Skip to main content

Security Token Guide

This guide will walk you through how to use the Acceptto Security (WebAuthn) Token feature. This feature allows a user to use a WebAuthentication Token as an authentication factor so you can authenticate with a hardware security key or your device's built-in biometric security hardware.

Prerequisites

  • An acceptto user account

  • A hardware security key such as a Yubikey or a device with built-in biometric security hardware

  • A compatible web browser (current versions of Chrome, Edge, Safari)

eGuardian Dashboard Login

Log in to the eGuardian Dashboard by following the login instructions.

WebAuthn Credentials

From the main Dashboard page, click the WebAuthn Credentials link in the navigation menu.

eg-dash-main-page.png
webauth-credentials-page.png

Register a New Credential

On the Web Authentication Credentials page, enter a name in the Credential Name field at the bottom of the page. This name can be anything but should be unique in order to distinguish between multiple keys (e.g. Work Yubikey, Laptop Fingerprint Reader).

Click the Register button and follow the prompts. Note that different browsers have different ways of displaying the registration user interface. However, you will always be required to perform a verification action, such as touching your fingerprint reader or your USB security key. Below is an example of the UI shown with Google Chrome 86.

webauth-register.png

After you finish registration, you will see the newly added credential in the list of Registered Credentials

webauthn-register-success.png

Delete a Credential

To delete a credential click the trash can icon next to the credential that you want to delete.