Jump to content

Edit filter log

Details for log entry 39330069

15:40, 25 November 2024: RCDevs Security SA (talk | contribs) triggered filter 869, performing the action "edit" on User:RCDevs Security SA. Actions taken: Warn; Filter description: Adding deprecated source to articles (examine)

Changes made in edit

{{Short description|RCDevs Security S.A company}}
{{Infobox company
| name = RCDevs Security S.A.
| trading_name = RCDevs S.A.
| industry = [[Software|Software]]
| founded = {{Start date and age|2010|01}}
| founders = Charly Rohart
| defunct =
| hq_location = 1 Boulevard du Jazz
4370<br />{{nowrap|[[Esch-sur-Alzette]]}}
| location_country = Luxembourg
| area_served = Worldwide
| products = Multi-Factor Authentication, Identity and Access Management, Network Access Control, Electronic Signature, KYC
| owner = Charly Rohart
| num_employees = 30 (2024)
| website = {{URL|rcdevs.com}}
| footnotes =
}}

'''RCDevs Security''' is a company based in Esch-sur-Alzette, Luxembourg, and San Francisco, United States. Founded in 2006, RCDevs provides a range of cloud and on-premises software solutions, including [[Multi-factor authentication]] (MFA), [[Single Sign-On]] (SSO), [[Zero trust architecture]], [[Network Access Control]] (NAC), [[Electronic Signature]], [[Public key infrastructure]] (PKI), [[Payment Services Directive]] 2 (PSD2) and [[Know your customer]] (KYC). RCDevs serves organizations in various industries, including finance, healthcare, and government, and its products are designed to support small, medium, and large infrastructures effectively.

== History ==
RCDevs was founded by Charly Rohart, a cybersecurity expert with significant experience in developing secure identity and access management solutions. The company started its projects in 2006 and has since grown into a prominent provider of advanced cybersecurity software solutions.

== Security and compliance ==
RCDevs emphasizes compliance with European and international regulations, including [[GDPR]] and [[PSD2]] requirements. The company's solutions are commonly used by banks and other financial institutions to meet regulatory mandates.

== Products and services ==
RCDevs offers several products and services designed to enhance cybersecurity and organizational security:

=== OpenOTP Security Suite ===
RCDevs' flagship multi-factor authentication (MFA) platform compatible with global security standards. The suite includes:
* Single Sign-On (SSO)
* User Management with integrated help desk and self-service functionalities
* Password Reset
* B2B Integration
* API Access Management
* Public Key Infrastructure (PKI)
* Network Access Control (NAC)
The suite provides a robust framework for securing digital identities and access management processes.

=== SpanKey SSH Key Server ===
A platform for secure management of SSH keys and server access. Features include:
* Centralized Sudo Rules for granular control over privileged access
* Graphical Session Recordings for monitoring user activities
* Shared Accounts Management for secure handling of shared credentials

=== OpenOTP E-Signature ===
A solution for secure electronic signing of documents and transactions, ensuring regulatory compliance while streamlining workflows.

=== MSSP designed ===
A licensing option for Managed Security Service Providers (MSSPs), allowing access to a fully brandable cybersecurity solution. Key features include:
* Adaptable selection of the RCDevs security stack
* Flexible integrations
* Centralized management
* Scalable architecture

RCDevs' products emphasize compliance with standards like [[OpenID]], [[SAML]], [[RADIUS]], [[LDAP]] and more; enabling seamless integration with third-party services and applications.

== Key features ==
RCDevs Security provides a comprehensive set of features across its software solutions, focusing on multi-factor authentication, identity and access management, and advanced security integrations:

=== MFA, IAM & Federation===
* Robust multi-factor authentication (MFA) to enhance network and applications security.
* Centralized identity and access management (IAM) for streamlined control.
* Federation capabilities for seamless integration with external systems.

=== Deployment Options ===
* OpenOTP Security Suite supports installation on Linux-based systems, including RedHat and Debian and Docker containerising
* Offers three package repositories catering to stability and update preferences.

=== Centralized Management ===
* Managed via the WebADM platform for simplified control of user identities and network access.

=== High Availability ===
* Features active-active clustering with two servers included and support for additional scaling.

=== Broad Authentication Support ===
* Compatibility with FIDO2, OATH tokens, passkeys, PKI, and more.

=== Advanced Security Integrations ===
* IAM for VPN, cloud apps (SAML2, OpenID Connect, OAuth), and legacy systems (via LDAP).
* Single Sign-On (SSO) and Public Key Infrastructure (PKI).
* Network Access Control (NAC) for WiFi and office switches.
* Support for conditional, contextual, and risk-based access policies.

