Adding MFA to Legacy and On-Premises Applications

Datawiza adds multi-factor authentication (MFA) or two-factor authentication (2FA) to your legacy and on-premises apps and systems without code changes. It integrates with your preferred MFA services like Microsoft Entra ID (Azure AD, Office 365, M365), Okta, Duo, Ping Identity (PingOne), Google Workspace, and phishing resistant MFAs, e.g., FIDO security keys and PIV smart cards that government agencies use.

cyber security in two-step verification, multi-factor authentication, information security and encryption, secure access to user's personal information, secure Internet access, and cybersecurity.

Legacy and on-premises apps lacking support for modern SSO (single sign-on) protocols are difficult to add MFA or 2FA

Acting as a MFA proxy, Datawiza seamlessly integrates MFA or 2FA with your legacy and on-premises applications without touching the source code.

Value

No Code Changes

Quickly enable MFA or 2FA without modifying the source code of applications

Meet Compliance

Achieve regulatory and cyber insurance requirements swiftly and effortlessly

Enhance Security

Protect apps with strong authentication and granular access control

Various MFA (2FA) Methods Supported

mfa-for-on-premise-and-legacy-applications

How It Works

The Datawiza platform consists of two major components:

  1. Lightweight, container-based Datawiza Access Proxy (DAP) integrates with identity providers to enable SSO (Single Sign-On), MFA (2FA) and granular authorization. DAP can be deployed as a gateway or a sidecar.
  2. Centralized Datawiza Cloud Management Console (DCMC) enables access policy configuration, aggregates logs, and provides visibility.