Skip to main content
All CollectionsGetting StartedTwo-factor Authentication (2FA)
How to set up Two-Factor Authentication (2FA)
How to set up Two-Factor Authentication (2FA)
Updated over a week ago

Where to find 2FA Settings?

The 2FA settings are accessible under the SETTINGS button at the top right and are divided into three sections: 'General settings', 'Default settings', and 'Audit log'.

General Settings

In the 'General settings' section, you have the option to specify the company's authentication code delivery method, choosing between SMS or email as the primary method and provide contact persons details.


​Select the method for authentication code delivery:

1. 'Use SMS as the primary delivery method for authentication codes, with email as a backup' - Authentication codes will initially be delivered via SMS messages to users.

πŸ“˜ If the first login attempt is unsuccessful, the option for email delivery will become available when requesting a new code.

2. 'Use email as the sole delivery method for authentication codes' - authentication codes will be delivered only through email.

Provide the responsible person's contact information - This contact information will be displayed to the user in the authorization screen after 3 unsuccessful 2FA code login attempts.

Default Settings

It is possible to define default settings for new user creation in the platform, determining whether 2FA should be enabled for the Web and Manager applications by default.

To enable 2FA for new platform users by default in the Web application and Manager application, navigate to the 'Default settings' section and toggle the switch to the Enable state.

Audit Log

In the 'Audit log' tab you can see what changes in Two-factor authentication settings users have made. You will find three columns there: 'User', 'Action' and 'Time'.

  • The 'User' column displays the user responsible for the action;

  • The 'Action' column indicates the specific action taken;

  • The 'Time' column denotes the timestamp when the action occurred.

This table is designed to record various actions, including:

  • Enabling or disabling 2FA for users (Web application / Manager app)

  • Modifications to the company's default 2FA settings

  • When user has made 3 failed Two-factor authentication login attempts

Did this answer your question?