=== Extensive Authentication Methods ===
* OATH TOTP/HOTP tokens, YubiKey, FIDO2, passkeys (Google and Apple), and printed OTPs.
* Mobile push authentication and fallback OTP methods.
* Biometric mobile tokens and intelligent geofencing for enhanced security.

=== eSignature and Compliance ===
* PSD2-compliant transaction signing with OpenOTP eSignature.
* Handwritten eSignature, QR-code-based signing, and form signing.

=== Policy and Management Features===
* Per-user, per-group, and per-application access policies.
* Step-up/step-down authentication policies and phishing protection.
* Secure password reset, self-service desk, and automated token resynchronization.

=== Enterprise-Grade Infrastructure ===
* Active-active clustering, HSM hardware encryption, and SIEM integration.
* Native Active Directory support and audit database with geolocation tracking.

=== Integrations and Plugins ===
* Plugins for Windows login, ADFS, and QuickSign eSignature.
* RPC-based management API and helpdesk application for delegated management.

These features ensure that RCDevs Security delivers scalable, robust, and flexible solutions for organizations of any size while adhering to global security standards and compliance requirements.

== Events ==
RCDevs participates in industry conferences and expos, showcasing its security technologies at events like Cybersec Europe, FIC & InfoSec

== Clients and Market Reach ==
RCDevs serves clients in over 70 countries, including (but not limited to) major international firms, Fortune 100 companies, and governmental & military organizations. The company's solutions are employed across various sectors worldwide, including those needing to comply with regulations such as the EU's NIS2 directive. This type of solution is essential for any organization with internet access and employees, as it helps ensure security and access control in digital environments.
Corporate Philosophy and Infrastructure
RCDevs focuses on providing flexible solutions for both on-premises and cloud environments. The company prioritizes innovation and customer satisfaction, continuously adapting to address evolving cybersecurity challenges. RCDevs remains at the forefront of technological advancements, being among the first to achieve FIDO compatibility.
Recognitions and Partnerships
RCDevs collaborates with tech entities such as [[Yubico]] and Feitian to enhance security features. Additionally, the company is engaged in Luxembourgish governmental cybersecurity initiatives and is listed on UGAP, underlining its expertise and trusted status in the industry.

== Corporate Philosophy and Infrastructure ==
RCDevs focuses on providing flexible solutions for both on-premises and cloud environments. The company prioritizes innovation and customer satisfaction, continuously adapting to address evolving cybersecurity challenges. RCDevs remains at the forefront of technological advancements, being among the first to achieve FIDO compatibility.

== Recognitions and Partnerships ==
RCDevs collaborates with tech entities such as Yubico and Feitian to enhance security features. Additionally, the company is engaged in Luxembourgish governmental cybersecurity initiatives and is listed on UGAP, underlining its expertise and trusted status in the industry.

== See also ==
* [[Identity management]]
* [[Multi-factor authentication]]
* [[Zero trust security]]
* [[Network Access Control]]
* [[Know Your Customer]]


== External links ==
* [RCDevs Security Official Website](https://www.rcdevs.com)
* [Delano - RCDevs Security Solutions](https://delano.lu)
* [G2 - RCDevs Security Solutions Reviews](https://www.g2.com)
* [DT Asia Group - RCDevs](https://www.dtasiagroup.com)
* [Luxembourg Official - Charly Rohart](https://www.luxembourg.lu)
* [UGAP - RCDevs Security](https://www.ugap.fr)
* [Paperjam - Cybersécurité, une question de survie](https://paperjam.lu)
* [Cybersecurity Intelligence - RCDevs](https://cybersecurityintelligence.com)
* [Yubico - RCDevs OpenOTP](https://www.yubico.com)
* [Crunchbase - RCDevs](https://www.crunchbase.com)
* [FT Safe - Press Release](https://www.ftsafe.com)
* {{Official|https://www.rcdevs.com}}

[[Category:Companies based in Luxembourg]]
[[Category:Identity management systems]]
[[Category:Cloud applications]]
[[Category:Access control software]]
[[Category:Information technology companies of Luxembourg]]
[[Category:Software companies of Luxembourg]]

