Specops Authentication Releases: 2022 Highlights


Specops Authentication is our platform that secures self-service key recovery and password resets, changes and account unlocks with multi-factor authentication (MFA), via self-service and/or at the IT service desk. The platform powers products like Specops uReset, Specops Secure Service Desk and Specops Key Recovery.

We pushed out a lot of improvements to the platform in 2022, some of which you may have missed so we’ve rounded up some highlights in this post.

More Secure Secret Questions

While we always advise using a different authentication factor where possible (we support over 20), the reality is that for a lot of organizations secret questions are still preferred as an authentication factor option. Where secret questions are still in play, we aim to make them as secure as possible.

In 2022, we were able to improve the security of the Secret Questions authentication factor by adding more logging data as well as the ability to require unique answers.

New logging data for failed answers

Customers who use Secret Questions as an ID service can now see new logging data when an end user provides an incorrect answer to a question or is locked out of the ID service after too many failed attempts.

Specops Authentication log data showing a failed attempt
to authenticate via Secret Questions due to an incorrect answer

This new logging data can help troubleshoot issues as well as help flag suspicious authentication attempts.

Require unique answers

Much like unique passwords for every account is a best practice security recommendation, so is requiring unique answers to Secret Questions.

This new feature allows customers to choose to prevent reused answers across questions for an individual user, improving the security value of the ID service.

Admins can check the “require unique answers” setting box
in the Specops Authentication admin web portal

More options for organizations with non-mobile device users

One of the workforce populations the Specops Authentication platform can serve well is users without their own mobile device. Verifying callers to your service desk is an important part of preventing attacks like the one that happened to EA Games, but when you can’t send a push notification to the caller because they don’t have a mobile device, that verification can get complicated when they are locked out. Sharing newly reset passwords or recovery keys with these users can also be challenging for a service desk agent.

New options for sharing service desk assisted reset passwords and recovery keys

In 2022, we added a new email recipient option in Secure Service Desk for agents looking to share newly reset passwords and recovery keys. Specops Secure Service Desk customers can enable service desk agents to share these passwords or recovery keys to a designated manager email or a custom email set for the user.

A service desk agent can select manager email or custom email as the recipient of the new password for user01

Quick verification at the service desk with Manager Identification

In 2022, we also added manager identification as a quick verification option in Secure Service Desk, making it easier for customers to use their user’s manager for identity verification at the service desk.

A service desk agent using Specops Secure Service Desk awaits the user’s manager response
to the verification request

Grant access to reporting without granting administrative rights with Report Readers

Customers pursuing least privilege best practices welcomed the addition of a new read-only Reporting Readers group for Specops Authentication products.

This new read-only group enables IT departments to share relevant information about user enrollment status, events and text message activity which can be helpful for troubleshooting end user issues or auditing requests. Steps to add/remove security groups can be found here.

Adding members to the Reporting Readers group for Specops Authentication

Technology partnership with SecurID begins

We began our technology partnership with SecurID in 2022, adding the ID service as an authentication factor for some customers.

An end user authenticating with SecurID
before resetting their password with Specops uReset

The work to further integrate SecurID with our platform continues but the ID service can be used in some use cases. If you are a SecurID customer interested in using it to secure password resets, account unlocks, or calls to the service desk, get in touch to see if the integration is the right fit you.

And more

These were just some highlights of improvements and features we added to the Specops Authentication platform in 2022. To review everything we added, check out the release notes.

Want to see how some of these features could work for your organization? Contact us.

(Last updated on March 23, 2023)

Back to Blog