Two factor authentication for Microsoft Outlook Web App (OWA)

Similar documents
Two factor authentication for Microsoft Remote Desktop Web Access

Two factor authentication for Remote Desktop Gateway (RD Gateway) with RADIUS

Two factor authentication for Citrix NetScaler

Two factor authentication for SonicWALL SRA Secure Remote Access

ServiceNow Deployment Guide

Two factor authentication for Cisco ASA SSL VPN

Two factor authentication for Cisco ASA IPSec VPN Alternative

Two factor authentication for F5 BIG-IP APM

Two factor authentication for WatchGuard XTM and Firebox IPSec

Duo Enrollment for DA Employees

Using Microsoft Azure Active Directory MFA as SAML IdP with Pulse Connect Secure. Deployment Guide

Two factor authentication for WatchGuard XTM and Firebox Alternative

Getting Started with Outlook Web App (OWA)

RapidIdentity Mobile Guide

Two factor authentication for Check Point appliances

Two factor authentication for OpenVPN Access Server

Integration Guide. LoginTC

OneLogin Integration User Guide

M-Files and Gmail support There are three ways to save s from Gmail to M-Files:

Sacred Heart University Office 365 Multi-Factor Authentication (MFA)

Remote Access with Imprivata Two-factor Authentication

Technical Bulletin, November 2014

Tripwire App for QRadar Documentation

Two factor authentication for Fortinet SSL VPN

13241 Woodland Park Road, Suite 400 Herndon, VA USA A U T H O R : E X O S T A R D ATE: M A R C H V E R S I O N : 3.

Two factor authentication for SSH using PAM RADIUS module

OAM 2FA Value-Added Module (VAM) Deployment Guide

One Identity Starling Two-Factor Desktop Login 1.0. Administration Guide

Dell EMC OpenManage Mobile. Version 3.0 User s Guide (Android)

SurePassID ServicePass User Guide. SurePassID Authentication Server 2017

Electronically Prescribing Controlled Substances

Chime for Lync High Availability Setup

DUO Two Factor Authentication (DUO 2FA) User Guide for O365 Applications Login

INSTALLATION GUIDE Spring 2017

Using CSE Cisco Anyconnect with 2FA

Exostar Identity Access Platform (SAM) User Guide September 2018

Mobile Login extension User Manual

Secure Access Manager User Guide December 2017

E X O S T A R, LLC D A T E : M AY V E R S I O N : 4.0

Online Banking Initial Log In Instructions. Go to and enter your username: Ex JaneDoe

<Partner Name> <Partner Product> RSA ARCHER GRC Platform Implementation Guide. Swimlane 2.x

Registering an iphone for Duo Two-Factor Authentication

Exostar Identity Access Platform (SAM) User Guide July 2018

PAN 802.1x Connector Application Installation Guide

REMOTE ACCESS OUTLOOK WEB ACCESS

One-Time PIN. User Guide

Web Outlook. Tenafly Technology Department

Setting Up Dropbox for Location Document Storage in SuccessWare 21

Electronic Prescribing for Controlled Substances. EPCS with NewCrop e-prescribing Identity Proofing with Exostar. Setup and User Guide

Imprivata ID Enrollment Instructions iphone instructions

Austin Community College Google Apps Groups Step-by-Step Guide

Managing WCS User Accounts

Installation Procedures

Secure Access Manager User Guide September 2017

eshop Installation and Data Setup Guide for Microsoft Dynamics 365 Business Central

EMPOWER2018 Quick Base + Workato Workjam

Administrator IT Guide. Samsung Knox Configure Shared Device

Community Mobile Patrol Officer User Guide v13.4

Registering / Logging In to the POTA Statistics System. Go to stats.parksontheair.com. From this screen, click Login/Logout in the Navigation Menu

Bechtel Partner Access User Guide

ICE CLEAR EUROPE DMS GLOBAL ID CREATION USER GUIDE VERSION 1.0

River Bank & Trust Online Banking Initial Log In Instructions

The MyCSF Administrator s Tool Guide

Duo End User Education Templates

Reactivate the Smartphone in Your Duo Account

Note: It is highly recommended that users pre enroll while at work by going to

Adobe Document Cloud esign Services. for Salesforce Version 17 Installation and Customization Guide

Marketo ON24 Adapter. User Guide Version 4.1. Updated May 3, 2013

Trusted Advisor User Guide. inty CASCADE v 2.9.0

Dell EMC OpenManage Mobile. Version User s Guide (Android)

VMware AirWatch Android Platform Guide

Managed Access Gateway One-Time Password Hardware Tokens. User Guide

Report HQ. Quick Start Guide. Report HQ Quick Start Guide - Version 1.2

Citibank Online Demo

ISA 2006 and OWA 2003 Implementation Guide

Security Management System Central Monitoring Station with Push Mode Connectivity

Applicant Dashboard Step by Step. Contents

Two factor authentication for Apache using mod_auth_xradius

Multi-factor Authentication Instructions

StorageCraft Cloud Backup

Configuring User VPN For Azure

AvePoint Online Services 2

This guide covers the installation, setup, and configuration of Sertifi for Salesforce CPQ.