Action parameters

VariableValue
Edit count of the user (user_editcount)
1
Name of the user account (user_name)
'RCDevs Security SA'
Type of the user account (user_type)
'named'
Age of the user account (user_age)
10529
Groups (including implicit) the user is in (user_groups)
[ 0 => '*', 1 => 'user' ]
Whether or not a user is editing through the mobile interface (user_mobile)
false
Whether the user is editing from mobile app (user_app)
false
Page ID (page_id)
0
Page namespace (page_namespace)
2
Page title without namespace (page_title)
'RCDevs Security SA'
Full page title (page_prefixedtitle)
'User:RCDevs Security SA'
Edit protection level of the page (page_restrictions_edit)
[]
Last ten users to contribute to the page (page_recent_contributors)
[]
Page age in seconds (page_age)
0
Action (action)
'edit'
Edit summary/reason (summary)
'Create a page on RCDevs security company'
Time since last page edit in seconds (page_last_edit_age)
null
Old content model (old_content_model)
''
New content model (new_content_model)
'wikitext'
Old page wikitext, before the edit (old_wikitext)
''
New page wikitext, after the edit (new_wikitext)
'{{Short description|RCDevs Security S.A company}} {{Infobox company | name = RCDevs Security S.A. | trading_name = RCDevs S.A. | industry = [[Software|Software]] | founded = {{Start date and age|2010|01}} | founders = Charly Rohart | defunct = | hq_location = 1 Boulevard du Jazz 4370<br />{{nowrap|[[Esch-sur-Alzette]]}} | location_country = Luxembourg | area_served = Worldwide | products = Multi-Factor Authentication, Identity and Access Management, Network Access Control, Electronic Signature, KYC | owner = Charly Rohart | num_employees = 30 (2024) | website = {{URL|rcdevs.com}} | footnotes = }} '''RCDevs Security''' is a company based in Esch-sur-Alzette, Luxembourg, and San Francisco, United States. Founded in 2006, RCDevs provides a range of cloud and on-premises software solutions, including [[Multi-factor authentication]] (MFA), [[Single Sign-On]] (SSO), [[Zero trust architecture]], [[Network Access Control]] (NAC), [[Electronic Signature]], [[Public key infrastructure]] (PKI), [[Payment Services Directive]] 2 (PSD2) and [[Know your customer]] (KYC). RCDevs serves organizations in various industries, including finance, healthcare, and government, and its products are designed to support small, medium, and large infrastructures effectively. == History == RCDevs was founded by Charly Rohart, a cybersecurity expert with significant experience in developing secure identity and access management solutions. The company started its projects in 2006 and has since grown into a prominent provider of advanced cybersecurity software solutions. == Security and compliance == RCDevs emphasizes compliance with European and international regulations, including [[GDPR]] and [[PSD2]] requirements. The company's solutions are commonly used by banks and other financial institutions to meet regulatory mandates. == Products and services == RCDevs offers several products and services designed to enhance cybersecurity and organizational security: === OpenOTP Security Suite === RCDevs' flagship multi-factor authentication (MFA) platform compatible with global security standards. The suite includes: * Single Sign-On (SSO) * User Management with integrated help desk and self-service functionalities * Password Reset * B2B Integration * API Access Management * Public Key Infrastructure (PKI) * Network Access Control (NAC) The suite provides a robust framework for securing digital identities and access management processes. === SpanKey SSH Key Server === A platform for secure management of SSH keys and server access. Features include: * Centralized Sudo Rules for granular control over privileged access * Graphical Session Recordings for monitoring user activities * Shared Accounts Management for secure handling of shared credentials === OpenOTP E-Signature === A solution for secure electronic signing of documents and transactions, ensuring regulatory compliance while streamlining workflows. === MSSP designed === A licensing option for Managed Security Service Providers (MSSPs), allowing access to a fully brandable cybersecurity solution. Key features include: * Adaptable selection of the RCDevs security stack * Flexible integrations * Centralized management * Scalable architecture RCDevs' products emphasize compliance with standards like [[OpenID]], [[SAML]], [[RADIUS]], [[LDAP]] and more; enabling seamless integration with third-party services and applications. == Key features == RCDevs Security provides a comprehensive set of features across its software solutions, focusing on multi-factor authentication, identity and access management, and advanced security integrations: === MFA, IAM & Federation=== * Robust multi-factor authentication (MFA) to enhance network and applications security. * Centralized identity and access management (IAM) for streamlined control. * Federation capabilities for seamless integration with external systems. === Deployment Options === * OpenOTP Security Suite supports installation on Linux-based