Skip to main content


         This documentation site is for previous versions. Visit our new documentation site for current releases.      
 

Multi-factor authentication with a one-time password

Updated on March 15, 2022

Pega Platform supports multi-factor authentication by sending a one-time password (OTP) to a user through email and SMS. The user must enter this one-time password in your Pega Platform application for verification.

Multi-factor authentication is supported for the following use cases:

  • In custom authentication services
  • In case flows, to authenticate a user before critical transactions (such as a funds transfer in excess of a certain amount)

You can configure your Pega Platform application to use multi-factor authentication by completing the following steps:

  1. Configuring multi-factor authentication policies

    To control the behavior of multi-factor authentication, configure the multi-factor authentication policy settings on the Security Policies landing page.

  2. Generating a one-time password

    Generate a one-time password to provide a mechanism for securely logging in to an application running on Pega Platform.

  3. Verifying a one-time password

    You can verify a one-time password by calling an activity or an API.

Have a question? Get answers now.

Visit the Support Center to ask questions, engage in discussions, share ideas, and help others.

Did you find this content helpful?

Want to help us improve this content?

We'd prefer it if you saw us at our best.

Pega.com is not optimized for Internet Explorer. For the optimal experience, please use:

Close Deprecation Notice
Contact us