Rohos Logon Key v5.3

We continue to work under Rohos Logon Key development and now implemented our customers’ latest feedback and bug reports. A new minor update contains several important improvements.

What’s new in Rohos Logon Key 5.3:

  • Improvements for Mifare RFID cards to support quick card swipe in some scenarios.
  • Improvements on Azure workstation login via RDP to correctly reuse NLA credentials in some scenarios.
  • Improved LDAP queries after LDAP_REFERRAL error code.
  • Improved 1FA login possibility by using NLA credential for Remote Desktop access when user account have 2FA methods such as Yubikey, FIDO U2F, which in some cases lead to 2FA enforcement.
  • Improvements for Mifare RFID Cards login method to use full-size card UID number.
  • Added new option for 2FA bypass control feature – “Notify any successful login (2FA/1FA)” which will create push notification for Rohos Logon Key Android/iOS app in case of any login into your Server.
  • Improved Emergency Login mode that now allows to use all possible login methods after a successful Questions/Answers procedure. You need to restart Windows after the Rohos Emergency Login procedure to access all possible credentials methods, such as Face Login, PIN code, etc, for normal login. These changes apply only for console based computer access.
  • Improved Rohos Logon Key for Android app, new version 2.17 now has been published on Google Play Market. Added “2FA events list” and “Copy Push URL to clippboard” commands.

Download and Install over the existing Rohos Logon app to try new features:
Download the latest Rohos Logon Key v.5.3 (15-day trial full version) >>
Install Rohos Logon Key app for Android >>


About Rohos Logon Key

Rohos Logon Key adds strong two-factor authentication for Windows login and safeguards to prevent 2FA / MFA bypass attacks. Rohos allows implementing multi-factor authentication decision solution, where you can combine different authentication devices: password, PIN code, Smartphone, or strong authentication devices like U2F key, YubiKey, Google Authenticator One-Time password codes, SafeNet iKey tokens, or RFID cards. With Rohos you can protect standalone computers, Active Directory workstations, Terminal Servers, Azure and AWS workstations, or other remote assistance solutions like TeamViewer, and AnyDesk.

Get your copy of the Rohos Logon Key>

View the list of available 2FA methods in Rohos Logon Key> 

Windows ARM support in Rohos Logon v.5.2

We are glad to announce Rohos Logon Key 5.2 beta release with Windows on ARM support that now works on Microsoft Surface PRO X2 based on SQ1,SQ2,SQ3 CPU and other Windows laptops based on Snapdragon CPU.

What’s new in Rohos Logon Key 5.2:

  • Improved AD group lookup code
  • Fixed policy to require 2FA in case of AD group lookup failed.
  • Set to ignore NLA credentials over RDP and require user password entry again if the following option is enabled – “require a password with the 2FA key”.
  • Added support for ARM64 Windows for Windows Surface 
  • MSI setup package updated for compatibility with Windows on ARM.
  • Other minor improvements.

Download and Install over the existing Rohos Logon app to try new features:
Download the latest Rohos Logon Key v.5.2 (15-day trial full version) >>
Download MSI package for Rohos Logon Key v.5.2.

About Rohos Logon Key

Rohos Logon Key adds strong two-factor authentication control for Windows login and safeguards to prevent 2FA / MFA bypass attacks. Rohos allows implementing multi-factor authentication decision solution, where you can combine different authentication devices: password, PIN code, Smartphone, or strong authentication devices like U2F key, YubiKey, Google Authenticator One-Time password codes, SafeNet iKey tokens, or RFID cards. With Rohos you can protect standalone computers, Active Directory workstations, Terminal Servers, Azure and AWS workstations, or other remote assistance solutions like TeamViewer, and AnyDesk.

Get your copy of the Rohos Logon Key>

View the list of available 2FA methods in Rohos Logon Key> 

Rohos Disk Encryption v.3.3 and Rohos Mini update

This is a bug-fixing update.

What’s new in Rohos Disk v3.3:

  • Updated Rohos Disk Browser
  • Fixed 2FA authentication methods compatibility with Rohos Logon Key setup.
  • Minor performance improvements for the Encrypted Folder feature.

Download Rohos Disk Encryption v3.2 (15 day Trial) >

This update is free for registered users. We also update Rohos Mini setup package with the improvements mentioned above.

About Rohos Disk Encryption

Rohos Disk program allows you to encrypt your computer, USB flash drive, or Cloud folders. It is designed for those who have megabytes of sensitive files and who is really concerned with privacy and information security. To protect access to encrypted data you can use electronic keys like USB flash drive or security Keys or Smartphone. You may also work with secret files by using Rohos Disk for Android. 

Download Rohos Disk 15-day trial>

Get your copy of Rohos Disk Encryption license>

View the complete list of Rohos Disk Encryption features> 

Rohos Logon Key v.5.0 preview

We are glad to announce Rohos Logon Key 5.0 early preview with improvements in the ‘2FA bypass control’ feature and better compliance with Microsoft Defender.

What’s new in Rohos Logon Key 5.0:

  • Improvements in the ‘2FA bypass control’ feature. Now the special option “Remember 2FA” allows defining a time interval in seconds to reduce possible false-positive alarms. Also ‘2FA bypass’ events are now added to the authentication event log with IP address information.
  • Java Card support module is temporarily removed from the setup package to comply with Microsoft Defender.

Download and Install over existing Rohos Logon app to try new features:
Download the latest Rohos Logon Key v.5.0 (15-day trial full version) >>
For customers who ordered v.4.8-4.9, the update is still free!

About Rohos Logon Key

Rohos Logon Key adds strong two-factor authentication control for Windows login. Rohos allows implementing multi-factor authentication decision solution, where you can combine different authentication devices: password, PIN code, Smartphone, or strong authentication devices like U2F key, YubiKey, Google Authenticator One-Time password codes, SafeNet iKey tokens, or RFID cards. With Rohos you can protect standalone computers, Active Directory workstations, Terminal Servers, Azure and AWS workstations, or other remote assistance solutions like TeamViewer, and AnyDesk.

Get your copy of the Rohos Logon Key>

View the complete list of supported devices for Windows 2FA logon> 

Rohos Logon roadmap for 2022-23

Here we would like to share the items from the product roadmap briefly.

Currently in Rohos Logon Key roadmap list:

  • More robust two-factor authentication redundancy support for Windows.
  • Integrated two-factor authentication bypass control with push notifications in Rohos Logon mobile app, better detection for various remote tools, and unattended support tools like TeamViewer, AnyDesk, VNC, etc.
  • Further development for Rohos logon Key for Android/iOS with improvements and better push 2FA method support.
  • Better and smoother OTP self-enrollment, auto-enrollment for OTP in Aactive Directory.
  • MS azure support via MS Graph integration.
  • webhooks support for 2FA auditing and 3rd party SIEM integration.
  • Development of Polymorphic setup file to avoid being detected and disabled in an automated way by malware or possible attackers.  
  • Adding subscription licensing type with included SLA support, updates, and Rohos SBOM data. 

Rohos Disk Encryption v.3.2

This is an update where we rebuilt all binary components in a safe environment after strengthening our internal software development security. We also checked Rohos Disk with the latest Windows 11 and new Google Drive “Stream Mode” feature. Both container file or file encryption is compatible with google virtual drive letter. Rohos Disk is a good choice for vendor-independent End-2-End encryption for your Google Drive, OneDrive, or DropBox files.

What’s new in Rohos Disk v3.2: 

  • Windows 11 Support tested and verified. 
  • Removed legacy authentication modules.
  • Removed Folder Virtualization feature from Rohos Disk Browser.
  • Fixed installation of File Shredder tool  (Explorer “Send To” command in context menu).
  • Added Smartphone authentication method that allows to use Android/iOS phone as a key for your Encrypted Disk.
Read more

Rohos Logon Key v.4.9

We are glad to announce Rohos Logon Key 4.9 with a new feature with an audit trail for 2FA configuration changes.

Read more

Windows 11 support

This is a short announcement to confirm that all the latest versions of Rohos software products are fully compatible with the latest Windows 11 operating system. We continue to develop Rohos product line by adding new features according to our plans. We appreciate all of our users and customers for the valuable feedback while choosing Rohos cyber security solutions.

