Overview

The content here is intended for uReset customers using the Authentication Gatekeeper (version 8.0 or later).

Specops uReset leverages the claims-based identity model to provide flexible multi-factor authentication to strengthen password reset security, while minimizing impact on end-users. The solution extends uReset functionality with additional languages, Gatekeeper redundancy, as well as the ability to extend enrollments to the Office 365 login, if the O365 feature is enabled.

Central Concepts


Password Reset

The process of changing a forgotten password. A password reset can be performed by a user who verified their identity using multi-factor authentication. The user can reset their passwords using the uReset web, which can be accessed from any (non-ancient) web browser, including mobile phone browsers.

Multi-factor authentication

Specops uReset goes beyond two-factor authentication by supporting a broad range of identity services that can be used to increase password reset security and flexibility. The solution not only supports common authenticators, such as questions and answers, and mobile verification codes, but also various digital identity services ranging from personal identity services (e.g. LinkedIn) to company identity services (e.g. salesforce.com), in addition to higher trust methods such as Smart Cards. The helpdesk can also use multifactor authentication when assisting users with account unlock and/or password reset, by requiring them to use their enrolled identity services to verify their identity.

IT administrators can select, based on role and security policy, which identity services/authenticators they want to extend to end-users to verify their identity when resetting or unlocking their accounts. Such flexibility can ensure that varying security and flexibility needs are met. For example:

  • For users that have a low-level security clearance, but a high flexibility need, such as students, IT admins can allow them to authenticate with a few personal identity services such as their Google ID.
  • For users that have a higher level security clearance, such as financial aid administrators or senior level executives, IT admins can assign policies that enforce a higher number, or a stronger combination of identity services. This approach provides administrators with the flexibility they need to enforce policies that translate to greater security and efficiency.

Identity Services

Identity services enable users to securely identify themselves when signing in. Identity services fall into multiple categories, including: username and password, social ( LinkedIn, Tumblr), and higher trust ( Google Authenticator, Microsoft authentic, Duo Security Security).

To use various identity services to authenticate users, the identity service must be configured (enabled) in the administration console, and the user affected by the uReset policy must enroll in the uReset service. Once a user has enrolled, they can reset their password using the uReset Web Application (via a hyperlink on the login screen or on any modern browser). Specops uReset uses data from user objects in Active Directory to read and write information used in the system.

Below is a list of all the identity services available in Specops Authentication.

Standard

  • Specops Fingerprint: Specops Fingerprint enables users to enroll and authenticate using devices with fingerprint scanners, such as smart phones and tablets. Users can press their finger to the fingerprint scanner on their device to instantly identify themselves. Users can also use Face ID to authenticate, if they own an iPhone X and above. In order to use this identity service, users must have the app installed on their mobile device.
  • Specops Authenticator: Users can authenticate using the Specops Authenticator app. Users scan a QR code or enter a secret. Specops Authenticator then provides users with a six-digit one-time password, which must be entered in order to successfully authenticate.
  • Mobile Code (SMS): Users will receive a one-time six-digit password via an SMS message, which must be entered in order to successfully authenticate.
  • Email: the user’s email is used as an identity service by sending a code to the registered email address that the user then has to input in the field on screen. Email does not require enrollment, since it references the email address in the email attribute in AD (or any other attribute if it is overridden); it can only be used with domains associated with Specops Authentication .
  • : the user’s email is used as an identity service by sending a code to the registered email address that the user then has to input in the field on screen. has to be registered at enrollment by the user and they may use any email address of their choosing.
  • Trusted Network Locations: Trusted Network Locations is an identity service that allows administrators to designate certain IP ranges as Trusted Network Locations.
  • Manager Identification: When a user authenticates using Manager Identification, an email or SMS message is sent to their manager. Their manager must then approve the authentication request. Administrators can customize the notification that is sent, by adding custom information to the request notification. To make use of Manager Identification, each user must have a manager assigned to them in Active Directory, and manager accounts must have an email address/mobile phone number associated with their profile in order to receive authentication requests from users.
  • Secret Questions: Users can select questions from a predetermined list and specify the answers to them. They must then answer these questions in order to authenticate successfully.

