Skip to main content
woman sitting and looking at mobile phone

Get risk-based authentication that works behind the scenes

When users request access, the access context is assessed in real-time by our policy engine. And a decision is made to either grant access or challenge it. By automatically assessing each user login attempt, our technology speeds access to important data for the users who need it and are authorized to access it.

adaptive authentication

What is risk-based adaptive authentication?

Risk-based adaptive authentication considers a user's risk level when authenticating them to access a resource or system. The risk score is calculated by evaluating various factors such as location from which they are authenticating, type of device they are using, whether they are logging in from an IP address for a restricted geography, etc.

How does it work?

Experience the Benefits of Risk-Based Adaptive Authentication

Privacy logo
Prevent Unauthorized Access

To systems and data by requiring additional verification steps for high-risk users or activities.

fingerprint white icon
Improve the User Experience

By reducing the number of required login steps when risk is low.

bullseye icon white
Customizable

To the specific needs of an organization, allowing for a more tailored approach to security by weighting factors based on the use case.

How to Improve User Experience

User Upward icon
Simple Management

Intuitive, risk-based policy creation, configurable user roles, and robust reporting that provides critical insights into your user security profile.

LaptopPhone
Effortless UI

Behind-the-scenes authentication enables users to effortlessly log in to workstations and applications and even open secure doors with just their phones.

gears icon white
Authentication Options

Provision authenticators based on user requirements and risk.

How to Configure Risk-Based Adaptive Authentication

There are several ways to configure risk-based adaptive authentication, but here is a basic overview of the process:

clipboard list check icon
Step 1: Define Conditions

Define the conditions that will trigger adaptive authentication. This can be based on factors like the user's location, the type of device they are using, or the time of day. Different weights can be applied to various factors based on the use case.

authenticated user icon
Step 2: Select MFA

Select the multi-factor authenticator that will be used to verify the user's identity. This can include something they know (like a password), something they have (like a security token), or something they are (like their fingerprint).

config file icon
Step 3: Configure System

Configure the system to challenge the user with the appropriate authentication factor(s) based on the conditions that are met and the risk levels that exceed a predefined threshold.

Request a demo today

An Entrust Identity portfolio specialist will be in touch with options soon.

Identity Portfolio

Our identity portfolio capabilities:

The identity portfolio suited to your authentication needs

Consumer

Learn more about Identity and Access Management (IAM)