systems, including RedHat and Debian and Docker containerising * Offers three package repositories catering to stability and update preferences. === Centralized Management === * Managed via the WebADM platform for simplified control of user identities and network access. === High Availability === * Features active-active clustering with two servers included and support for additional scaling. === Broad Authentication Support === * Compatibility with FIDO2, OATH tokens, passkeys, PKI, and more. === Advanced Security Integrations === * IAM for VPN, cloud apps (SAML2, OpenID Connect, OAuth), and legacy systems (via LDAP). * Single Sign-On (SSO) and Public Key Infrastructure (PKI). * Network Access Control (NAC) for WiFi and office switches. * Support for conditional, contextual, and risk-based access policies. === Extensive Authentication Methods === * OATH TOTP/HOTP tokens, YubiKey, FIDO2, passkeys (Google and Apple), and printed OTPs. * Mobile push authentication and fallback OTP methods. * Biometric mobile tokens and intelligent geofencing for enhanced security. === eSignature and Compliance === * PSD2-compliant transaction signing with OpenOTP eSignature. * Handwritten eSignature, QR-code-based signing, and form signing. === Policy and Management Features=== * Per-user, per-group, and per-application access policies. * Step-up/step-down authentication policies and phishing protection. * Secure password reset, self-service desk, and automated token resynchronization. === Enterprise-Grade Infrastructure === * Active-active clustering, HSM hardware encryption, and SIEM integration. * Native Active Directory support and audit database with geolocation tracking. === Integrations and Plugins === * Plugins for Windows login, ADFS, and QuickSign eSignature. * RPC-based management API and helpdesk application for delegated management. These features ensure that RCDevs Security delivers scalable, robust, and flexible solutions for organizations of any size while adhering to global security standards and compliance requirements. == Events == RCDevs participates in industry conferences and expos, showcasing its security technologies at events like Cybersec Europe, FIC & InfoSec == Clients and Market Reach == RCDevs serves clients in over 70 countries, including (but not limited to) major international firms, Fortune 100 companies, and governmental & military organizations. The company's solutions are employed across various sectors worldwide, including those needing to comply with regulations such as the EU's NIS2 directive. This type of solution is essential for any organization with internet access and employees, as it helps ensure security and access control in digital environments. Corporate Philosophy and Infrastructure RCDevs focuses on providing flexible solutions for both on-premises and cloud environments. The company prioritizes innovation and customer satisfaction, continuously adapting to address evolving cybersecurity challenges. RCDevs remains at the forefront of technological advancements, being among the first to achieve FIDO compatibility. Recognitions and Partnerships RCDevs collaborates with tech entities such as [[Yubico]] and Feitian to enhance security features. Additionally, the company is engaged in Luxembourgish governmental cybersecurity initiatives and is listed on UGAP, underlining its expertise and trusted status in the industry. == Corporate Philosophy and Infrastructure == RCDevs focuses on providing flexible solutions for both on-premises and cloud environments. The company prioritizes innovation and customer satisfaction, continuously adapting to address evolving cybersecurity challenges. RCDevs remains at the forefront of technological advancements, being among the first to achieve FIDO compatibility. == Recognitions and Partnerships == RCDevs collaborates with tech entities such as Yubico and Feitian to enhance security features. Additionally, the company is engaged in Luxembourgish governmental cybersecurity initiatives and is listed on UGAP, underlining its expertise and trusted status in the industry. == See also == * [[Identity management]] * [[Multi-factor authentication]] * [[Zero trust security]] * [[Network Access Control]] * [[Know Your Customer]] == External links == * [RCDevs Security Official Website](https://www.rcdevs.com) * [Delano - RCDevs Security Solutions](https://delano.lu) * [G2 - RCDevs Security Solutions Reviews](https://www.g2.com) * [DT Asia Group - RCDevs](https://www.dtasiagroup.com) * [Luxembourg Official - Charly Rohart](https://www.luxembourg.lu) * [UGAP - RCDevs Security](https://www.ugap.fr) * [Paperjam - Cybersécurité, une question de survie](https://paperjam.lu) * [Cybersecurity Intelligence - RCDevs](https://cybersecurityintelligence.com) * [Yubico - RCDevs OpenOTP](https://www.yubico.com) * [Crunchbase - RCDevs](https://www.crunchbase.com) * [FT Safe - Press Release](https://www.ftsafe.com) * {{Official|https://www.rcdevs.com}} [[Category:Companies based in Luxembourg]] [[Category:Identity management systems]] [[Category:Cloud applications]] [[Category:Access control software]] [[Category:Information technology companies of Luxembourg]] [[Category:Software companies of Luxembourg]]'
