Fortinet black logo

FortiAuthenticator Agent for Microsoft OWA

Copy Link
Copy Doc ID 1ed5b50e-aa62-11ea-8b7d-00505692583a:92195
Download PDF

FortiAuthenticator Agent for Microsoft OWA

Once installed, the modified login process requires a Username and OTP to be validated via the FortiAuthenticator, and the username and password validated as normal via AD (Active Directory).

FortiAuthenticator Agent for Microsoft OWA validates the OTP prior to the AD password which prevents any possibility of brute forcing the password.

Due to the fact that the username, password, and token need to be simultaneously put into the login prompts, two-factor authentication methods that require a trigger to obtain the token (email and SMS) are not supported. However, other methods including FortiToken and FortiToken Mobile are supported.

FortiAuthenticator Agent for Microsoft OWA

Once installed, the modified login process requires a Username and OTP to be validated via the FortiAuthenticator, and the username and password validated as normal via AD (Active Directory).

FortiAuthenticator Agent for Microsoft OWA validates the OTP prior to the AD password which prevents any possibility of brute forcing the password.

Due to the fact that the username, password, and token need to be simultaneously put into the login prompts, two-factor authentication methods that require a trigger to obtain the token (email and SMS) are not supported. However, other methods including FortiToken and FortiToken Mobile are supported.