Skip to main content


         This documentation site is for previous versions. Visit our new documentation site for current releases.      
 

Multi-factor authentication with a one-time password

Updated on June 30, 2021

Pega Platform supports two-factor authentication by sending a one-time password (OTP) to a user through email. The user must enter this one-time password in your Pega Platform application for verification.

Two-factor authentication is supported for the following use cases:

  • In custom authentication services
  • In case flows, to authenticate a user before critical transactions (such as a funds transfer in excess of a certain amount)

You can configure your Pega Platform application to use two-factor authentication by completing the following steps:

  1. Configuring multifactor authentication policies.
  2. Generating a one-time password.
  3. Verifying a one-time password.
  1. Configuring multi-factor authentication policies

    To control the behavior of two-factor authentication, configure the multi-factor authentication policy settings on the Security Policies landing page.

  2. Generating a one-time password

    You can generate a one-time password by calling an activity. Use this method to use a one-time password in an application that is running on Pega Platform version 7.3 or later.

  3. Verifying a one-time password

    You can verify a one-time password by calling an activity. Use this method to verify a one-time password in an application that is running on Pega Platform version 7.3 or later.

Have a question? Get answers now.

Visit the Support Center to ask questions, engage in discussions, share ideas, and help others.

Did you find this content helpful?

Want to help us improve this content?

We'd prefer it if you saw us at our best.

Pega.com is not optimized for Internet Explorer. For the optimal experience, please use:

Close Deprecation Notice
Contact us