• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
  • Skip to footer

Company · Blog · Newsletter · Events · Partner Program

Downloads      Support      Security     Admin Login
Rublon

Rublon

Secure Remote Access

  • Product
    • Regulatory Compliance
    • Use Cases
    • Rublon Reviews
    • Authentication Basics
    • What is MFA?
    • Importance of MFA
    • User Experience
    • Authentication Methods
    • Rublon Authenticator
    • Remembered Devices
    • Logs
    • Single Sign-On
    • Access Policies
    • Directory Sync
  • Solutions
    • MFA for Remote Desktop
    • MFA for Remote Access Software
    • MFA for Windows Logon
    • MFA for Linux
    • MFA for Active Directory
    • MFA for LDAP
    • MFA for RADIUS
    • MFA for SAML
    • MFA for RemoteApp
    • MFA for Workgroup Accounts
    • MFA for Entra ID
  • Customers
  • Industries
    • Financial Services
    • Investment Funds
    • Retail
    • Technology
    • Healthcare
    • Legal
    • Education
    • Government
  • Pricing
  • Docs
Contact Sales Free Trial

Rublon MFA for Windows Logon and RDP – FAQ

June 25, 2020 By Rublon Authors

Last updated on April 3, 2025

Rublon For Windows integrates with Microsoft Windows client and server operating systems to add multi-factor authentication (MFA) to any Remote Desktop and local logons.

General

Does Rublon MFA for Windows Logon support offline multi-factor authentication?

Yes, Rublon for Windows Logon and RDP supports the Offline Mode starting from version 4.2.0. Refer to the documentation for more information.

What Windows login interfaces can Rublon protect?

Rublon MFA for Windows Logon provides multi-factor authentication for RDP (Remote Desktop Protocol) and local console logons.

Does Rublon MFA for Windows work with Network Level Authentication (NLA)?

Yes, Rublon MFA for Windows fully supports Network Level Authentication (NLA). Learn how MFA Rublon for Windows Logon works with NLA.

Does Rublon MFA for Windows Support Remembered Devices?

The Rublon MFA for Windows Logon and RDP connector supports the Remembered Devices feature for local Windows logons.

Remembered Devices for RDP logins are not supported for security reasons.

Does the Rublon MFA for Windows Logon and RDP connector work with virtualization software?

Yes. Read more: Does the Rublon MFA for Windows Logon and RDP connector work with Virtualization Software, e.g., Hyper-V Server 2019?

How to enable Rublon MFA for Windows logins from VMware Remote Console/ESXi?

Learn how to enable Rublon MFA for Windows logins from VMware Remote Console and VMware ESXi.

When Ctrl+Alt+Del is required to unlock a login page and I close the Rublon Prompt by clicking the ‘X’ button, I get a black screen.

Press Ctrl+Alt+Del again to invoke the login page.

I get a blank screen on the Rublon Prompt after using the YubiKey OTP authentication method.

Add a rule to your firewall for https://core.rublon.net/ that disables SSL scanning for this URL.

Here’s an example of a URL filtering policy you can use:

Skipping: Authentication / Caching / Block by download size / URL Filter / Content Removal / SSL scanning / Certificate trust check / Certificate date check

Matching these URLs:
https://core.rublon.net/
^([A-Za-z0-9.-]*.)?core.rublon.net/?
^https?://([A-Za-z0-9.-]*.)?core.rublon.net/?

Does Rublon for Windows support the Authorized Networks policy for local logins?

Yes, the Rublon for Windows Logon and RDP connector supports the Authorized Networks policy for both local and remote Windows logins. As a result, an administrator can assign the Authorized Networks policy to local Windows logins so that all employees working at the office are bypassed while all remote workers are challenged for MFA:

1. Sign in to the Rublon Admin Console.

2. In the Policies tab, create a Bypass MFA for Local Windows Access policy where you enter your local network’s IP range in the Authorized Networks section. (See: How to create new policy and Authorized Networks)

3. In the Applications tab, assign the Bypass MFA for Local Windows Access policy as an Application Policy to one or more applications. (See: How to assign Application Policy to application)

The Bypass MFA for Local Windows Access application policy applies to all users whose IP falls within a local network IP range that bypasses MFA. All other users must complete MFA to gain access.

Does the Rublon for Windows Logon and RDP connector support FIDO2 security keys on Windows 10?

Yes, it does. However, for Entra ID credential logins, devices need to support passkey (FIDO2) authentication. For Windows devices joined to Microsoft Entra ID, the optimal experience is on Windows 10 version 1903 or later. Hybrid-joined devices should be running Windows 10 version 2004 or newer.

Installation

My Rublon MFA for Windows installation failed. Registry keys were not created. What should I do?

Try temporarily turning off all your antiviruses, firewalls, and other external programs that might potentially disrupt the installation of Rublon MFA for Windows.

During the installation of Microsoft Visual C++ Redistributable, I received an error `The feature you are trying to use is on a network resource that is unavailable`.

Go to Add/Remove programs and look for the last version of C++ installed and remove both x86 & x64. Removing them will give you the error that they were already uninstalled and will ask to remove them from the list. Do that. Then, go to \HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products and find the keys for C++. There are 2 for x86 and 2 for x64. Delete all 4 keys then run the installation again.

Configuration

Where are the Rublon MFA for Windows Logon settings stored in Windows Registry?

