Skip to content

Commit

Permalink
OIE: Build for 2020.10.1 release
Browse files Browse the repository at this point in the history
  • Loading branch information
damianali-okta committed Oct 14, 2020
1 parent fbfa5fc commit 1bf1470
Show file tree
Hide file tree
Showing 23 changed files with 317 additions and 226 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -250,7 +250,7 @@ <h1>Add an authenticator</h1>
</ol>
<p>&#160;</p>
<h3>Related topics </h3>
<p><a href="configure-security-key.htm" class="MCXref xref">Configure Security Key or Biometric authenticator</a>
<p><a href="configure-webauthn.htm" class="MCXref xref">Configure Security Key or Biometric authenticator</a>
</p>
<p><a href="configure-email-authenticator.htm" class="MCXref xref">Configure email authenticator</a>
</p>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -253,7 +253,7 @@ <h4>Steps to set up an authenticator successfully</h4>
</li>
</ol>
<p>&#160;</p>
<table style="width: 80%;mc-table-style: url('../../../Resources/TableStyles/standard-shaded-rows.css');" class="TableStyle-srb_header_alt_shade" cellspacing="0">
<table style="width: 100%;mc-table-style: url('../../../Resources/TableStyles/standard-shaded-rows.css');" class="TableStyle-srb_header_alt_shade" cellspacing="0">
<col class="TableStyle-srb_header_alt_shade-Column-Column1" style="width: 30%;" />
<col class="TableStyle-srb_header_alt_shade-Column-Column1" style="width: 20%;" />
<col class="TableStyle-srb_header_alt_shade-Column-Column1" style="width: 50%;" />
Expand All @@ -274,7 +274,9 @@ <h4>Steps to set up an authenticator successfully</h4>
</thead>
<tbody>
<tr class="TableStyle-srb_header_alt_shade-Body-Body1">
<td class="TableStyle-srb_header_alt_shade-BodyF-Column1-Body1"><a href="configure-security-key.htm"><h4>Security Key or Biometric (WebAuthn)</h4></a>
<td class="TableStyle-srb_header_alt_shade-BodyF-Column1-Body1">
<p><a href="configure-webauthn.htm"><h4>Security Key or Biometric (WebAuthn)</h4></a>
</p>
</td>
<td class="TableStyle-srb_header_alt_shade-BodyF-Column1-Body1">
<p>Possession</p>
Expand All @@ -284,7 +286,9 @@ <h4>Steps to set up an authenticator successfully</h4>
</td>
</tr>
<tr class="TableStyle-srb_header_alt_shade-Body-Body2">
<td class="TableStyle-srb_header_alt_shade-BodyF-Column1-Body2"><a href="‌configure-password.htm"><h4>Password</h4></a>
<td class="TableStyle-srb_header_alt_shade-BodyF-Column1-Body2">
<p><a href="‌configure-password.htm"><h4>Password</h4></a>
</p>
</td>
<td class="TableStyle-srb_header_alt_shade-BodyF-Column1-Body2">
<p>Knowledge</p>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -261,7 +261,7 @@ <h3>Related topics </h3>
</p>
<p><a href="configure-phone.htm" class="MCXref xref">Configure phone authenticator</a>
</p>
<p><a href="configure-security-key.htm" class="MCXref xref">Configure Security Key or Biometric authenticator</a>
<p><a href="configure-webauthn.htm" class="MCXref xref">Configure Security Key or Biometric authenticator</a>
</p>
<p><a href="configure-security-question.htm" class="MCXref xref">Configure security question authenticator</a>
</p>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -266,7 +266,7 @@ <h3>Related topics </h3>
</p>
<p><a href="‌configure-password.htm" class="MCXref xref">Configure password authenticator</a>
</p>
<p><a href="configure-security-key.htm" class="MCXref xref">Configure Security Key or Biometric authenticator</a>
<p><a href="configure-webauthn.htm" class="MCXref xref">Configure Security Key or Biometric authenticator</a>
</p>
<p><a href="configure-security-question.htm" class="MCXref xref">Configure security question authenticator</a>
</p>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -247,7 +247,7 @@ <h3>Related topics </h3>
</p>
<p><a href="configure-phone.htm" class="MCXref xref">Configure phone authenticator</a>
</p>
<p><a href="configure-security-key.htm" class="MCXref xref">Configure Security Key or Biometric authenticator</a>
<p><a href="configure-webauthn.htm" class="MCXref xref">Configure Security Key or Biometric authenticator</a>
</p>
<p>&#160;</p>
<p>&#160;</p>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -237,7 +237,7 @@
<!-- Main content body -->
<div role="main" id="mc-main-content">
<h1>Configure Security Key or Biometric authenticator</h1>
<p>The Security Key or Biometric authenticator follows the FIDO2 Web Authentication (WebAuthn) standard.</p>
<p>The Security Key or Biometric authenticator follows the <a href="https://fidoalliance.org/fido2/fido2-web-authentication-webauthn/" target="_blank">FIDO2 Web Authentication (WebAuthn) standard</a>.</p>
<p>Once this authenticator is enabled and set to required or optional, end users mayselect it when signing in and set it up so it may be used for additional authentication.</p>
<p>The Security Key or Biometric authenticator supports two authentication methods:</p>
<ol>
Expand Down Expand Up @@ -282,9 +282,8 @@ <h2>Current limitations</h2>
<li value="3">
<p>Admins cannot enroll the Security Key or Biometric authenticator on behalf of their end users.</p>
</li>
<li value="4">User enrollment of additional WebAuthn authenticators is not supported. If a user was enrolled in more than one WebAuthn authenticators before being upgraded to Identity Engine, they may continue to use them for authentication but may not enroll in any more.</li>
