Multi-Factor Authentication (MFA) for Microsoft Remote Desktop (RDP and RD Gateway)

Secure user logons via Remote Desktop, RD Gateway and RDP on Windows machines with UserLock MFA.

  • Prevent lateral movement attacks
  • Satisfy compliance and insurance requirements
  • Provide consistent access security, both on and off-site
  • Combine with granular access controls

Free Trial Demo

Quickly approve 2FA from your smartphone

Easily apply UserLock MFA on Remote Desktop (RDP and RD Gateway) connections

  • Quick configuration
  • Easy adoption
  • Effective security

More about UserLock MFA

MFA for Remote Desktop (RD) Gateway

The Remote Desktop Gateway server acts as the gateway into which RDP connections from an external network connect through to access target workstations on the corporate or private network.

How to setup MFA for RDP

MFA for Remote Desktop (RD) WebAccess

When users connect to an IIS session like RDWeb, you can prompt users with MFA as long as MFA is enabled for server connections in their protected account.

How to setup MFA for RDWeb

MFA for RemoteApp

When users connect to a remote application via RemoteApp, you can enable UserLock’s MFA and access restrictions on that connection, to ensure only authorized users gain access.

How to setup MFA for RemoteApp

Choose up to two MFA methods for your team UserLock Push notification

Choose up to two MFA methods for your team

  • Push notifications
  • Hardware tokens and keys
  • Authenticator apps

Watch how UserLock secures VPN and RDP sessions for remote workers

Secure Remote Access

Learn more about Securing Remote Access

How UserLock helps ensure Multi-Factor Authentication for Remote Working.

UserLock

Request a personalized demo now

Discover how UserLock can help you meet your needs.