3rd Party

NOTE
In most cases, enrollment with third party identity services needs to be handled by users individually.
  • PingID: With PingID, users can authenticate using the PingID mobile app.
  • Duo Security: With Duo Security, users can authenticate using the Duo Security mobile app.
  • Freja: With Freja, users can authenticate using the Freja mobile app.
  • Okta Users can enroll and authenticate using their Okta account credentials. This can be done through the Okta app and by sending codes via text message.
  • Symantec VIP: Users can authenticate using the Symantec VIP mobile app.
  • Google Authenticator: Google Authenticator is an app that generates one-time passwords. A secret is generated and presented in the form of a QR code that the user scans. Google Authenticator then provides users with a six-to-eight-digit one-time password, which must be entered in order to successfully authenticate.
  • Microsoft Authenticator: Microsoft Authenticator is an app that generates one-time passwords. A secret is generated and presented in the form of a QR code that the user scans. Microsoft Authenticator then provides users with a six-to-eight-digit one-time password, which must be entered in order to successfully authenticate.
  • SITHS eID (Sweden): SITHS eID is a smart card-based authentication service, which enables employees (such as medical professionals) of authorities, municipalities, and county councils in Sweden to electronically identify themselves.
  • Mobile BankID (Sweden): If users have the Mobile BankID app, they can use this to verify their identity.
    NOTE
    Users will have to scan a QR code in the Mobile BankID app in order to authenticate with this identity service.
  • Yubikey: The Yubikey is a hardware authentication device. Users can authenticate by generating One Time Passwords (OTP) with their Yubikey (only if the Yubikey supports Yubico OTP as a security function). For more information on Yubikey, refer to the Yubikey page.
  • Passkeys: Users can authenticate with passkeys passkeys they have already set up on their device. Passkeys are digital credentials (authenticators), tied to a user account and a website or application. Some examples of passkeys are Windows Hello, Yubikey, Bitwarden and any authentication app such as Google Authenticator.
  • Entra ID: allows Specops Authentication to integrate with Microsoft Authentication Libraries. Microsoft Authenticator can be used to authenticate with Specops Authentication without using a password.

Federated

  • Google: Users can enroll and authenticate using their Google account credentials.
  • Microsoft Live: Users can enroll and authenticate using their Microsoft Live account credentials. Microsoft Live credentials are used to sign in to the Microsoft Cloud, including: Outlook, Office Online, OneDrive, Skype, Xbox Live, and the Microsoft store.
  • LinkedIn: Users can enroll and authenticate using their LinkedIn credentials.

Enroll

Users are required to enroll with the uReset service. The enrollment process will vary for each type of identity service. To enroll with a personal identity service such as Google, the user will need to follow the link from the Specops uReset web application to the Google web page, and login with the email address and password associated with your Google account. When a user affected by a uReset policy utilizing Google enrolls in the service, a unique identifier is stored on the user object in Active Directory.

Policy

A policy contains the rules required for enrollment and multi-factor authentication. A policy controls what identity services can be used, and how many must be used to verify the identity of a user. The system owner is responsible for configuring the rules in the policies.

Architecture and Design


Specops uReset is natively integrated with Active Directory. Configuration of the system is done using Group Policy, without introducing added complexity to your environment. This means that no external database is required to store password related information. User data is stored directly in Group Policy user objects, minimizing security risk while ensuring inherent real-time password provisioning.

Specops uReset consists of the following components and does not require any additional resources in your environment. The authentication backend, web, and identity services are hosted in the cloud. You will only need to install the Gatekeeper component.

Alt text for this image

Authentication Cloud: The global cloud component of uReset, the authentication cloud contains the web (front-end for end users) and the backend services.

