Skip to main content

Authenticate app documentation

Updated March 7, 2023

The SecureAuth Authenticate mobile app provides a multi-factor authentication method for end user validation during the login process.

The Authenticate app must first be installed on your mobile device or Chromebook and then connected to your user profile through a SecureAuth IdP mobile app enrollment realm before it can be used.

Supported authentication methods through the Authenticate app include time-based passcodes (OATH TOTP), push notification one-time passcodes (OTP), push notifications, symbol-to-accept, biometric, and QR code scans.

In addition to iOS and Android devices, you can also set up and use the SecureAuth Authenticate app on a Chromebook. The SecureAuth IdP enrollment realm sees the Chromebook as an Android device. Although the screen shots in this document do not show a Chromebook user interface, the Android screen examples are the same as what you will see on a Chromebook.

SecureAuth Authenticate app for iOS and Android supports French, German, and Spanish languages on the user interface (UI). No special setting is necessary; if the mobile device is set to a supported language, the UI will display the supported language by default. Some error messages, enrollment, and validation page messages are sent from SecureAuth IdP or SecureAuth Identity Platform, so ensure that they have the proper language set so end users receive all messages in the appropriate language.

For a summary of release information, see Authenticate app release notes.

SecureAuth Authenticate app is compliant with FIPS 140-2.

DISCLAIMER:

SecureAuth Authenticate app no longer supports new Huawei phones or updates to existing phones to align with the recent United States embargo.