Chat now with support
Chat with Support

Quest has tools and processes in place to identify, protect, detect, and remediate vulnerabilities and incidents when they occur, including external security partners. As part of our standard security operations, Quest does not use CrowdStrike in any of our operations. We are reviewing our third parties, and so far, there is minimal affect. It is Quest's policy not to provide further technical details unless they directly impact customer data.

Defender 6.5 - Token User Guide

Using software tokens
Soft Token for Android Soft Token for iOS Soft Token for Java Soft Token for Windows Authy E-mail token Google Authenticator GrIDsure token SMS token VIP credential Software token Enabling the use of Microsoft Authenticator Enabling the use of OneLogin Authenticator
Using hardware tokens

OneLogin Side Configuration - Creating a OneLogin Developer account

Create a OneLogin developer account at Link. After Developer account creation, create new credentials:

  1. Login to the Admin OneLogin Portal.
  2. Go to Developers -> API Credentials.
  3. Create a new credential.

Synchronizing User Data

Follow the below steps to Sync the AD Users with OneLogin:

  1. Login using developers account credentials to the OneLogin portal using address: <subdomain>.onelogin.com.

  2. Go to Users->Directories, then select Active Directory and download “onelogin_ad_connector.msi”.

  3. Copy the token generated and use it to install the “OneLogin Connector” tool.

Creating an Authentication Factor

To create a new “OneLogin Protect” Authentication Factor, follow the below steps:

  1. Login to the Admin OneLogin portal
  2. Go to “Authentication Factors” present under Security tab.
  3. Create “OneLogin Protect” Authentication Factor

NOTE: OneLogin Protect App must be the primary Authentication factor.

Creating a Security Policy and assigning it to the user

Follow the below steps to create a security policy and to assign it to the user:

  1. Login to the Admin OneLogin Portal.
  2. Go to Security -> Policies.
  3. Create a “New Users Policy” and under the “MFA” tab check the “OTP Auth Required” and “OneLogin Protect” option.
  4. To assign the policy that you created, go to “Users” under “Users” tab.
  5. Select the user whom you want to authenticate using OneLogin Protect Push Notification.
  6. Go to “Authentication” tab and update the policy under the “User Security Policy” option.
Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating