Pricing  Get Quote
 
 

How to configure multi-factor authentication with RSA SecurID

ManageEngine ADSelfService Plus helps protect user accounts from identity theft by empowering IT admins to implement multi-factor authentication (MFA) for password self-service operations, as well as endpoint and application logins.

With MFA enabled, users can authenticate their identity using authentication methods such as RSA SecurID, biometrics, YubiKey, Duo Security and others, in addition to the conventional username and password authentication.

This document describes the steps required to configure MFA via RSA SecurID.

Multi-factor authentication via RSA SecurID

With MFA using RSA SecurID enabled, users will be prompted for RSA SecurID passcodes after their domain credentials are validated. This passcode can be a security code generated by the RSA SecurID mobile app, a hardware token, or a security token received by SMS or email. Users will be granted access to the ADSelfService Plus console only after their passcodes are validated by RSA Authentication Manager.

Configuration

Step 1: Add ADSelfService Plus server as an authentication agent

  1. Log in to RSA admin console (e.g., https://adssp-rsa.mydomain.com/sc).
  2. Navigate to Access tab → Authentication Agents.
  3. Under Authenticate Agents, click Add New.
  4. Now, add ADSelfService Plus server as an authentication agent.
  5. Click Save.

    ADSelfService Plus server as an authentication agent

Step 2: Configure ADSelfService Plus for RSA SecurID

  1. Navigate to Access tab → Authentication Agents → Generate Configuration File.

    Configure ADSelfService Plus for RSA SecurID

  2. Download AM_Config.zip (Authentication Manager configuration).

    ADSelfService Plus Download Configuration

  3. Extract sdconf.rec file and the RSA SecurID file from the ZIP folder to the <install_dir>/bin folder.
    Note: By default, the installation directory will be C:\Program Files\ManageEngine\ADSelfService Plus.

Step 3: Enable RSA SecurID authenticator

  1. Log in to ADSelfService Plus using administrator credentials.
  2. Navigate to Configuration → Self-Service → Multi-factor Authentication → Authenticators Setup.
  3. Select a policy from the Choose the Policy drop-down list.
  4. Select the RSA SecurID section.

    Enable Two-Factor Authentication via RSA SecurID

  5. Click Enable RSA SecurID.
    • ADSelfService Plus allows you to create organizational unit (OU) and group-based policies. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy. Click Select OUs/Groups, and make the selection based on your requirements. You need to select at least one self-service feature. Finally, click Save Policy.
    • All ADSelfService Plus users' Active Directory or Lightweight Directory Access Protocol (LDAP) domain usernames must match their RSA username.

Steps to enable multi-factor authentication for ADSelfService Plus' end-user portal login

  1. Navigate to Configuration → Self-Service → Multi-factor Authentication → MFA for Reset/Unlock.

    Steps to enable MFA for ADSelfService Plus

  2. Choose the Policy from the drop-down.
    Note: ADSelfService Plus allows you to create OU- and group-based policies. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy. Click Select OUs/Groups, and make the selection based on your requirements. You need to select at least one self-service feature. Finally, click Save Policy.
  3. Use the Enable _ authentication factors option next to MFA for ADSelfService Plus Login,
  4. Select RSA SecurID and other necessary authenticators from the Select the authenticators required drop-down.
  5. Click Save Settings.

Once configured, RSA SecurID will be one of the authenticators that verifies a user's identity when they login to ADSelfService Plus.

Steps to enable multi-factor authentication for password reset/account unlock

  1. Navigate to Configuration → Self-Service → Multi-factor Authentication → MFA for Reset/Unlock.

    Steps to enable MFA for ADSelfService Plus

  2. Choose the Policy from the drop-down.
    Note: ADSelfService Plus allows you to create OU- and group-based policies. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy. Click Select OUs/Groups, and make the selection based on your requirements. You need to select at least one self-service feature. Finally, click Save Policy.
  3. Enable the Select the authenticators required checkbox
  4. Use the Enable _ authentication factors option next to MFA for Password Reset/Account Unlock to select the number of authenticators
  5. Select RSA SecurID and other necessary configured authenticators from the drop-down.
  6. Click Save Settings.

Once configured, RSA SecurID will be one of the authenticators that verifies a user's identity when they try to reset their password, or unlock their account in ADSelfService Plus.

Steps to enable multi-factor authentication for endpoints

  1. Navigate to Configuration → Self-Service → Multi-factor Authentication → MFA for Endpoints..

    Steps to enable MFA for ADSelfService Plus

  2. Choose the Policy from the drop-down.
    Note: ADSelfService Plus allows you to create OU- and group-based policies. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy. Click Select OUs/Groups, and make the selection based on your requirements. You need to select at least one self-service feature. Finally, click Save Policy.
  3. MFA can be configured so additional factors of authentication are required at the login screens of Windows, macOS, and Linux machines or systems, during VPN or Outlook Web Access (OWA) logins.
    • For machine logins:
      • Go to MFA for Endpoints.
      • Enable the Select the authenticators required checkbox.
      • Use the Enable _ authentication factors option next to MFA for Machine Login to select the number of authenticators.
      • Select RSA SecurID and other necessary configured authenticators from the drop-down.
      • Click Save Settings.
    • For OWA logins:
      • Select the Enable second factor authentication option next to MFA for OWA Login, and choose RSA SecurID from the drop-down.
      • Click Save Settings.

Request for Support

Need further assistance? Fill this form, and we'll contact you rightaway.

  • Name
  •  
  • Business Email *
  •  
  • Phone *
  •  
  • Problem Description *
  •  
  • Country
  •  
  • By clicking 'Submit' you agree to processing of personal data according to the Privacy Policy.
Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

ADSelfService Plus trusted by

Embark on a journey towards identity security and Zero Trust