotten. Rohos Logon Key is the only solution on the market that allows the setup of two-factor authentication redundancy by employing multiple 2FA methods on the organization level or user account level. Read more to find out how to configure and use SecureUSB for Windows logon.

Read the rest of this entry »

Rohos Logon Key v.5.0 preview

We are glad to announce Rohos Logon Key 5.0 early preview with improvements in the ‘2FA bypass control’ feature and better compliance with Microsoft Defender. Read the rest of this entry »

Rohos Logon roadmap for 2022-23

Here we would like to share the items from the product roadmap briefly.

Read the rest of this entry »

Rohos Logon Key v.4.9

We are glad to announce Rohos Logon Key 4.9 with a new feature with an audit trail for 2FA configuration changes.

Read the rest of this entry »

Advise to setting up the admin account for OTP 2FA in conjunction with Rohos and remote access

We would like to share some advice regarding two-factor authentication and its use with an admin account when logging into Windows RDP. If it is not enabled currently we would strongly advise setting up the admin account for additional OTP authentication in conjunction with Remote Desktop access and Rohos Logon Key. Let’s review the pros and possible side effects. Of course, it is highly recommended to use 2FA for the admin account, and it is definitely recommended rather than keeping it 1FA only. Just to remind you the default RDP login based on NLA credentials (user login and password in plain form stored in .rdp connection file) from the client side is quite vulnerable now since these credentials may be stolen and used by malware operators in an automated way – so the attack speed will be just 5-10 minutes.  So today, the absence of additional authentication factors (2FA/MFA) is considered negligent. Even more, due to recent development in exploits and malware for the Windows operating system, desktop sessions created by regular user accounts also may be elevated to Admin Privileges in Domain or Active Directory (AD) with a high success rate depending on your defense type (Anti-virus type, EDR solutions, etc). So a variety of exploits for horizontal/lateral movement in AD are huge also.  But of course, Admin’s accounts are always a special target for cyber-criminals and are traded as a high-price asset on the darknet. To summarise, definitely you need to start your cyber-security efforts in 2FA from some point, and admin accounts are the right starting point, highlighting you have a cyber-security strategy.  Especially with Rohos, since it is very easy to start with and has a fixed one-time price. Read the rest of this entry »

Rohos Logon Key for Mac OS X 12 Monterey

24We have updated the Rohos Logon Key setup package for compatibility with Mac OX X 12, Monterey.

 

Rohos Logon Key for Mac now works on the latest version of Mac OX X 12. We have tested it with a USB flash drive, Yubikey, Bluetooth key, and Rohos Smartphone login methods.

←Older