send link to app

TUNIX/KeyApp


4.0 ( 6400 ratings )
Economía y empresa Productividad
Desarrollador TUNIX Digital Security
Libre

The TUNIX/KeyApp is part of the services suite for Strong Authentication as delivered by TUNIX Digital Security.

TUNIX/Authentication Service reduces organizational risk and helps enable regulatory compliance by providing Strong Authentication, in addition to a users account credentials, to secure employee, customer, and partner access. TUNIX/Authentication Service can be used for both on-premises and cloud applications.

TUNIX/Authentication Service helps safeguard access to your data and applications while addressing user demand for a simple sign-in process. The service offers enhanced protection from malware threats, TUNIX/Authentication Service delivers strong authentication via a range of easy options, including mobile apps and text messages. Support for multiple methods ensures that users can always be reached for additional authentication.

Use TUNIX/Authentication Service to enable additional authentication for on-premises applications such as remote access VPNs and web applications, as well as cloud applications. Multiple, redundant servers are available for high availability and fail-over.

Using the TUNIX/KeyApp in conjunction with TUNIX/Authentication Service allows for strong authentication an areas where SMS is not reliable.