OTP OATH Time-Based Token (TOTP) (I34-C200)

An effective and secure method for generating one-time passwords that expire after a certain time period, enhancing the authentication process and safeguarding access to systems and sensitive data.

OTP OATH Time-Based Token (TOTP) (I34-C200)

Overview: The FEITIAN OTP OATH Time-Based Token (TOTP) (I34-C200) is an OATH-compliant, time-based, One-Time Password (TOTP) token featuring an LCD display. This device offers robust two-factor authentication by generating and displaying a secure one-time password valid for 30 or 60 seconds, depending on the variation purchased. It ensures proper identification and grants access only to authenticated users.

Key Features:

  • Strong Two-Factor Authentication: Each OTP password is valid for 30/60 seconds.
  • Zero Client Software Installation: No additional software required on end-user devices.
  • OATH-TOTP Compliant: Adheres to the OATH-TOTP algorithm.
  • Accurate Internal Clock: Ensures reliable time-based OTP generation.
  • Larger LCD Display: Improved readability over previous models.
  • Passcode Display Timer: Visual indication of passcode validity period.
  • Battery-Life Indicator Bars: Easily monitor remaining battery life.
  • Extended Battery Life: Enhanced battery protection for 3-5 years of usage.
  • IP67 Ingress Protection: Increased water resistance.
  • Auto-Discharge Feature: Preserves battery life during extended periods of inactivity.
  • FIPS-140-2 Level 3 Certified: Ensures compliance with stringent security standards.
  • 1-Year Warranty: Peace of mind with a full year of coverage.
  • Casing: I34 for enhanced durability.

Compatibility:

  • FEITIAN OTP Authentication Server
  • Microsoft Azure MFA (both cloud and on-premise version)
  • Entrust Identity Guard
  • Sophos Firewall (v9.2 and later)
  • SafeNet Authentication Service
  • LinOTP (KeyIdentify)
  • MicroFocus (netIQ)
  • AccessMatrix Universal Authentication (i-Sprint)
  • Echidna (SaltGroup)
  • SxS Authentication Solution (Asseco)
  • Cryptomathic Authenticator
  • OpenOTP Authentication Server (RCDevs)
  • AuthControl Sentry & Cloud (SwivelSecure)
  • Okta
  • Watchguard Authpoint
  • PingID

Improvements Over H41 Casing:

  • Larger LCD display
  • Integrated battery life indicator
  • Extended battery life (3-5 years)
  • Improved water resistance (IP67)
  • Passcode timer bar
  • Auto-discharge feature to prevent battery degradation

Custom Branding: For custom branding and logo printing, please contact us.

Seed Delivery: By default, FEITIAN will deliver OTP Seed/secret files to the contact email address on the order, shortly after shipping. For a different email or encoding format, please add a specific note to the order.

Seed Encoding Formats:

  • TOTP Tokens: Base32 (default, required for Azure AD or Okta)
  • Watchguard: RFC 6030 XML with AES 128 key

Delivery Mechanics: Two emails will be sent—one containing the encrypted seed files and another with the password to decrypt.

Additional Features:

  • OATH-compliant TOTP tokens with LCD display
  • Seed re-programming available with Feitian Seed Programmer
  • Zero footprint, no software required on end-user PCs
  • Simple, secure, and cost-effective 2FA solution

For orders over 500 units, please contact our sales team for special pricing and assistance.

$14.50

More Details About Product

Time-Based OTP Tokens Details

Two-Factor Authentication (2FA): OTP tokens are commonly used for two-factor authentication, where users combine their regular username and password with a one-time password generated by the token. This adds an extra layer of security to access systems, applications, or online platforms, reducing the risk of unauthorized access.

Remote Access and VPN: OTP tokens are used to establish secure remote access and Virtual Private Network (VPN) connections. Users generate a unique OTP from the token and provide it during the authentication process to gain secure access to remote servers or corporate networks. This ensures that only authorized individuals can establish a connection and protect sensitive data.

