Skip to main content
Skip table of contents

Nexus Mobile Text

Nexus Mobile Text uses the mobile phone and a mobile text-distribution service such as SMS to distribute the one-time password. By using SMS, any mobile phone can be used for this two-factor authentication (2FA) method, and smart phones are not required. 

Nexus Mobile Text is a two-factor authentication solution that combines a static password with the possession of a physical device, a mobile phone. The user authenticates by entering username and password. If the credentials are correct, an OTP is generated and sent to the user’s device. The user enters the received OTP in next step to authenticate. Mobile Text relies on a message delivery infrastructure, such as SMS or email. The solution can use a wide range of distribution channels to deliver OTPs.

The Mobile Text authentication method integrates with Microsoft Active Directory and can reuse the username, passwords and mobile phone numbers residing in an Active Directory. With Mobile Text, comes self-service functionality to manage the passwords. Passwords that will expire or have expired can be updated. Forgotten passwords can be reset and the user account can be recovered through the self-service functionality.

You can define your own password policy and set requirements for password length, complexity, disallowed characters, password change and password history. If Mobile Text is integrated with Microsoft Active Directory the password policies in Active Directory will apply when a user changes or resets a password.

For more information, see Examples - Set up Nexus OTP and Nexus Mobile Text as 2FA


JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.