Announcing the Latest Releases of  RapidIdentity and RapidIdentity MFA

    

Upgrade now for new report templates, password alternatives for Chromebooks, and remote start-ups, logins, and shutdowns.

We are very excited to announce the latest releases of RapidIdentity 4.2 and RapidIdentity MFA 4.8 (formerly 2FA ONE) and want to share the details of the new capabilities available to those who choose to upgrade.

 Request a demo to see these new features and learn why RapidIdentity is the  most complete IAM platform »

RapidIdentity 4.2

For RapidIdentity 4.2, we added new importable report templates that make it easier to track, monitor, and report on identity and access related activities. Additionally, our latest release  extends two kid-friendly authentication options to Chromebook logins. Read on to learn more about the new capabilities available in this release.

New Reports Templates Available in RapidIdentity

Customers that upgrade to the latest release of RapidIdentity, will immediately have access to the following thirteen pre-defined templates in the Portal Reporting Module:

  • Account Creations Last 30 Days
  • Application Clicks Last 7 Days
  • Password Changes Last 7 Days
  • User Activity Last 7 Days
  • Accounts Claimed Successfully with Date Prompt
  • Accounts Claimed Unsuccessfully with Date Prompt
  • Accounts Created with Date Prompt
  • Accounts Deleted with Date Prompt
  • Accounts Disabled with Date Prompt
  • Accounts Enabled with Date Prompt
  • Accounts Moved with Date Prompt
  • Actions Taken on a Person’s Account with Name and Date Prompts
  • Failed Authentication Attempts with Date Prompt

These templates reduce the need to create custom reports to monitor and track many standard identity and access activities in your organization. To import a report, simply go to New Report, select the report you want, and click select—it’s that easy. All thirteen reports are verified and fully supported.

RapidIdentity Reports.jpg

By upgrading, customers gain the ability to download these pre-defined reports. Additionally, new reports will be added frequently, which will instantly be available in the Portal Reporting Module.

Don't see the reports you need? We encourage customers to submit requests for new reports to support@identityautomation.com.

In upcoming releases, we will be adding Applications definitions, SAML Service Providers, IAM Workflows, and common Action Sets.

Direct Login to Chromebooks with Kid-Friendly Authentication Methods

Many users, especially younger children, struggle with typing or remembering complex passwords. This is unfortunately, a common frustration for elementary teachers attempting to introduce learning applications into their classrooms. Dealing with password resets and other login issues at the start of each class impacts class schedules and student learning time.

To address this challenge, in RapidIdentity 4.1, we announced support for two kid-friendly authentication methods: QR Code Badges and Pictographs. Rather than entering a password, students either flash a unique QR Code Badge in front of a laptop webcam or select specific images from a series of pictographs to access their assigned learning applications. Fast, easy, and best of all, no passwords.

With our latest release, we have extended the use of QR Code Badges and Pictograph authentication as a password replacement for direct login to Chromebooks.

Schools with large 1:1 programs looking to eliminate the disruption and help desk burden caused by forgotten passwords should upgrade today and allow their younger students to directly login to their Chromebooks with these more kid-friendly password replacements.

New Chart Option Added to RapidIdentity Dashboards

New Chart Option

The Dashboard module has been refreshed to provide users with more choice in how they view and present their identity data.  Rather than histograms, multicolored donut charts can be used to easily view identity and access management activities in your environment.

Other RapidIdentity 4.2 Features:

  • Active Directory 2016 Integration: Support has been added for Active Directory 2016.

  • Amazon Aurora Database Integration: Support has been added for Amazon Aurora, a MySQL database server provided by Amazon AWS.

  • Global Attribute Field Validation: Customers are enabled to implement Regular Expression restrictions on attributes to prevent users from entering non-conforming data, such as an incorrectly formatted email address, phone number, or date of birth.

  • SAML2 ECP Authentication: Customers can now authenticate Microsoft Office and other applications supporting SAML2 ECP against their SAML IdP.

 RapidIdentity MFA

 Those upgrading to the latest version of RapidIdentity MFA v4.8 (formerly 2FA ONE ) will quickly notice new Identity Automation and RapidIdentity product branding and design. Additionally, OS support has been expanded to include Windows Server 2016 and macOS Sierra. And finally, enhancements have been made to improve Secured Applications (eSSO).Which Authentication Methods are Recommended for Different User Scenarios?  Download Guide»

Updated Branding

Updated Branding - RapidIdentity MFA.png

Don’t be shocked when you log into RapidIdentity MFA 4.8 (formerly 2FA ONE) for the first time and see new colors and RapidIdentity logos. 2FA ONE will soon be fully integrated with RapidIdentity, and we are well on the way to completely redesigning the 2FA ONE products to align with the RapidIdentity platform’s look and feel.   

RapidIdentity eSSO Secured Application Enhancements

esso enhancements.jpg

RapidIdentity eSSO (formerly 2FA ONE SSO Client), provides single sign-on (SSO) to Windows operating system and native desktop applications. With this latest release, RapidIdentity eSSO  now includes the option to require re-authentication when a user returns to the login screen. With this option, a second user is able to log in without requiring the initial user to log out. This allows for both the convenience of the returning user who can reauthenticate and return to his or her running sessions and the accessibility of the second user who is not blocked by a locked session.

RapidIdentity eSSO has been enhanced to seamlessly sign-onto multiple, simultaneously launched applications. This eliminates the need to click on each application to activate sign-on.

Expanded OS Support

expanded os support.jpg

RapidIdentity Enterprise Single Sign-on (eSSO) (formerly 2FA ONE SSO), now supports  Windows Server 2016.  

RapidIdentity MFA also provides password alternatives, such as Fingerprint scanning, Magnetic Stripe or Barcode scanning, One Time Password, PingMe, and RFID (Proximity) based authentication for Windows 10 and Windows Server 2016 and One Time Password and PingMe authentication for Mac OSX Sierra.

Other New RapidIdentity MFA Features

  • Additional Hardware Support: Card scanner support added for generation 3 Getac rugged RX10, F110, and  V110 tablets.  

  • Risk-Based PIN Policy:  Increased configuration options for RBA token expiration , including days, hours, minutes, or even seconds.  This allows fine-tuning of security controls that mandate when a user is required to re-enter their PIN.

  • Mobile OTP Enrollment Enhancements: Simplified enrollment allows users to enroll via the server portal, even for mobile OTP clients, without requiring administrative assistance.

If you’re ready to upgrade to the latest release of RapidIdentity at no additional charge, call 877-221-8401 or email support@identityautomation.com to contact our Support team today.

Not an existing Identity Automation customer? Contact us or schedule a demo to learn more about RapidIdentity and the new features and product enhancements included in our latest release.

Download our guidebook to learn which authentication methods are recommended for different user scenarios.

Comments

Subscribe Here!