Authentication Web: Contains the front-end for end-users, and administrators. The Authentication Web can be used to view system information and manage various aspects of the product including system-wide configurations, and multi-factor authentication policies for various resources, including uReset.

Authentication Backend: To read user information from Active Directory, the backend communicates with the Gatekeeper. The web and identity services also communicate with the backend. The authentication backend validates a user’s identity based on the tokens from individual identity services.

Gatekeeper: The Gatekeeper needs to be installed on a server in your domain. The Gatekeeper reads user information from Active Directory, and manages all operations against Active Directory, such as reading/writing enrollment data.

Identity services: An entity that can validate a user’s identity in uReset. The tokens from individual identity services are used by the backend to validate a user’s identity.

Some of the identity services that are used during authentication, such as Google are external. When an external identity service is used, the user is sent to the identity service, and asked to give Specops consent to access their personal information, such as their username. The information from the consent allows the creation of the token that is used for authentication.

Token: A token or a security token is a carrier of information about a user and about the issuer of the token. The information about a user is a set of statements. The claims about a user can for example be the name of the user, ID of the customer it belongs to and what roles a user has in its organization.

Note: No personally identifiable data or passwords are included in the tokens.

Features and capabilities


Reporting

The uReset Reporting feature allows you to track your enrollment process and provides several reports on enrollments, events, and identity service utilization.

Customizations

The uReset web application contains several customization features which give you control over the Specops uReset end user interface. You can customize the graphical elements of the Specops uReset web application including main logo. You can also customize the text displayed to the end user, for all supported languages.

Event Notifications

Specops uReset contains several notification options to remind users to enroll and encourage self-service. The notification method is controlled through GPO settings. Specops uReset supports email and SMS notifications when certain system events occur, such as a user enrolling with the system. Specops uReset has the ability to generate and send emails to end users to confirm that the operation was successful.

Weighted Identity Services

The uReset multi-factor authentication engine allows the administrator to assign a specific weight for each identity service, ultimately deciding that one identity service is worth twice as much as another during authentication. In the user interfaces, for both the end users and administrator, the weights are represented by stars.

Multifactor Authentication for Administrators and Helpdesk users

Users that are a part of the Administrators and Helpdesk group can use multifactor authentication to verify their identity when accessing the Administrator / User Management pages on the Authentication Web.

Cached Credentials: Reset a password remotely

If a user is away from the office and forgets their password, they need to be able to reset it without coming back to the office.

Under ordinary circumstances, when a user signs in to a domain joined computer while in the office, a cached copy of their password hash is stored locally. This allows the computer to verify the user, even if a Domain Controller cannot be reached for authentication.

However, if the user is away from the office, they reset their Active Directory password, and a Domain Controller cannot be reached, the new password will not be present in the cache on the local computer. In this scenario, a user that has forgotten their old password will be locked out of their computer.

Specops uReset and Specops Password Reset can update the cached credentials even when a Domain Controller cannot be reached. This can be done from the Reset Password link on the login screen of a machine where the Specops Authentication Client is installed.

Mobile Applications

Specops Authenticator

The Specops Authenticator app is a high trust identity service, which turns the mobile device into a secure token device. The app generates a secret code that users must provide in addition to their username when authenticating their identity during a password reset. The codes generated are based on industry standard Time-Based One-Time Password Algorithm security tokens as such Specops Authenticator can work with both Google and Microsoft Authenticators.

Specops Password Reset

uReset contains a mobile application, available in Windows Store, Google Play, and App Store, that can be used as a secure alternative to reset passwords and unlock accounts. The mobile app is available to any organization that permit users to reset their password remotely.

Specops Fingerprint Authenticator

The Specops Fingerprint Authenticator app allows you to authenticate to the uReset password reset service using either the Touch ID fingerprint recognition feature integrated into your iOS, or the Fingerprint API scan feature integrated into your Android 6.0 or newer operating system.