General Security Settings
  • 13 Mar 2022
  • 1 Minute to read
  • Dark
    Light
  • PDF

General Security Settings

  • Dark
    Light
  • PDF

Article Summary

From the Administration screen, click System Settings > Security > General to configure the following general security settings: 

Setting

Explanation

Single device access

After initial access to the session, do not allow customers to access from a different device or browser.

Stay logged in

Agent remains logged in after restarting their browser (valid for 5 days).

IP allowlist

Define specific IP addresses from which agents and administrators can access Lightico.

Toggle the switch on and enter the IP addresses in the Set IP Ranges window.

2-factor authentication

Require administrators to go through 2-factor authentication. When this feature is turned on, the admin must provide a verification code sent to their phone in addition to their password.

Auto logout

Agents and administrators will be logged out after a specified duration

Toggle the switch on and click the edit icon to set the logout duration.

Use employee ID for API calls

Use employee IDs instead of their usernames when making API calls.

Automatically unlock users

After repeated failed logins, users are locked out of the system. Toggle the switch on to automatically unlock the user after the defined duration.

Mask Sensitive Data From Agent

Hide sensitive data in documents from the agent. Sensitive fields are blocked by a black stripe.
Note: When you create an attribute, you can define it as sensitive (see Create basic attributes).

Iframe Hosting 

Enable the Lightico agent screen to be displayed in an iframe inside the interface of a third party service that is integrated with Lightico.

Define specific URLs

Limit the placement of the Lightico iframe to specific URLs.
 Toggle the switch on and enter the allowed URLs.


Was this article helpful?