What is this?

This knowledgebase contains questions and answers about PRTG Network Monitor and network monitoring in general.

Learn more

PRTG Network Monitor

Intuitive to Use. Easy to manage.
More than 500,000 users rely on Paessler PRTG every day. Find out how you can reduce cost, increase QoS and ease planning, as well.

Free Download

Top Tags


View all Tags

Can I enable multi-factor authentication for my PRTG Hosted Monitor instance?

Votes:

3

Hi there,

I'm using PRTG Hosted Monitor and would like to have some additional security when logging in. Do you support MFA so I will be asked for a second factor using Google Authenticator or something similar?

Cheers,

Erhard

hosted mfa multifactor-authentication prtg

Created on Jun 30, 2020 1:26:44 PM by  Erhard Mikulik [Paessler Support]

Last change on Feb 10, 2021 2:12:21 PM by  Maike Guba [Paessler Support] (2,404) 2 1



5 Replies

Accepted Answer

Votes:

1

This article applies as of PRTG 22.x.79


Multi-factor authentication on PRTG Hosted Monitor

Starting with PRTG 20.3.60.1623, you now have the option to enable multi-factor authentication (MFA) for your account, that applies to all instances that you own and that you access with this account and for https://app.my-prtg.com itself. With PRTG 22.x.79 we added the option to force MFA for all user accounts of your PRTG Hosted Monitor instances.


How to enable multi-factor authentication

Whether you are the owner of a PRTG Hosted Monitor instance or you were invited to access an instance, you can log in to https://app.my-prtg.com with your credentials and then enable MFA in your account settings:

Enabling MFA Click to enlarge.

Log out after enabled MFA for the change to take effect.

Note: When you enable MFA on your account, it applies to all instances that you own and that you access with this account as well as to https://my-prtg.com.


Set up multi-factor authentification

Important notice: The following section applies if you have enabled multi-factor authentication for your own user account and if you want to access an PRTG Hosted Monitor instance that requires multi-factor authentication to be enabled by the owner of the instance.

After multi-factor authentiction for your account or the PRTG Hosted Monitor instance that you want to access was enabled, you are asked to scan a QR code with a TOTP application of your choice, for example with Google Authenticator or a similar application the next time you log in to the instance:

Scan code
Click to enlarge.

After scanning the QR code, you need to enter the current OTP into the field below. After that, you are asked to store a recovery code somewhere safe:

Recovery code
Click to enlarge.

Note: The recovery code enables you to log in in case you have lost your mobile phone or have no access to your TOTP app. For example, you have damaged your mobile phone or you have purchased a new one.

After you have set up MFA, you need to enter this code each time you log in to the instance or you can select to have it remember your browser and you only need to enter this code every 30 days or after deleting all of your cookies:

MFA login
Click to enlarge.


Disabling MFA

Important notice: This section only applies if you have enabled MFA in your account settings. This section does not apply if the owner of a PRTG Hosted Monitor instance enabled MFA for all user accounts of a PRTG Hosted Monitor instance.

Log in to https://app.my-prtg.com and disable MFA again in your account settings.


Resetting MFA

In cases where you need a complete reset of MFA, for example because you have lost your phone and also the recovery code, please contact us and let us know for which PRTG Hosted Monitor instance this is about and the regarding email.


Where does MFA NOT apply?

Due to the inner workings of PRTG, MFA currently does not apply when....

  • Logging in using the PRTG app for desktop or the mobile apps.
  • Using API calls to pull data from PRTG utilizing a user's passhash instead of the password.

Note: It is also possible to circumvent the regular authentication including MFA by passing along user name and passhash inside the URL like so: https://i.heart.my-prtg.com/[email protected]&passhash=userspasshashhere

More

Created on Jun 30, 2020 1:27:21 PM by  Erhard Mikulik [Paessler Support]

Last change on Apr 2, 2024 7:01:28 AM by  Yasodhara Das [Paessler Support]



Votes:

1

What about self-hosted PRTG installations?

Created on Aug 17, 2020 8:06:03 AM



Votes:

1

Hi Jason,

This feature is only available for PRTG Hosted Monitor. However, we are working on the same feature for PRTG on premise. An ETA is not known at the moment.

Created on Aug 17, 2020 7:08:45 PM by  Moritz Heller [Paessler Support]

Last change on Feb 10, 2021 2:19:02 PM by  Maike Guba [Paessler Support] (2,404) 2 1



Votes:

0

Hi, Is this available yet for on-Premise installations? Do you have an ETA yet?

Thanks,

Created on Dec 13, 2021 8:35:03 PM



Votes:

0

Hi there,

MFA is currently not available for on-premise PRTG installations and is also not planned yet. Following you can find our roadmap: https://www.paessler.com/prtg/roadmap

Created on Dec 15, 2021 7:33:26 AM by  Moritz Heller [Paessler Support]




Disclaimer: The information in the Paessler Knowledge Base comes without warranty of any kind. Use at your own risk. Before applying any instructions please exercise proper system administrator housekeeping. You must make sure that a proper backup of all your data is available.