Unified diff of changes made by edit (edit_diff)
'@@ -1,0 1,154 @@ {{Short description|RCDevs Security S.A company}} {{Infobox company | name = RCDevs Security S.A. | trading_name = RCDevs S.A. | industry = [[Software|Software]] | founded = {{Start date and age|2010|01}} | founders = Charly Rohart | defunct = | hq_location = 1 Boulevard du Jazz 4370<br />{{nowrap|[[Esch-sur-Alzette]]}} | location_country = Luxembourg | area_served = Worldwide | products = Multi-Factor Authentication, Identity and Access Management, Network Access Control, Electronic Signature, KYC | owner = Charly Rohart | num_employees = 30 (2024) | website = {{URL|rcdevs.com}} | footnotes = }} '''RCDevs Security''' is a company based in Esch-sur-Alzette, Luxembourg, and San Francisco, United States. Founded in 2006, RCDevs provides a range of cloud and on-premises software solutions, including [[Multi-factor authentication]] (MFA), [[Single Sign-On]] (SSO), [[Zero trust architecture]], [[Network Access Control]] (NAC), [[Electronic Signature]], [[Public key infrastructure]] (PKI), [[Payment Services Directive]] 2 (PSD2) and [[Know your customer]] (KYC). RCDevs serves organizations in various industries, including finance, healthcare, and government, and its products are designed to support small, medium, and large infrastructures effectively. == History == RCDevs was founded by Charly Rohart, a cybersecurity expert with significant experience in developing secure identity and access management solutions. The company started its projects in 2006 and has since grown into a prominent provider of advanced cybersecurity software solutions. == Security and compliance == RCDevs emphasizes compliance with European and international regulations, including [[GDPR]] and [[PSD2]] requirements. The company's solutions are commonly used by banks and other financial institutions to meet regulatory mandates. == Products and services == RCDevs offers several products and services designed to enhance cybersecurity and organizational security: === OpenOTP Security Suite === RCDevs' flagship multi-factor authentication (MFA) platform compatible with global security standards. The suite includes: * Single Sign-On (SSO) * User Management with integrated help desk and self-service functionalities * Password Reset * B2B Integration * API Access Management * Public Key Infrastructure (PKI) * Network Access Control (NAC) The suite provides a robust framework for securing digital identities and access management processes. === SpanKey SSH Key Server === A platform for secure management of SSH keys and server access. Features include: * Centralized Sudo Rules for granular control over privileged access * Graphical Session Recordings for monitoring user activities * Shared Accounts Management for secure handling of shared credentials === OpenOTP E-Signature === A solution for secure electronic signing of documents and transactions, ensuring regulatory compliance while streamlining workflows. === MSSP designed === A licensing option for Managed Security Service Providers (MSSPs), allowing access to a fully brandable cybersecurity solution. Key features include: * Adaptable selection of the RCDevs security stack * Flexible integrations * Centralized management * Scalable architecture RCDevs' products emphasize compliance with standards like [[OpenID]], [[SAML]], [[RADIUS]], [[LDAP]] and more; enabling seamless integration with third-party services and applications. == Key features == RCDevs Security provides a comprehensive set of features across its software solutions, focusing on multi-factor authentication, identity and access management, and advanced security integrations: === MFA, IAM & Federation=== * Robust multi-factor authentication (MFA) to enhance network and applications security. * Centralized identity and access management (IAM) for streamlined control. * Federation capabilities for seamless integration with external systems. === Deployment Options === * OpenOTP Security Suite supports installation on Linux-based systems, including RedHat and Debian and Docker containerising * Offers three package repositories catering to stability and update preferences. === Centralized Management === * Managed via the WebADM platform for simplified control of user identities and network access. === High Availability === * Features active-active clustering with two servers included and support for additional scaling. === Broad Authentication Support === * Compatibility with FIDO2, OATH tokens, passkeys, PKI, and more. === Advanced Security Integrations === * IAM for VPN, cloud apps (SAML2, OpenID Connect, OAuth), and legacy systems (via LDAP). * Single Sign-On (SSO) and Public Key Infrastructure (PKI). * Network Access Control (NAC) for WiFi and office switches. * Support for conditional, contextual, and risk-based access policies. === Extensive Authentication Methods === * OATH TOTP/HOTP tokens, YubiKey, FIDO2, passkeys (Google and Apple), and printed