Skip to main content

Another instalment in our tests with the Sophos UTM. This time using RADIUS to require two-factor authentication for L2TP VPN users.

Before you can require two-factor authentication for L2TP over IPSec VPN users, you need to configure the Sophos for two-factor authentication.

Then, click on Remote Access/L2TP over IPsec. Select the interface for the users and add a pre-shared key. Select RADIUS as the authentication method. Click Apply.

2 factor auth for Sophos L2TP IPsec

 

 

Keywords:



 

Copyright © WiKID Systems, Inc. 2024 | Two-factor Authentication