Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-23192: Protect Active Directory Identities with 2FA and SSO | UserLock

IS Decisions UserLock MFA 11.01 is vulnerable to authentication bypass using scheduled task.

CVE
#web#mac#windows#microsoft#samba#auth#wifi#ssl

Secure Access for Active Directory Identities, Anywhere

With MFA, SSO and session management, UserLock can protect all employee access to corporate networks and cloud applications, whether on-site or remote.

Start a Free Trial Book a demo

One On-Premise Active Directory Identity For secure On-Site, Cloud and Remote Access

Single Sign-On

Secure and frictionless access to Microsoft 365 and Cloud applications using only your AD credentials, from anywhere.

Learn more

Contextual Access Management

Set rules to authorize, deny or limit any login (including remote access), based on contextual factors:

  • Origin: Computer (Windows & Mac), device & location restrictions (such as country, IP address, department, and OU)
  • Time: Logon hour restrictions, maximum session length and session time quota
  • Session type: Workstation, terminal, Wi-Fi, VPN and IIS sessions
  • Simultaneous connections: Limit concurrent logins and initial access points

Learn more

User Login Reporting

A centralized hub to produce and audit reports on all Active Directory user login events and attempts. Meet regulatory compliance standards, support forensics and track down threats.

Learn more

« UserLock offers a level of protection that small, medium and large business should be implementing as part of their security roadmap »

Ricky Magalhaes
Information Security Analyst

MFA and Access Management. The Easy Way.

Easy-to-Use, Enterprise-Caliber Security for On-Premise and Hybrid Active Directory Environments of Any Size

****Protect All AD** User Credentials**

Stop unauthorized access from compromised credentials. Secure AD accounts with strong authentication and granular access policies, before damage is done.

****Manage All AD** User Sessions**

Get real-time visibility and a centralized audit trail on all access events across the hybrid network. Monitor and interact remotely with any session directly from the UserLock console.

****Get Compliant** on Securing Access**

Satisfy regulatory and insurance requirements by proving that all access and usage of data is identifiable, audited and attributed to an individual user.

Simple to Use

UserLock is quick to deploy, intuitive to manage, and scales effortlessly for any number of users, to ease the burden on IT.

Non-Disruptive

UserLock works seamlessly alongside your existing Active Directory infrastructure, reducing complexity and frustration.

Easily Adopted

UserLock’s granular controls allow for customized restrictions that protects access without unnecessarily impeding employees.

Cost Effective

Building on your investment in Active Directory, UserLock offers additional, effective and affordable security that stops threats, before damage is done.

Trusted by over 3400 Organizations

A proven solution for both small to medium-sized businesses (SMBs) and large organizations,
including some of the most regulated and security-conscious in the world.

  • MSP & SMBs
  • Government
    & Defense
  • Finance
  • Healthcare
  • Education
  • Manufacturing
    & Transportation

UserLock is the best 2FA solution I’ve seen. It’s affordable, easy to install and maintain – an IT Manager’s dream.

Bill Hopkins
Network Administrator at City of Keizer, Oregon

We found UserLock very easy to implement and will recommend it to other branches within the bank.

IT Officer
Branch of a Multinational Banking Group, Hong Kong

Once we set up UserLock, it was easy to deploy and use. UserLock does what I want it to do and it works.

Meadville Medical Center
Lead Support Tech, Meadville Medical Center

UserLock is the ideal solution that helps us meet our network access objectives effectively.

Don Manning
Server Administrator at Albany City School District, New York, United States

UserLock MFA is a high quality, full-featured product that performs as advertised.

Michael Commons
System Administrator at Dobbs Peterbilt

**Client
**Testimonials****

Review by Bill Hopkins - City of Keizer

Affordable, Easy to Use With Active Directory

UserLock allows us to have one single 2FA solution for all of our users. It integrates easily with Active Directory, and is simple to install and maintain. It’s basically an IT Manager’s dream.

Review by Andreas L.

Simple and Reliable

I’ve tested several 2FA software. In the end, I stuck with UserLock because it requires no administrative effort. I really like the reports and the control of who is connected to which device.

Review by Bob B.

An Administrators Premier Management Tool!

In a flash, I can control my users’ login experience, find/identify users computers and remote in for support. It’s just always there for me. I can’t imagine working without it now.

Review by Gov’t Network Tech

Awesome Tool For Securing Logons

Userlock has been a great tool and helped us tighten up our user security. It’s used in conjunction with Active Directory and Group Policy to secure all logon types in the domain.

**Expert **Reviews****

« UserLock’s solution makes implementing multi-factor authentication (MFA) extremely easy. »

Read the Review

« The MFA for RDP significantly enhances security, especially today with a boom in remote working. »

Read the Review

« The perfect access security partner for Windows Active Directory environments. »

Read the Review

« UserLock is a powerful product that focuses on preventing the internal and external threats related to compromised credentials. »

Read the Review

Start a free trial now

30-day full version with no user limits

MSP Console****The Licensing Management
Platform for UserLock

The new console for managed service providers (MSPs) is a web-based platform that lets you administer UserLock licenses for all your customers.

Read more

What’s new in UserLock

2FA Push Notifications with the UserLock Push App

Quickly respond to 2FA push notifications from your smartphone

  • Enable Push notifications as a main or additional MFA method
  • Easily onboard users with quick self-enrollment
  • Choose between one-tap push approval or a TOTP code
  • Ensure users approve the correct request with location, device, and login attempt info

UserLock Push notifications are a subscription-only feature.

Learn more

New features in the UserLock Web App

Monitor and respond to network sessions quickly, easily, and from anywhere – and access all-new reporting capabilities.

  • Review key user and session monitoring insights
  • Simplify daily management and widen UserLock access for IT
  • Manage custom MFA parameters and help requests
  • View MFA configuration methods per user
  • Get drill-down reporting capabilities with improved filtering
  • Export reports easily
  • Apply filters on admin action reports

Learn more

UserLock VPN Connect

Simplify MFA on VPN connections with the new UserLock VPN Connect tool. Simply select your VPN, enter your password, and complete MFA – all in one easy-to-use interface.

Learn more

MFA for Cloud connections with SSO

Use existing on premise AD identities for secure and seamless MFA on employee access to Microsoft 365 and cloud applications.

Learn more

Secure Remote Access with UserLock Anywhere

Enable UserLock Anywhere to protect remote access when employees aren’t connected to the corporate network.

Learn more

Request a personalized demo now

Discover how UserLock can help you meet your needs.

Download UserLock

  • Latest version
  • Beta version

The trial version offers:

  • 30-day full version
  • no user limits
  • free technical support

Supported systems

Please read the Beta Testing Procedure before installing this version.

The beta version includes:

  • 30-day full version
  • no user limits
  • free technical support

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907