Administering Workspace ONE in VMware Identity Manager Services with AirWatch. VMware AirWatch 9.1.1

New User Guide Connect ACUA

China SMS Login. V1.X for M2. User Guide / Sunf

Multi-Factor Authentication Enrolment Guide

NIELSEN API PORTAL USER REGISTRATION GUIDE

PassKey Manager Guide

High Availability Enabling SSL Database Migration Auto Backup and Auto Update Mail Server and Proxy Settings Support...

Northern NVRPOE & TVIDVR Series How to Setup Guarding Vision (v3.0)

HR-Lite Database & Web Service Setup Guide

Entrust PartnerLink Login Instructions

UNITY CRM INTEGRATION USER GUIDE

Registering an ipad for Duo Two-Factor Authentication

Intune post-enrolment FAQs for Android. Contents. How to move icons out of Workspace

Two factor authentication for Apache using mod_auth_radius

Registering an Android Tablet for Duo Two-Factor Authentication

QUICK NOTE: MULTI-FACTOR AUTHENTICATION

VMware AirWatch Database Migration Guide A sample procedure for migrating your AirWatch database

Transcription:

Two factor authentication for Microsoft Outlook Web App (OWA) logintc.com/docs/connectors/owa.html Overview The LoginTC OWA Connector protects access to your Microsoft Outlook Web App by adding a second factor LoginTC challenge to existing username and password authentication. Architecture and Authentication Flow Subscription Requirement Your organization requires the Business or Enterprise plan to use the LoginTC OWA Connector. See the Pricing page for more information about subscription options. User Experience After entering the username and password into the Outlook Web App login, the user is shown a selection of second factor options. The user clicks a button to receive a LoginTC push notification, authenticates and is logged in. 1/7

Prerequisites Before proceeding, please ensure you have the following: LoginTC Admin account Microsoft Windows Server 2012 R2 or Windows Server 2016 Exchange 2013 or Exchange 2016.NET Framework 4.5.1 or higher Working OWA Deployment It is strongly recommended that you have a working and tested Outlook Web App deployment prior to adding LoginTC authentication. LoginTC Domain Creation Create a LoginTC domain in LoginTC Admin. The domain represents a service (e.g. your OWA) that you want to protect with LoginTC. It will contain token policies and the users that access your service. If you have already created a LoginTC domain for your OWA deployment, then you may skip this section and proceed to Installation. 1. Log in to LoginTC Admin 2. Click Domains: 3. Click Create Domain: 4. Enter domain information: 2/7

Select the API option in the Connector section Installation Follow the instructions to install the LoginTC OWA Connector: The LoginTC OWA Connector is now installed and protecting your Outlook Web App. Usage This chapter demonstrates the possibilities of the LoginTC OWA Connector from both an administrator s and end user s point of view. The OWA initial login page where the user enters their username and password is unmodified. 3/7

After successfully authenticating with their username and password, the user is presented with options to log in with LoginTC. The user may select to authenticate using LoginTC push, bypass codes, or OTPs. If the user selects LoginTC push, they are informed to approve the LoginTC requst on their device. The user is also presented with an option to remeber their LoginTC login choice. The next time the user logs in they will automatically receive a LoginTC push notification. The user may also cancel the login attempt and return to the login page. 4/7

The user is brought to their OWA homepage after successfully authenticating with LoginTC. Logging The LoginTC OWA Connector logs events to the Microsoft Event Viewer under Applications and Service Logs LoginTC. LoginTC OWA Connector event logs are helpful in debugging issues. 5/7

Passthrough Passthrough allows you to specify which set of users should be challenged with LoginTC second-factor authentication, and which ones will not. This is often useful when testing and when rollying out a deployment to minimize the impact on others. Static User List Setting a static user list tells the LoginTC OWA Connector which users must be challenged for LoginTC second-factor authentication. All other users will be passed through without requiring a second-factor authentication. Instructions to set a static list of users to be challenged: 1. Navigate to C:\Program Files\Cyphercor\LoginTC OWA Connector. 2. Create a new file users.txt in Notepad. 3. Populate the file with a list of users, one line at a time, in the following format: DOMAIN\username 4. Save the file. 5. Your change will be picked up by the connector within 60 seconds. 6/7

If the users.txt file does not exist then all users will be challenged with LoginTC secondfactor authentication. Group List Setting a group list tells the LoginTC OWA Connector which AD security group members must be challenged for LoginTC second-factor authentication. All other users not belonging to any of the listed AD security groups will be passed through without requiring a second-factor authentication. Instructions to set a list of AD security groups to be challenged: 1. Navigate to C:\Program Files\Cyphercor\LoginTC OWA Connector. 2. Create a new file groups.txt in Notepad. 3. Populate the file with a list of AD security groups, one line at a time. 4. Save the file. 5. Your change will be picked up by the connector within 60 seconds. If the groups.txt file does not exist then all users will be challenged with LoginTC secondfactor authentication (unless a static user list file exists). Email Support For any additional help please email support@cyphercor.com. Expect a speedy reply. 7/7