Rohos Software compatible with Windows 11: 

  • Rohos Logon Key, Rohos Logon Key free, Rohos Face Logon 
  • Rohos Disk Encryption, Rohos Mini Drive

Two-Factor Authentication bypass prevention control in Rohos Logon Key 4.8

We are glad to announce Rohos Logon Key 4.8 with automated prevention over ‘Two-Factor Authentication bypass scenarios’. The new experimental feature allows to get an immediate push notification on the smartphone when the Two-Factor Authentication (2FA / MFA) procedure is avoided during login/unlock or reconnecting to console or remote sessions. Because of well-known system vulnerabilities that allow RDP session hijacking, never-ending stories with 0-day exploits in RDP protocol or authentication system, and unattended remote tools like TeamViewer or 2FA credentials theft during fishing and social engineering – all these lead to unpredictable threat models and risks.
Rohos Logon commits to experimental innovation to address these issues. Currently, Rohos Logon Key app uses three simple rules to trigger push notifications and lock the session in case of Two-Factor Authentication bypass. This allows for defining response and mitigation in case of unknown vulnerabilities of the authentication procedure. The experimental approach works well for standalone Terminal Servers, AD farms, cloud servers in AWS or Azure, workstations, or personal laptops as well. In the future, we plan to add more rules and response actions that allow mitigating authentication vulnerabilities of Windows system, Rohos or human factors. Currently, Rohos Logon Key is the only 2FA application in the world that offers self-control backward loopback, starting from the login prompt to the RDP session desktop. Read more about how it works.

Read more

MFA for Remote Desktop access with U2F FIDO security keys in Rohos Logon Key v.4.7

Rohos Logon Key v.4.7 now has multiple improvements, allows using U2F FIDO security keys as a second authentication factor for Remote Desktop access. This makes Rohos absolutely unique solution that allows using U2F keys for Remote Desktop 2FA login as well as console-based login.
We also added an experimental feature to Rohos Logon to work as a password filler for the LastPass browser extension (experimental).

During pandemic remote access became very popular and sometimes mandatory due to restrictions. Rohos Logon Key allows protecting remote access with convenient two-factor authentication. Rohos may easily work over a classic Microsoft RDP as well as other popular solutions like TeamViewer, AnyDesk, VNC, UltraVNC, MagicConnet , Proxy Networks, LogMeIn, pcAnywhere etc. Currently Rohos Logon Key is the only solution that allows to protect Terminal Server remote access with U2F security keys which is being considered as the strongest authentication factor today.

What’s new in Rohos Logon Key v.4.7 :

  • Added a possibility to use U2F FIDO security keys for Windows remote desktop access. RemoteFX device redirection option in MS RDC should be used by Network Admins, to setup U2F keys on TS host side. “Rohos Logon Key compact” setup should be installed on client PC. More details read below.
  • Added support of 16/32 bytes HOTP tokens/keys and other minor improvements for One-Time-Password MFA method.
  • Added support for Omnikey RFID readers.
  • Added support for LastPass automated login with Rohos MFA Key, by inserting a password right to LastPass plugin via web browser extension. Rohos may enter your password right to LastPass login screen in Chrome/Firefox or some website. Current MFA Key is used as password storage. This is an experimental feature for those who prefer to keep LastPass locked after inactivity timeout.
  • Minor Improvements in Rohos Logon Key Push token MFA method. Added possibility to setup Smartphone login without entering user account password.
  • Added a possibility to enter a specific Username in the “Setup Key” dialog box, which allows to setup a key for users which cannot be resolved with the “Select Users” dialog provided by Windows API.
    Improvements with Emergency Logon functionality with an online user account (email address is used).
  • Improvements with Emergency Logon functionality with online user account (email address is used).
  • Added a possibility to display Message Box in RDP login screen, thus populating Remote Access dialog full screen allowing user to enter OTP credentials (by using RDP_notice registry value).
  • Fixed issue with “Setup Key” dialog box when user password is empty
  • Added a possibility to Add MFA keys with a flag “user must enter password during next MFA login”. That allows to setup keys/cards without entering user account password.
  • Rohos Management Tools update.
  • Other bug fixing.
Read more