TUNIX/KeyApp APK 3.12 - Free Download

Download APK

Last updated: 26 Aug 2024

App Info

The TUNIX/KeyApp is the most user-friendly form of strong authentication

App name: TUNIX/KeyApp

Application ID: nl.tunix.keyapp

Rating: 0.0 / 0+

Author: TUNIX/Digital Security

App size: 24.37 MB

Detailed Description

The TUNIX/KeyApp is part of the services suite for Strong Authentication as delivered by TUNIX Digital Security. These services are delivered under ISO27001 certification.

TUNIX/Authentication Service reduces organizational risk and helps enable regulatory compliance by providing Strong Authentication, in addition to a user's account credentials, to secure employee, customer, and partner access. TUNIX/Authentication Service can be used for both on-premises and cloud applications.

TUNIX/Authentication Service helps safeguard access to your data and applications while addressing user demand for a simple sign-in process. The service offers enhanced protection from malware threats, TUNIX/Authentication Service delivers strong authentication via a range of easy options, including mobile apps and text messages. Support for multiple methods ensures that users can always be reached for additional authentication.

Use TUNIX/Authentication Service to enable additional authentication for on-premises applications such as remote access VPNs and web applications, as well as cloud applications. Multiple, redundant servers are available for high availability and fail-over.

Using our security proxy you can add 2FA to any application that supports RADIUS, REST of SOAP. For specific applications like ADFS we provide additional plugins.

The TUNIX/KeyApp is compatible with TOTP authenticators such as the Google Authenticator. You can export the accounts from the Google Authenticator to the TUNIX/KeyApp so that you only need one authentication App.
Download APK

App Screenshots

Similar