Online Banking and Financial Transactions: OTP tokens provide an additional security measure for online banking and financial transactions. Users generate a one-time password from the token and input it along with their regular login credentials to authenticate their identity during financial transactions, such as making payments, transferring funds, or approving transactions. This helps protect against unauthorized access and fraudulent activities.

Identity and Access Management (IAM): OTP tokens are widely used in Identity and Access Management systems to enhance security. Users generate one-time passwords from the token to verify their identity when requesting access to specific resources, applications, or privileged accounts. This ensures that only authorized individuals can access sensitive information and resources.

Secure Document Signing: OTP tokens can be used for secure document signing. Users generate a unique one-time password from the token and use it as a digital signature to authenticate and validate electronic documents. This adds an extra layer of security and integrity to important documents, contracts, or agreements.

Physical Access Control: OTP tokens can be used for physical access control systems. Users generate a one-time password from the token and input it into access control devices to grant or deny access to specific areas or buildings. This helps ensure that only authorized individuals with the correct OTP can enter restricted areas.

Secure Email and Messaging: OTP tokens can be integrated into secure email and messaging systems. Users generate one-time passwords from the token to authenticate their identity when sending or accessing sensitive emails or messages. This ensures that communication remains confidential and protected from unauthorized access.

Password Reset and Account Recovery: OTP tokens can be used for secure password reset and account recovery processes. Users generate a one-time password from the token and use it as an additional verification factor when resetting passwords or recovering locked accounts. This adds an extra layer of security to account management processes.

VPN Token: OTP tokens can be dedicated VPN tokens, where the generated one-time passwords are specifically used for VPN connections. Users input the OTP along with their login credentials to establish secure VPN connections, protecting sensitive data during remote access.

Physical Asset Protection: OTP tokens can be used to secure physical assets, such as safes, lockers, or storage units. Users generate a one-time password from the token and input it into the corresponding access control system to unlock or gain access to the protected asset. This helps prevent unauthorized access and ensures the security of valuable items.

Product Features:

Strong two-factor authentication
Offers NFC enabled models
Each OTP password is only valid for 30/60 seconds
Zero client software installation
Compliant with the OATH-TOTP algorithm
Extremely accurate internal clock
Larger display than the H41 casing
Passcode display timer
Battery-life indicator bars
Stronger battery for extended battery life and enhanced battery protection to prevent the cell from over-discharging.
FIPS-140-2 Level 1 certified
OTP Product Image

OTP OATH Time-Based Token (TOTP) (I34-C200) Downloads

OTP Token Data Sheet

Product reviews

ePass FIDO USB-A (A4B)
“Easy to setup and use. If you’re serious about security this is a good option with a fair price that makes it a good value.”
- L&M
iePass FIDO Lightning + USB-C (K44)
“Works great on my Apple Macs and iPhone. iPhone app let me add a security code to my key as well. Save yourself the money and get this over the Yubico YubiKey 5Ci. This one works perfectly and is half the cost of the Yubico brand. Very happy and highly recommend.”
- Brandon W.
FIDO NFC USB-A (K9B)
“As a long time user, I highly recommend this product for it's durability, usability, and compatibility. It achieves the same thing as a Yubikey (except for storing PGP keys, but if you don't know what those are, then it won't matter to you), for half the price. My current key has lasted me over 3 years, and I suspect it will last me far longer still.”
- Nathan G.

Other Suggested products

Questions? Contact Sales

We understand that finding the right security solutions for your business is crucial, and our dedicated sales team is here to assist you every step of the way. By filling out our sales support form, you can connect with our knowledgeable sales representatives who will guide you through the process, answer your questions, and provide tailored recommendations based on your unique requirements.
408-352-5553
2580 N First St. Suite 130, San Jose, CA 95131
sales@ftsafe.us

"*" indicates required fields

Opt in to marketing communication
This field is for validation purposes and should be left unchanged.
0
    0
    Your Cart
    Your cart is empty