Skip to main content
Skip table of contents

Configuring Multi-factor authentication

Multi-factor authentication can be used to ensure that each user authenticates using multiple methods (factors) while accessing Sectona Privileged Access Management and Sectona's Satellite Vault using portal and gateway. For example, you can force users to enter a login password and then enter a verification code that they receive by phone before allowing access.

When choosing how many and which types of authentication factors to enforce, it is important to understand how it affects the user experience.

Sectona makes it easy to implement MFA for the system using in-built Sectona MFA, integrating directly with several MFA platforms (Duo, Okta, Google Authenticator, OneLogin) and integrating through RADIUS with all other MFA platforms.

System supports the following MFA factor:

  • One-time password

This section will cover the procedure for integrating the following supported multi-factor types:


JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.