OTPs. * Mobile push authentication and fallback OTP methods. * Biometric mobile tokens and intelligent geofencing for enhanced security. === eSignature and Compliance === * PSD2-compliant transaction signing with OpenOTP eSignature. * Handwritten eSignature, QR-code-based signing, and form signing. === Policy and Management Features=== * Per-user, per-group, and per-application access policies. * Step-up/step-down authentication policies and phishing protection. * Secure password reset, self-service desk, and automated token resynchronization. === Enterprise-Grade Infrastructure === * Active-active clustering, HSM hardware encryption, and SIEM integration. * Native Active Directory support and audit database with geolocation tracking. === Integrations and Plugins === * Plugins for Windows login, ADFS, and QuickSign eSignature. * RPC-based management API and helpdesk application for delegated management. These features ensure that RCDevs Security delivers scalable, robust, and flexible solutions for organizations of any size while adhering to global security standards and compliance requirements. == Events == RCDevs participates in industry conferences and expos, showcasing its security technologies at events like Cybersec Europe, FIC & InfoSec == Clients and Market Reach == RCDevs serves clients in over 70 countries, including (but not limited to) major international firms, Fortune 100 companies, and governmental & military organizations. The company's solutions are employed across various sectors worldwide, including those needing to comply with regulations such as the EU's NIS2 directive. This type of solution is essential for any organization with internet access and employees, as it helps ensure security and access control in digital environments. Corporate Philosophy and Infrastructure RCDevs focuses on providing flexible solutions for both on-premises and cloud environments. The company prioritizes innovation and customer satisfaction, continuously adapting to address evolving cybersecurity challenges. RCDevs remains at the forefront of technological advancements, being among the first to achieve FIDO compatibility. Recognitions and Partnerships RCDevs collaborates with tech entities such as [[Yubico]] and Feitian to enhance security features. Additionally, the company is engaged in Luxembourgish governmental cybersecurity initiatives and is listed on UGAP, underlining its expertise and trusted status in the industry. == Corporate Philosophy and Infrastructure == RCDevs focuses on providing flexible solutions for both on-premises and cloud environments. The company prioritizes innovation and customer satisfaction, continuously adapting to address evolving cybersecurity challenges. RCDevs remains at the forefront of technological advancements, being among the first to achieve FIDO compatibility. == Recognitions and Partnerships == RCDevs collaborates with tech entities such as Yubico and Feitian to enhance security features. Additionally, the company is engaged in Luxembourgish governmental cybersecurity initiatives and is listed on UGAP, underlining its expertise and trusted status in the industry. == See also == * [[Identity management]] * [[Multi-factor authentication]] * [[Zero trust security]] * [[Network Access Control]] * [[Know Your Customer]] == External links == * [RCDevs Security Official Website](https://www.rcdevs.com) * [Delano - RCDevs Security Solutions](https://delano.lu) * [G2 - RCDevs Security Solutions Reviews](https://www.g2.com) * [DT Asia Group - RCDevs](https://www.dtasiagroup.com) * [Luxembourg Official - Charly Rohart](https://www.luxembourg.lu) * [UGAP - RCDevs Security](https://www.ugap.fr) * [Paperjam - Cybersécurité, une question de survie](https://paperjam.lu) * [Cybersecurity Intelligence - RCDevs](https://cybersecurityintelligence.com) * [Yubico - RCDevs OpenOTP](https://www.yubico.com) * [Crunchbase - RCDevs](https://www.crunchbase.com) * [FT Safe - Press Release](https://www.ftsafe.com) * {{Official|https://www.rcdevs.com}} [[Category:Companies based in Luxembourg]] [[Category:Identity management systems]] [[Category:Cloud applications]] [[Category:Access control software]] [[Category:Information technology companies of Luxembourg]] [[Category:Software companies of Luxembourg]] '
New page size (new_size)
9373
Old page size (old_size)
0
Size change in edit (edit_delta)
9373
Lines added in edit (added_lines)
