TAC utilizes Context of Access to help determine which resources are available and which resources are not.

Context of Access is very important today because security is not just username and password anymore, it must be stronger.

You need to take into account the way in which someone is accessing, where are they coming in from (trusted or untrusted location), what type of device are they using and what’s the status of that device.

By using the Context of Access, TAC can provide many factors of authentication and give your organization a much stronger security posture and prevent or limit access from untrusted scenarios.

And these can all be done transparently so that the end user does not need to provide anything more than their logon credentials and perhaps multi-factor authentication if it is being used.

Context of Access can include many different ways to validate
and verify a user’s request for access:

Device Type

Device Operating System

Operating System Version/Patch Level

Running a Current AntiVirus?

Registry Entries

Certificate

Domain Joined Status

Jailbreak/Rooted Device Check

Mobile Device PIN Requirement

Many More Ways to Customize