Plugin categories

Create a Website with AI
Rublon Multi-Factor Authentication (MFA)

Rublon Multi-Factor Authentication (MFA)

Instant account security with effortless multi-factor authentication via Mobile Push, Mobile Passcode (TOTP), WebAuthn/U2F Security Keys, and more.

4.2

Rating summary

89

Reviews

700

Active installations

Rublon Multi-Factor Authentication (MFA)
Rublon Multi-Factor Authentication (MFA)
Rublon Multi-Factor Authentication (MFA)
Rublon Multi-Factor Authentication (MFA)
Rublon Multi-Factor Authentication (MFA)
+9

Overview

Compatibility

Installation instructions

Customer support & learning resources

Changelog

Main benefits

Easy to use

Affordable and scalable

Reduces compliance risk

Improves user experience

Compatible with various technologies

About this plugin

Author: Rublon
Categories: Security
Version: 4.4.5
Last updated: 12-07-2024
WordPress version: 5.0
Tested up to: 6.6.1
PHP version required: 5.5.1
Languages: 日本語
Learning resources: View resources

Overview

Rublon MFA is a comprehensive multi-factor authentication solution designed to secure your organization's data and access to networks, servers, and applications. It provides robust MFA for various systems including cloud apps, VPNs, servers, and Microsoft technologies, employing diverse authentication methods such as Mobile Push, SMS Passcode, QR Code, and WebAuthn/U2F Security Keys. Rublon MFA is known for its ease of use, affordability, and scalability, helping organizations reduce compliance risks, enhance user experience, and cut costs. Compatible with a wide range of technologies—including VPN, Remote Desktop Services (RDS), Outlook Web App (OWA), LDAP, RADIUS, and WordPress—Rublon MFA ensures comprehensive security coverage. Users can start a free 30-day trial to experience its seamless setup and robust protection. The solution is available in multiple languages including English, German, Japanese, Turkish, and Polish, and comes highly recommended by security experts and industry professionals.

Enhanced Security

  • Provides multi-factor authentication (MFA) for cloud apps, VPNs, servers, and Microsoft technologies.
  • Uses various authentication methods like Mobile Push, SMS Passcode, QR Code, WebAuthn/U2F Security Keys.

Ease of Use

  • Easy to set up and use, with testimonials highlighting quick installation and user-friendly mobile app.
  • Offers a Free 30-Day Trial to help users get started effortlessly.

Compatibility

  • Compatible with a variety of technologies including VPN, Remote Desktop Services (RDS), Outlook Web App (OWA), LDAP, RADIUS, and WordPress.
  • Supports multiple languages including English, German, Japanese, Turkish, and Polish.

Cost-Effective

  • Affordable solution that helps reduce costs associated with security breaches.
  • Immediate pricing information available, making it easier for organizations to budget.

Features list

Feature

Free version

Multi-factor authentication

Enhances security by requiring multiple forms of verification.

Support for cloud apps

Provides compatibility with various cloud-based applications.

Support for VPNs

Ensures secure access through Virtual Private Networks.

Support for servers

Offers integration and support for server environments.

Support for on-premise apps

Facilitates use with applications hosted on local servers.

Compliance with GDPR

Adheres to General Data Protection Regulation standards.

Compliance with FTC Safeguards Rule

Meets the Federal Trade Commission's data protection requirements.

Compliance with NIS2 Directive

Conforms to the Network and Information Systems Directive.

Compliance with HIPPA

Follows Health Insurance Portability and Accountability Act guidelines.

Compliance with ISO 27001

Aligns with the ISO 27001 information security standards.

Compliance with NIST guidelines

Complies with National Institute of Standards and Technology guidelines.

Integration with Windows

Seamlessly integrates with Windows operating systems.

Integration with Active Directory

Supports integration with Microsoft's Active Directory.

Integration with Remote Desktop

Enables use with Remote Desktop services.

Integration with AD FS

Compatible with Active Directory Federation Services.

Pricing

Free Trial

$0 / 30 days

Plan includes

Multi-factor authentication
Support for cloud apps
Support for VPNs
Support for servers
Support for on-premise apps
Compliance with GDPR
Compliance with FTC Safeguards Rule
Compliance with NIS2 Directive
Buy Now

In some cases companies have different prices based on various components like a location. As a result the prices displayed here can differ from the ones you see on their websites.

See all pricing options

Rating and reviews

4.2

Rating summary

89

Reviews

700

Active installations

5
4
3
2
1

User sentiment analysis

Users appreciate the Rublon WordPress plugin for its straightforward setup, effective two-factor authentication, and added security against brute force attacks. It's particularly praised for its user-friendly interface, responsive customer support, and reliable performance, especially on high-speed internet connections. However, significant drawbacks include issues with error codes, frequent lockouts, and problems with multi-user support. Users are also frustrated by the plugin's freemium model, which limits functionality to one user without a paid upgrade, and the intrusive upgrade prompts. Some users also reported privacy concerns and issues with verification emails. Overall, Rublon is seen as a robust security measure but with notable limitations and costs.
turingagent

turingagent

29 Aug, 2019

Instantly and effectively broke my test site and prevented me from logging in once the site was back up. Absolute rubbish. Glad I tested it on our dev site rather than a client site.
kc001

kc001

21 Jul, 2018

I started having problems last week when it started generating error #400 code instead of opening the wp dashboard right away. I was able to re-load the page to get to my dash. But the error messages continued until I took the plugin offline. Error messages stopped. Prior to that time, it was solid.
Anonymous User 15409766

Anonymous User 15409766

21 Jul, 2018

This is really one of most interesting two factors plugin for WordPress. Unfotunally, it says that my admin account is not protected and say to look at my profile to activate it. In the users view, there is a Rublon icon that say my account is protected. WTF ? There is no any options in the user profile page…
MS416

MS416

01 Feb, 2017

In the last two months I’ve been locked out from 3 or 4 of my websites by Rublon. I was using my usual laptop which worried me. Changed no settings, didn’t update anything major. Let me down one too many times and now looking for alternatives. DON”T USE THIS SOFTWARE. This topic was modified 7 years, 5 months ago by MS416.
wonderdog4

wonderdog4

04 Dec, 2016

We have been using Rublon for about a year now. While it seems to work when it is turned on, there are definitely issues. Example: it is not set up to work with WPMU DEV support access. So every time we open the backdoor to allow support access, we have to deactivate Rublon. When we reactivate it a day or two later, we get an error message that says “Warning! Your account’s protection is disabled. Ask yor [sic] Administrator for more information.” So we send an email to support. The error message disappears a day or two after that with no explanation from Rublon support. This also happens whenever we have to deactivate plugins (including Rublon) to test for conflicts — which happens every few weeks. While we like the concept of two-factor authentication, we are still wondering if Rublon is the best tool to use for that purpose.

FAQ

Why Do I Need Multi-Factor Authentication (MFA)?

Why Are Passwords Not Enough?

How Does Rublon MFA Work?

Why Should I Use Rublon MFA?

How Is Rublon MFA Different?

How Much Does Rublon Cost?

How Can I Protect My WordPress Account With Rublon MFA?

Does Rublon MFA Support Phone-Based, Out-Of-Band Multi-Factor Authentication?

Do All My Users Have to Be Protected by Rublon MFA?

Will Rublon MFA Know My Login Credentials?

Why is Using the Rublon Authenticator Mobile App More Secure Than Email-Based Authentication?