[ 0 => '{{Short description|RCDevs Security S.A company}}', 1 => '{{Infobox company', 2 => '| name = RCDevs Security S.A.', 3 => '| trading_name = RCDevs S.A.', 4 => '| industry = [[Software|Software]]', 5 => '| founded = {{Start date and age|2010|01}}', 6 => '| founders = Charly Rohart', 7 => '| defunct = ', 8 => '| hq_location = 1 Boulevard du Jazz', 9 => '4370<br />{{nowrap|[[Esch-sur-Alzette]]}}', 10 => '| location_country = Luxembourg', 11 => '| area_served = Worldwide', 12 => '| products = Multi-Factor Authentication, Identity and Access Management, Network Access Control, Electronic Signature, KYC', 13 => '| owner = Charly Rohart', 14 => '| num_employees = 30 (2024)', 15 => '| website = {{URL|rcdevs.com}}', 16 => '| footnotes = ', 17 => '}}', 18 => '', 19 => ''''RCDevs Security''' is a company based in Esch-sur-Alzette, Luxembourg, and San Francisco, United States. Founded in 2006, RCDevs provides a range of cloud and on-premises software solutions, including [[Multi-factor authentication]] (MFA), [[Single Sign-On]] (SSO), [[Zero trust architecture]], [[Network Access Control]] (NAC), [[Electronic Signature]], [[Public key infrastructure]] (PKI), [[Payment Services Directive]] 2 (PSD2) and [[Know your customer]] (KYC). RCDevs serves organizations in various industries, including finance, healthcare, and government, and its products are designed to support small, medium, and large infrastructures effectively.', 20 => '', 21 => '== History ==', 22 => 'RCDevs was founded by Charly Rohart, a cybersecurity expert with significant experience in developing secure identity and access management solutions. The company started its projects in 2006 and has since grown into a prominent provider of advanced cybersecurity software solutions.', 23 => '', 24 => '== Security and compliance ==', 25 => 'RCDevs emphasizes compliance with European and international regulations, including [[GDPR]] and [[PSD2]] requirements. The company's solutions are commonly used by banks and other financial institutions to meet regulatory mandates.', 26 => '', 27 => '== Products and services == ', 28 => 'RCDevs offers several products and services designed to enhance cybersecurity and organizational security: ', 29 => '', 30 => '=== OpenOTP Security Suite ===', 31 => 'RCDevs' flagship multi-factor authentication (MFA) platform compatible with global security standards. The suite includes: ', 32 => '* Single Sign-On (SSO) ', 33 => '* User Management with integrated help desk and self-service functionalities ', 34 => '* Password Reset ', 35 => '* B2B Integration ', 36 => '* API Access Management ', 37 => '* Public Key Infrastructure (PKI) ', 38 => '* Network Access Control (NAC) ', 39 => 'The suite provides a robust framework for securing digital identities and access management processes. ', 40 => '', 41 => '=== SpanKey SSH Key Server ===', 42 => 'A platform for secure management of SSH keys and server access. Features include: ', 43 => '* Centralized Sudo Rules for granular control over privileged access ', 44 => '* Graphical Session Recordings for monitoring user activities ', 45 => '* Shared Accounts Management for secure handling of shared credentials ', 46 => '', 47 => '=== OpenOTP E-Signature ===', 48 => 'A solution for secure electronic signing of documents and transactions, ensuring regulatory compliance while streamlining workflows. ', 49 => '', 50 => '=== MSSP designed === ', 51 => 'A licensing option for Managed Security Service Providers (MSSPs), allowing access to a fully brandable cybersecurity solution. Key features include: ', 52 => '* Adaptable selection of the RCDevs security stack ', 53 => '* Flexible integrations ', 54 => '* Centralized management ', 55 => '* Scalable architecture ', 56 => '', 57 => 'RCDevs' products emphasize compliance with standards like [[OpenID]], [[SAML]], [[RADIUS]], [[LDAP]] and more; enabling seamless integration with third-party services and applications.', 58 => '', 59 => '== Key features == ', 60 => 'RCDevs Security provides a comprehensive set of features across its software solutions, focusing on multi-factor authentication, identity and access management, and advanced security integrations: ', 61 => '', 62 => '=== MFA, IAM & Federation=== ', 63 => '* Robust multi-factor authentication (MFA) to enhance network and applications security. ', 64 => '* Centralized identity and access management (IAM) for streamlined control. ', 65 => '* Federation capabilities for seamless integration with external systems. ', 66 => '', 67 => '=== Deployment Options === ', 68 => '* OpenOTP Security Suite supports installation on Linux-based systems, including RedHat and Debian and Docker containerising ', 69 => '* Offers three package repositories catering to stability and update preferences. ', 70 => '', 71 => '=== Centralized Management ===', 72 => '* Managed via the WebADM platform for simplified control of user identities and network access. ', 73 => '', 74 => '=== High Availability === ', 75 => '* Features active-active clustering with two servers included and support for additional scaling. ', 76 => '', 77 => '=== Broad Authentication Support ===', 78 => '* Compatibility with FIDO2, OATH tokens, passkeys, PKI, and more. ', 79 => '', 80 => '=== Advanced Security Integrations ===', 81 => '* IAM for VPN, cloud apps (SAML2, OpenID Connect, OAuth), and legacy systems (via LDAP). ', 82 => '* Single Sign-On (SSO) and Public Key Infrastructure (PKI). ', 83 => '* Network Access Control (NAC) for WiFi and office switches.', 84 => '* Support for conditional, contextual, and risk-based access policies. ', 85 => '', 86 => '=== Extensive Authentication Methods ===', 87 => '* OATH TOTP/HOTP tokens, YubiKey, FIDO2, passkeys (Google and Apple), and printed OTPs. ', 88 => '* Mobile push authentication and