Rohos Logon Key v.4.6 update

We continue to improve Rohos Logon Key towards intelligent Multi-Factor Authentication decision framework. With new Rohos Logon Key 4.6 you can use multiple kind of authentication methods and devices in parallel.  Now you can introduce a new MFA authentication procedure on-the-fly without stopping using the current old one. Starting a pilot with a new authentication device was never such easy as now with Rohos Logon.

Read more

Rohos roadmap for 2020-21

SafeJKA SRL is glad to share Rohos software roadmap for 2020(21) year.

Read more

Rohos Face Logon 4.3 with adaptive face recognition level

We are glad to announce new update for Rohos Face Logon that allows to set adaptivity level for face recognition. This allows quicker login in any lighting conditions.

Whats new in brief:

  1. Added an option to control adaptivity level for face recognition.
  2. Added possibility to use Face Login over a remote desktop connection.
  3. Added option to control strong two-factor authentication to login into your computer.
  4. Added Emergency Logon feature to bypass two-factor authentication if you cant login by face.
  5. Added more options to customize Face Logon on logon screen.
  6. Option “Face models profile path” allows to change folder location where rohos keep biometric data. This allows to set centralized location or network shared folder for face models across multiple users and computers.

Read more

Rohos Disk folder encryption for Google Drive / OneDrive

We have published  Rohos Disk Encryption v.2.7 with new experimental functionality “Encrypt Folder”.  This feature that allows to encrypt your Cloud Storage folders like OneDrive, Google Drive and others. Now Rohos is able to encrypt arbitrary files on a computer and thus Cloud Synchronization and Backup tools uploads fully encrypted data to the cloud since the sensitive data appeared on the computer.
In order to work with the files you need to enter password and use special drive letter within Explorer or Any other application. Read how it works or download now.

Read more

Towards multi-factor authentication decision framework in Rohos Logon Key v4.0

We are glad to announce new Rohos Logon Key v4 for Windows. Now it has a possibility to combine two-factor authentication methods for a single desktop or user and define rules to support multi-factor authentication (MFA) control.  Since 4.0 Rohos Logon Key will introduce rule-based multi-factor authentication decision support framework that brings MFA intelligence depending on access context. It automatically selects strong authentication method for privileged users or remote desktop access and convenient single-factor authentication when you use Windows computer  in regular way on a desktop.

Read more

Combining multiple 2FA methods in new Rohos Logon Key

We are working towards to add new authentication experience for Windows login and now Rohos Logon Key v.3.8 allows to use any supported 2FA authentication device in combination with One Time Password authentication method (Google Authenticator). This will help to apply strong two-factor authentication with local or remote access. With this features we will start to introduce rule-based multi-factor authentication decision framework into Rohos Logon Key.

Whats new in new Rohos Logon Key v.3.8 in brief:

  • Allows to combine 2FA methods: physical access Key with One Time Password codes;
  • Redesigned “Setup authentication key” dialog box;
  • Redesigned “Options” dialog box;
  • One Time Password entry field on a logon screen;
  • (In progress) Allows to combine any types of 2FA methods for Windows login; This option allow to introduce new 2FA method in parallel with already used one. For example you are using OTP 2FA technology now and you will be able to add new users with U2F authentication keys while keeping existing OTP users untouched.

Read more

Windows login with U2F FIDO security key

Now you can use popular U2F FIDO security keys for Windows logon. Both multi-factor and single-factor authentication use cases are supported as well. It means you can use your U2F key as a password replacement or you can setup true multi-factor authentication to unlock your dektop: U2F Key + your Windows password.

Read more

macOS High Sierra support in Rohos Logon Key

We have updated Rohos Logon Key for Mac to support macOS 10.13 High Sierra. Also we would like to announce soon support for U2F security keys for Mac login.

What’s new:

  • Added support for macOS 10.13 High Sierra
  • Fixed Rohos Logon Key.app sub folders permissions conflict.

Read more

U2F and Google Authenticator support for Windows Active Directory 2-factor authentication

Rohos Logon Key v.3.6 now allows to use T-OTP OATH codes produced by Google Authenticator for example, for Windows AD network multi-factor authentication: user account password + OTP code. OTP codes verification performed by Domain Controllers. Offline workstations are also supported. Also we are working to add FIDO U2F devices support.

Read more

Multi-factor authentication with RFID cards HidProx, Indalla, HiTag and Emarine in Rohos Logon Key 3.5

Rohos Logon Key v3.5 announce now support of RFIDeas pcProx reader and KCY-125 RFID reader. This allows to implement multi-factor authentication by using a variety of RFID cards, tags, bracelets and employee ID badges of Emarine, Indala, HIDProx and other standards in Active Directory and standalone Windows workstations as well. Rohos Logon Key replaces weak password based login with a physical key and PIN code or physical key and Windows password. This improves organization security controls and brings regulatory compliance such as HIPAA, HITECH, PCI DSS, FFIEC and others.

Read more