Products

HID® ActivID™ One-Time-Password (OTP) Token

Portable, easy-to-use One-Time-Password (OTP) Tokens to strengthen their access security
OTP Token
Overview
Specifications

One-Time Password (OTP) Tokens from HID go beyond simple, static passwords to provide organizations an easy way to increase trust in a user’s identity and grant them appropriate access. When users need a network, system or cloud-based application, they simply use the combination of something they know (e.g. a PIN number) with the randomly generated, one-time password from their OTP Token to gain access.

One-Time Password (OTP) Tokens include:

  • OTP Mini Token: Designed for high-volume deployments, the OTP Mini Token is ideal for consumer and employee authentication, particularly for environments requiring waterproof devices. The OTP Mini Token can also be customized with corporate logos and case colors.
  • OTP Flexi Token: This cost-efficient pin pad token that combines high functionality and flexibility with full graphical personalization on both sides of the device.
  • OTP Pocket Token: This portable, durable device is specifically designed for highly mobile users.
  • OTP One Token: Popular for employee authentication, this device features a keypad that provides support for PIN unlock and challenge/response authentication.
  • OTP Desktop Token: The larger display face and buttons on this device simplify PIN entry and reduce eye strain, making it ideal for home or office use.

With HID, organizations have One-Time Password (OTP) Tokens that:

  • Enhance security: OTP Tokens go beyond static passwords, enabling multi-factor authentication to increase confidence in online transactions.
  • Increase productivity: Enhance user convenience by providing employees a convenient experience that ensures they have the anytime, anywhere access they need.

One-Time Password (OTP) Tokens provide the multi-factor authentication organizations need to increase the confidence they have in their users’ identity and protect access to their network, system and cloud-based applications. With HID, organizations have the OTP Tokens that meet their specific requirements, providing:

  • Longevity and durability: Optimal design, power conservation and battery life.
  • Cost-efficiency combined with high functionality at a low cost for mass deployment: Supported by HID Global’s technological ecosystem, including full Integration into Genuine HID authentication and management solutions.
  • Flexible options: Wide range of algorithms, form factors and designs that enable organizations to pick the OTP Tokens that best meet their needs.
  • Cross-compatibility: Fully compatible with leading third-party software and the Open Authentication (OATH) HMAC-based One-Time Password (HOTP) algorithm, an open standard for strong authentication.
  • Anytime, anywhere access: Use an open, standards-based challenge/response mechanism to prevent out-of-sync issues.
Flexi token
Pocket Token
MiniDriver OTP Token
Desktop OTP Token