</ul>
<p>&#160;</p>
<br />
<h3>Related topics</h3>
<p><a href="configure-email-authenticator.htm" class="MCXref xref">Configure email authenticator</a>
</p>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -322,7 +322,7 @@ <h3>Related topics </h3>
</p>
<p><a href="configure-phone.htm" class="MCXref xref">Configure phone authenticator</a>
</p>
<p><a href="configure-security-key.htm" class="MCXref xref">Configure Security Key or Biometric authenticator</a>
<p><a href="configure-webauthn.htm" class="MCXref xref">Configure Security Key or Biometric authenticator</a>
</p>
<p><a href="configure-security-question.htm" class="MCXref xref">Configure security question authenticator</a>
</p>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -298,7 +298,73 @@ <h3>Manage Authenticator Settings</h3>
<li value="5">Security Question</li>
</ul>
<p>&#160;</p>
<p>&#160;</p>
<h2>Security Key or Biometric</h2>
<p>FIDO2 Web Authentication (WebAuthn) is a standard web API that is incorporated into web browsers and related web platform infrastructure. This standard provides users with new methods to securely authenticate on the web across various sites and devices using factors that are enabled and configured for Security Key or Biometric.</p>
<p>The Security Key or Biometric authenticator supports two authentication methods:</p>
<ol>
<li value="1">
<p>Security keys such as YubiKeys or Google Titan.</p>
</li>
<li value="2">
<p>Platform authentication that is integrated into a device and uses biometric data or a PIN such as Windows Hello or Apple Touch ID.</p>
</li>
</ol>
<p>If this authenticator is enabled, end users may select it when signing in and set it up so it may be used for additional authentication. Depending on your configuration, end users may also be required to provide User Verification. This verification can include a biometric challenge, PIN, or password in addition to tapping the device.</p>
<h2>Okta Password</h2>
<p>End users create an Okta password according to the syntax, minimum length, age, and history requirements in your sign-on policy. Unless an app sign-on policy rule for <a href="../procedures/configure-passwordless-auth.htm">passwordless authentication</a> is enabled, ends users are always prompted for a password because of the Okta sign-on policy requirement.</p>
<h2>Phone Number</h2>
<p>End users sign in to your application and authenticate with the security token that is either sent by SMS to their mobile device or by voice call to the mobile device or landlines. When they select Phone as an authenticator, they must then choose SMS or Voice call as the delivery option.</p>
<h3>SMS</h3>
<p>The first time users sign in to your apps after you require Phone for access, they see the <b>Extra verification is required for your account</b> page and must perform the following steps:</p>
<ol>
<li value="1">
<p>End users click the <b>Setup</b> option for Phone.</p>
</li>
<li value="2">
<p>End users select <b>SMS</b> as the delivery option.</p>
</li>
<li value="3">
<p>End users enter the mobile phone number where they want their security tokens sent. SMS can’t be sent to phone numbers with extensions.</p>
</li>
<li value="4">
<p>End users enter the security token that was sent to their phone.</p>
</li>
</ol>
<h3>Voice call</h3>
<ol>
<li value="1">
<p>End users click the <b>Setup</b> option for Phone.</p>
</li>
<li value="2">
<p>End users select <b>Voice Call</b> as the delivery option.</p>
</li>
<li value="3">
<p>End users enter the number for the mobile or landline phone. An extension number can be entered for landline business phones.</p>
</li>
<li value="4">
<p>End users click <b>Call</b>.</p>
</li>
<li value="5">
<p>The number is verified with a call and a <b>Call is in progress...</b> message appears. End users enter the provided code into the <b>Enter code</b> box.</p>
</li>
<li value="6">
<p>End users click <b>Verify</b>, and then click <b>Done</b> (if needed).</p>
</li>
</ol>
<h2>Primary Email Address </h2>
<p>When they attempt to sign in, end users receive an email message containing a one-time password (OTP) code or a link. If no subsequent factors are required, the link signs in the user automatically, as long as the user clicks it in the same browser session. If the user opens a link in a separate browser session (or on a different device entirely), the user is asked to return to the original browser session where to be signed in. This applies to both scenarios above.</p>
<h2>Security Question</h2>
<p>To sign in, end users must enter the correct response to a security question that they select from a list of possible questions.</p>
<p>The first time users sign in to your apps after you configure this factor, they see the <b>Extra verification is required for your account</b> page and must perform the following steps:</p>
<ol>
<li value="1">
<p>Select <b>Setup</b>.</p>
</li>
<li value="2">
<p>Create or choose a security question, enter an answer, and then click <b>Save</b>.</p>
</li>
</ol>
<p>The next time your users sign in, they are prompted to answer their security question.</p>
</div>
<!-- Back to Top button --><a href="#" class="sf-back-to-top"><span class="arrow"></span>Top</a>
</div>
Expand Down
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading

0 comments on commit 1bf1470

Please sign in to comment.