Rublon is a multi-factor authentication platform operated by the Polish company Rublon sp. z o.o., headquartered in Zielona Góra, Poland, that offers an extra layer of security for users logging into networks, servers, endpoints, and desktop, cloud, web and mobile applications.[1][2] Rublon MFA secures remote access and local logins using hardware and software authenticators, including the Rublon Authenticator mobile app, which holds the digital identity of the account owner. Numerous Rublon MFA connectors allow strong authentication to be implemented for all or selected users. Individually configurable security policies allow customizing Rublon MFA to suit the organization’s needs. Rublon's multi-factor authentication platform helps protect enterprise data and achieve regulatory compliance.
Developer(s) | Rublon sp. z o.o. |
---|---|
Initial release | 2018 |
Operating system | Windows, Linux, Android, iOS, Harmony OS |
Type | Internet security |
License | Proprietary |
Website | rublon |
Formerly | Adips (2000-2022) |
---|---|
Company type | Private limited company |
Industry | Software |
Founded | 2000 |
Founder | Dr.-Ing. Witold Wendrowski |
Headquarters | Zielona Góra, Poland |
Area served | Worldwide |
Key people | Michał Wendrowski (CEO) |
Products | Multi-factor authentication |
Available authentication methods
editUsers who log in to a Rublon-integrated application can use one of the following authentication methods after providing their password:
- WebAuthn/U2F Security Key - Phishing-resistant FIDO hardware key compliant with WebAuthn and U2F standards
- YubiKey OTP Security Key - Hardware key supporting YubiKey OTP one-time passwords
- Mobile Push - Push notification sent to the phone, allowing users to one-tap approve logins using the Rublon Authenticator mobile app
- Passcode (TOTP) - One-time password compliant with the RFC 6238[3] standard generated by a mobile application, e.g., Rublon Authenticator, Google Authenticator or Microsoft Authenticator
- SMS Passcode - One-time passcode sent as a text message to the user's phone number
- SMS Link - Link sent as a text message to the user’s phone number, the opening of which logs the user into the integrated application
- Phone Call - Call made to the user’s landline or mobile phone number with a request to press a key to approve access
- QR Code - QR code that can be scanned using the Rublon Authenticator mobile app
- Email Link - Link sent to the user’s email address, the opening of which logs the user into the integrated application
Mobile app
editUser accounts can be protected using the Rublon Authenticator mobile app, available for Android, iOS, and Harmony OS operating systems. The app can be activated by scanning a QR code. This process creates a digital identity for the user based on RSA asymmetric cryptographic keys. Once the app is activated, users have access to push notifications, one-time passwords (TOTP), and QR codes as a second authentication step after the password.
Supported applications
editRublon allows securing user accounts through integration using RADIUS, LDAP(S) and SAML protocols. This provides the ability to implement multi-factor authentication for most VPNs and cloud applications. Dozens of VPNs and routers are supported, including manufacturers such as Cisco, Citrix Systems, SonicWall, MikroTik, as well as OpenVPN, Fortinet, and WatchGuard.
Rublon also offers a range of connectors for Microsoft technologies that implement multi-factor authentication for local Windows logins, logins via Remote Desktop Protocol, Remote Desktop Services (RD Gateway, RD Web Access, RD Web Client), Outlook Web Access, and more.
Plug-ins for WordPress, Jira, Confluence, and modules for SSH and Veritas NetBackup are also available.
Thanks to a wide range of integrations, administrators using Rublon to implement multi-factor authentication can do the integration without programming.[4][5] Java, .NET, and PHP libraries have also been provided for developers.
History
editRublon is a company that develops and offers a multi-factor authentication platform of the same name. The company was formerly known as Adips, which was established in 2000 as a service provider for Bundesdruckerei, a German manufacturer of banknotes, passports, and identity cards. Adips also acquired and operated several online ventures, such as DICT - an English-Polish dictionary website, and various premium domain names in Poland.
In 2011, Adips launched Rublon as the world’s first commercial passwordless login solution that used smartphones as authentication tokens. Users could scan a QR code to sign in to supported applications. A similar authentication mechanism, involving scanning a QR code, is currently employed by mObywatel, a government-issued application in Poland that allows users to log in to official government websites and have access to various ID cards on their smartphone.
In 2015, Rublon formed Rublon Labs, its R&D department that focuses on information security research and innovation.
In 2018, Rublon expanded its features to include multi-factor authentication and enterprise authentication.
In September 2021, Rublon announced a major update to its platform, which included a redesigned way of authenticating users that opened up new possibilities, and improved ways to enroll and manage authenticators.
In November 2022, Adips changed its official company name to Rublon, reflecting its focus on its flagship product.
In December 2022, Rublon received the ISO/IEC 27001 certification in the scope of security of software and IT cloud services.
In January 2024, Rublon received the Forbes Diamonds award.
In November 2024, Rublon received the CRN Channel Master 2025 certification.
References
edit- ^ "Getting Past Passwords and a Secure Future". www.institutionalinvestor.com. Archived from the original on 2017-05-17. Retrieved 2024-12-16.
- ^ "Rublon - GRC Outlook". GRC Outlook. Archived from the original on 2024-07-20. Retrieved 2024-12-16.
- ^ M'Raihi, David; Rydell, Johan; Pei, Mingliang; Machani, Salah (2011). TOTP: Time-Based One-Time Password Algorithm (Report). Internet Engineering Task Force.
- ^ Galea, Jean (2013-10-17). "Rublon Review". WP Mayor. Retrieved 2024-12-16.
- ^ Berislav Kucan (February 28, 2014). "Two-factor authentication for WordPress using Rublon". Melapress. Archived from the original on March 3, 2014. Retrieved 2024-12-16.