fallback OTP methods. ', 89 => '* Biometric mobile tokens and intelligent geofencing for enhanced security. ', 90 => '', 91 => '=== eSignature and Compliance ===', 92 => '* PSD2-compliant transaction signing with OpenOTP eSignature. ', 93 => '* Handwritten eSignature, QR-code-based signing, and form signing. ', 94 => '', 95 => '=== Policy and Management Features===', 96 => '* Per-user, per-group, and per-application access policies. ', 97 => '* Step-up/step-down authentication policies and phishing protection. ', 98 => '* Secure password reset, self-service desk, and automated token resynchronization. ', 99 => '', 100 => '=== Enterprise-Grade Infrastructure ===', 101 => '* Active-active clustering, HSM hardware encryption, and SIEM integration. ', 102 => '* Native Active Directory support and audit database with geolocation tracking. ', 103 => '', 104 => '=== Integrations and Plugins ===', 105 => '* Plugins for Windows login, ADFS, and QuickSign eSignature. ', 106 => '* RPC-based management API and helpdesk application for delegated management. ', 107 => '', 108 => 'These features ensure that RCDevs Security delivers scalable, robust, and flexible solutions for organizations of any size while adhering to global security standards and compliance requirements.', 109 => '', 110 => '== Events ==', 111 => 'RCDevs participates in industry conferences and expos, showcasing its security technologies at events like Cybersec Europe, FIC & InfoSec', 112 => '', 113 => '== Clients and Market Reach ==', 114 => 'RCDevs serves clients in over 70 countries, including (but not limited to) major international firms, Fortune 100 companies, and governmental & military organizations. The company's solutions are employed across various sectors worldwide, including those needing to comply with regulations such as the EU's NIS2 directive. This type of solution is essential for any organization with internet access and employees, as it helps ensure security and access control in digital environments.', 115 => 'Corporate Philosophy and Infrastructure', 116 => 'RCDevs focuses on providing flexible solutions for both on-premises and cloud environments. The company prioritizes innovation and customer satisfaction, continuously adapting to address evolving cybersecurity challenges. RCDevs remains at the forefront of technological advancements, being among the first to achieve FIDO compatibility.', 117 => 'Recognitions and Partnerships', 118 => 'RCDevs collaborates with tech entities such as [[Yubico]] and Feitian to enhance security features. Additionally, the company is engaged in Luxembourgish governmental cybersecurity initiatives and is listed on UGAP, underlining its expertise and trusted status in the industry.', 119 => '', 120 => '== Corporate Philosophy and Infrastructure ==', 121 => 'RCDevs focuses on providing flexible solutions for both on-premises and cloud environments. The company prioritizes innovation and customer satisfaction, continuously adapting to address evolving cybersecurity challenges. RCDevs remains at the forefront of technological advancements, being among the first to achieve FIDO compatibility.', 122 => '', 123 => '== Recognitions and Partnerships ==', 124 => 'RCDevs collaborates with tech entities such as Yubico and Feitian to enhance security features. Additionally, the company is engaged in Luxembourgish governmental cybersecurity initiatives and is listed on UGAP, underlining its expertise and trusted status in the industry.', 125 => '', 126 => '== See also == ', 127 => '* [[Identity management]] ', 128 => '* [[Multi-factor authentication]] ', 129 => '* [[Zero trust security]] ', 130 => '* [[Network Access Control]] ', 131 => '* [[Know Your Customer]]', 132 => '', 133 => '', 134 => '== External links == ', 135 => '* [RCDevs Security Official Website](https://www.rcdevs.com) ', 136 => '* [Delano - RCDevs Security Solutions](https://delano.lu) ', 137 => '* [G2 - RCDevs Security Solutions Reviews](https://www.g2.com) ', 138 => '* [DT Asia Group - RCDevs](https://www.dtasiagroup.com) ', 139 => '* [Luxembourg Official - Charly Rohart](https://www.luxembourg.lu) ', 140 => '* [UGAP - RCDevs Security](https://www.ugap.fr) ', 141 => '* [Paperjam - Cybersécurité, une question de survie](https://paperjam.lu) ', 142 => '* [Cybersecurity Intelligence - RCDevs](https://cybersecurityintelligence.com) ', 143 => '* [Yubico - RCDevs OpenOTP](https://www.yubico.com) ', 144 => '* [Crunchbase - RCDevs](https://www.crunchbase.com) ', 145 => '* [FT Safe - Press Release](https://www.ftsafe.com) ', 146 => '* {{Official|https://www.rcdevs.com}}', 147 => '', 148 => '[[Category:Companies based in Luxembourg]]', 149 => '[[Category:Identity management systems]]', 150 => '[[Category:Cloud applications]]', 151 => '[[Category:Access control software]]', 152 => '[[Category:Information technology companies of Luxembourg]]', 153 => '[[Category:Software companies of Luxembourg]]' ]
Lines removed in edit (removed_lines)
[]
Whether or not the change was made through a Tor exit node (tor_exit_node)
false
Unix timestamp of change (timestamp)
'1732549240'