All installation settings of the Rublon MFA for Windows Logon module are stored in HKEY_LOCAL_MACHINE\SOFTWARE\Rublon\WindowsLogon.

Can Rublon protect local console logins to Windows?

Yes, Rublon MFA for Windows Logon can enable multi-factor authentication for local console logins on Windows. Please keep in mind that it might be difficult to prevent an attacker from successfully compromising a system if they have physical access to it.

If you decide to protect local console logins to your Windows machines, please be aware of the following threats:

1. An attacker may bypass Rublon by rebooting the Windows system into Safe Mode. In order to decrease the probability of such an attack, you should enable only a select group of users to log in while Windows is running in Safe Mode. To do this, you may set the registry’s DWORD value HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System\SafeModeBlockNonAdmins to 1.

2. By default, Rublon will be bypassed if a Windows system is not able to reach Rublon’s service. An attacker with physical access to the Windows device may disrupt its network connectivity by unplugging its ethernet cable and thus bypass Rublon authentication.

You can deny all login attempts if Rublon’s service is not reachable. To do so, uncheck the “Bypass MFA when it cannot be performed” box during installation or set the value of FailMode to deny in Windows Registry.

In order to enable Rublon MFA for local console logins, uncheck the “Only require Rublon authentication when logging in via RDP” box during installation.

You can disable Rublon MFA for local console logins after installation by setting the value of rdpOnly to 1 in Windows Registry.

I’m getting LoadLibrary failed with error 87.

Error 87 is related to AMD/ATI graphics driver and may appear when trying to authenticate to Remote Desktop with Rublon. Follow the steps below to fix the problem:

1. Locate atig6pxx.dll on your computer. Usually, the file is located in C:\Windows\System32.
2. Change the file name from atig6pxx.dll to atig6pxx.dll.bak.

Why is the Rublon Prompt not appearing on Windows?

Troubleshooting Rublon Prompt not appearing on Windows.

I defined a proxy and now I’m getting a connection error on the Rublon Prompt




Run the following command in the Command Prompt:
netsh winhttp set proxy proxyservername:portnumber

Related Posts

Rublon MFA for Windows Logon and RDP

Rublon MFA for Windows Logon and RDP – Release Notes

Filed Under: Documentation, Release Notes Tagged With: rdp, windows logon

Primary Sidebar

Contents

  • General
    • Does Rublon MFA for Windows Logon support offline multi-factor authentication?
    • What Windows login interfaces can Rublon protect?
    • Does Rublon MFA for Windows work with Network Level Authentication (NLA)?
    • Does Rublon MFA for Windows Support Remembered Devices?
    • Does the Rublon MFA for Windows Logon and RDP connector work with virtualization software?
    • How to enable Rublon MFA for Windows logins from VMware Remote Console/ESXi?
    • When Ctrl+Alt+Del is required to unlock a login page and I close the Rublon Prompt by clicking the ‘X’ button, I get a black screen.
    • I get a blank screen on the Rublon Prompt after using the YubiKey OTP authentication method.
    • Does Rublon for Windows support the Authorized Networks policy for local logins?
    • Does the Rublon for Windows Logon and RDP connector support FIDO2 security keys on Windows 10?
  • Installation
    • My Rublon MFA for Windows installation failed. Registry keys were not created. What should I do?
    • During the installation of Microsoft Visual C++ Redistributable, I received an error `The feature you are trying to use is on a network resource that is unavailable`.
  • Configuration
    • Where are the Rublon MFA for Windows Logon settings stored in Windows Registry?
    • Can Rublon protect local console logins to Windows?
    • I’m getting LoadLibrary failed with error 87.
    • Why is the Rublon Prompt not appearing on Windows?
    • I defined a proxy and now I’m getting a connection error on the Rublon Prompt
  • Related Posts
Try Rublon for Free
Start your 30-day Rublon Trial to secure your employees using multi-factor authentication.
No Credit Card Required


Footer

Product

  • Regulatory Compliance
  • Use Cases
  • Rublon Reviews
  • Authentication Basics
  • What is MFA?
  • Importance of MFA
  • User Experience
  • Authentication Methods
  • Rublon Authenticator
  • Remembered Devices
  • Logs
  • Single Sign-On
  • Access Policies
  • Directory Sync

Solutions

  • MFA for Remote Desktop
  • MFA for Windows Logon
  • MFA for Remote Access Software
  • MFA for Linux
  • MFA for Active Directory
  • MFA for LDAP
  • MFA for RADIUS
  • MFA for SAML
  • MFA for RemoteApp
  • MFA for Workgroup Accounts
  • MFA for Entra ID

Industries

  • Financial Services
  • Investment Funds
  • Retail
  • Technology
  • Healthcare
  • Legal
  • Education
  • Government

Documentation

  • 2FA for Windows & RDP
  • 2FA for RDS
  • 2FA for RD Gateway
  • 2FA for RD Web Access
  • 2FA for SSH
  • 2FA for OpenVPN
  • 2FA for SonicWall VPN
  • 2FA for Cisco VPN
  • 2FA for Office 365

Support

  • Knowledge Base
  • FAQ
  • System Status

About

  • About Us
  • Blog
  • Events
  • Co-funded by the European Union
  • Contact Us

  • Facebook
  • GitHub
  • LinkedIn
  • Twitter
  • YouTube

© 2025 Rublon · Imprint · Legal & Privacy · Security

  • English