Download PDF version Contact company

Intercede, the global pioneer in managing digital identities announces the launch of MyID® MFA (Multi-Factor Authentication) 5.0.

The latest addition to the MyID product family raises the security bar, by enabling organisations to protect on-premise and cloud-based applications, as well as the Windows desktop logon (on and off-line) with a range of phishing-resistant MFA options including OTP (one-time passwords), mobile apps, syncable FIDO passkey, and biometric protected hardware devices.

FIDO-enable multiple applications

Bringing enterprise-managed FIDO passkeys into MyID MFA makes it easy to FIDO-enable multiple applications and deploy passkeys to end users, enhancing security and improving the user experience. MyID MFA acts as both a FIDO authentication server and a passkey issuance solution.

End users authenticate to MyID MFA with their passkey, and by support for standard federated identity protocols, MyID MFA provides authentication services to multiple applications including cloud, on-premise, and Windows desktop logon.

Secure and passwordless authentication process

MyID MFA supports device-bound passkeys which deliver a similarly seamless authentication

Organisations can choose from syncable passkeys, that use the FIDO protocol built into mobile devices and web browsers, to deliver a simple, secure, and passwordless authentication process, via fingerprint, face ID, or PIN.

For organisations requiring higher levels of security and control, MyID MFA supports device-bound passkeys, such as Yubikey and the innovative YubiKey Bio device, which delivers a similarly seamless authentication experience while ensuring the highest level of security.

MyID MFA

MyID MFA also enables the federation of applications (the ability to share identity and authentication information between systems in a managed way), be they cloud-based or on-premise, with support for standards-based protocols such as OpenID Connect and SAML.

With federated identity provider (IDP) capabilities built into MyID MFA, it is a natural successor to Microsoft ADFS (Active Directory Federation Services).

Reduces operational costs

In addition to acting as an IDP, MyID MFA enables federation with an organisation's existing credentials and identity providers, including Google and Microsoft Authenticator apps.

This allows users to use the apps they are already familiar with and enables organisations to use credentials that are already deployed, reducing operational costs and speeding up the time to deployment.

Unified authentication experience

Organisations have a wider choice than ever on how to protect the primary gateway to their data, networks, and applications

MyID MFA supports the delivery of a unified authentication experience across the entire application suite, including authentication to applications, accessing self-service portals (to reset credentials), as well as logging on to the Windows desktop.

The Windows Desktop Agent has been enhanced in v5.0 with added support for federation, the inclusion of third-party authenticators and FIDO passkeys, meaning organisations have a wider choice than ever on how to protect the primary gateway to their data, networks, and applications, regardless of whether they are on Windows 11 or Windows 10 devices.

Simple, secure, and scalable authentication

Allen Storey, Chief Product Officer at Intercede, states, “It is our mission to help organisations protect themselves against data breach by deploying stronger authentication simply, securely, and at scale, whether they are SMBs with hundreds of users, larger enterprises, or federal authorities with thousands of users."

"MyID MFA is the simplest way for any organisation to protect their applications, data, and networks against cyber-attacks, with phishing-resistant authentication that is easy to deploy, manage, and use.”

Product availability 

MyID MFA is part of the MyID product family that includes MyID PSM (Password Security Management) and MyID CMS (Credential Management System) that enables organisations to choose the level of security that best fits their needs, from passwords to one-time codes, mobile apps, FIDO passkeys and public key infrastructure (PKI).

MyID MFA is available from Intercede.

Download PDF version Download PDF version

In case you missed it

Healing through innovation: Securing healthcare in the cloud
Healing through innovation: Securing healthcare in the cloud

As the backbone of community welfare, healthcare facilities cater to crucial public needs from emergency care to specialised medical treatments, and due to its position as a signif...

Luxury Londoner Hotel Secured By OPTEX Laser Sensors
Luxury Londoner Hotel Secured By OPTEX Laser Sensors

OPTEX, the pioneering global sensing manufacturer, has specified and installed its compact and intelligent REDSCAN RLS-2020 LiDAR laser sensors at the new luxury five-star Londoner...

ASSA ABLOY eCLIQ: Secure Access At Hofbräuhaus Munich
ASSA ABLOY eCLIQ: Secure Access At Hofbräuhaus Munich

Munich’s Hofbräuhaus enjoys an iconic status, as both a heritage property and a spiritual home for lovers of German beer. “In this historic building is the world&r...

Quick poll
What's the primary benefit of integrating access control with video surveillance?