{"id":52,"date":"2018-10-01T21:28:41","date_gmt":"2018-10-01T19:28:41","guid":{"rendered":"http:\/\/2-faktor-authentifizierung.de\/?page_id=52"},"modified":"2018-11-13T22:44:23","modified_gmt":"2018-11-13T21:44:23","slug":"howto","status":"publish","type":"page","link":"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/","title":{"rendered":"How to"},"content":{"rendered":"

[vc_row][vc_column][vc_column_text]<\/p>\n

How to<\/h1>\n

[\/vc_column_text][\/vc_column][\/vc_row][vc_row][vc_column][vc_column_text]You can download the following How to here<\/a>.[\/vc_column_text][vc_column_text]\u00bb How to download Secure Logon™ 2.0<\/a><\/p>\n

\u00bb How to install Secure Logon™ 2.0<\/a><\/p>\n

\u00bb How to activate Secure Logon™ 2.0<\/a><\/p>\n

\u00bb How to setup Secure Logon™ 2.0<\/a><\/p>\n

\u00bb How to Login to Secure Logon™ 2.0<\/a><\/p>\n

\u00bb How to Settings on Secure Logon™ 2.0<\/a><\/p>\n

\u00bb How to get version information from Secure Logon™ 2.0<\/a>[\/vc_column_text][\/vc_column][\/vc_row][vc_row el_id=”download” el_class=”anker”][vc_column][vc_separator color=”custom” accent_color=”#cccccc”][vc_column_text]<\/p>\n

How to download Secure Logon™ 2.0<\/h3>\n

[\/vc_column_text][vc_column_text]Please go to our Download Area<\/a> and click Download Secure Logon™ 2.0 and receive a reader and token as a free rental.*<\/strong>, to register and download Secure Logon™ 2.0. Or use Alternatively: Already got a reader and token? Download Secure Logon™ 2.0<\/strong> if you\u00a0 already got everthing.<\/p>\n

Please note:
\nSome Pop-up blocker prevent the download of Secure Logon™ 2.0. Please deactivate your Pop-up blocker before downloading.[\/vc_column_text][\/vc_column][\/vc_row][vc_row el_class=”anker” el_id=”installieren”][vc_column][vc_separator color=”custom” accent_color=”#cccccc”][vc_column_text]<\/p>\n

How to install Secure Logon™ 2.0<\/h3>\n

[\/vc_column_text][vc_column_text]Please start the installer and follow the instructions.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”691″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Click the \u201cNext\u201d button to continue the installation.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”693″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Read and accept the licence agreement. To continue use the \u201cNext\u201d button.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”695″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Select the destination folder for the installation of Secure Logon™ 2.0 and confirm by clicking \u201cNext\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”697″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Decide whether a desktop shortcut should be created or not and click \u201cNext\u201d to continue.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”699″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Start the installation by clicking \u201cInstall\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”701″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]During installation, the files of Secure Logon™ 2.0 are copied and configured on your computer.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”703″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Do not remove the tick in \u201cEnter licence now\u201d checkbox, if you want to configure your licence now, and press \u201cFinish\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”805″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Wait until the installer has finalized your installation.<\/p>\n

After completion you will be prompted to restart your computer.[\/vc_column_text][\/vc_column][\/vc_row][vc_row el_class=”anker” el_id=”aktivieren”][vc_column][vc_separator color=”custom” accent_color=”#cccccc”][vc_column_text]<\/p>\n

How to activate Secure Logon™ 2.0<\/h3>\n

[\/vc_column_text][vc_column_text]After a successful installation, you will be prompted to activate Secure Logon™ 2.0. This procedure is compulsory if you want to use the software.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”707″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]You do not need a Product Key during your evaluation. Activate the option \u201cFor 30 days, without any commitments\u201d and press \u201cConfirm\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”709″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]If you already have a Product Key, please enter it here.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”711″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]The warning disappears as soon as a technically correct Product Key is entered.<\/p>\n

If the Product Key is correct, click \u201cConfirm\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”713″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Please wait until the Product Key is submitted and checked.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”715″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Whether you entered a Product Key or used the 30-day-trial, Secure Logon™ 2.0 must be activated before you can use it. You can do this online as well as offline (e.g. via phone or E-Mail).[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”717″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]After you made your choice, start the activation process by pressing \u201cConfirm\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”719″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Only by offline activation a Response Key is displayed. You can use this<\/a>* form to enter and activate it, send it via E-Mail to digitronic\u00ae or transmit it via phone. While an offline activation via E-Mail or phone are processed during our office hours only, an offline activation via homepage is also possible outside our office hours.
\nYou will receive an Activation Key, which you have to enter in this dialogue.
\nTo finish the activation-process press the \u201cConfirm\u201d button.[\/vc_column_text][vc_column_text el_class=”stern”]*
https:\/\/www.digitronic.net\/en\/service\/license-activation-deactivation<\/a>[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”721″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Please wait while the licence is being activated.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”723″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]When the activation process is completed, the status of your licence is shown.
\nClose this window with the \u201cX\u201d in the upper right corner.[\/vc_column_text][\/vc_column][\/vc_row][vc_row el_class=”anker” el_id=”einrichten”][vc_column][vc_separator color=”custom” accent_color=”#cccccc”][vc_column_text]<\/p>\n

How to setup Secure Logon™ 2.0<\/h3>\n

[\/vc_column_text][vc_column_text]To use your SecurityToken for login purpose it must be initialized and an account has to be linked to the SecurityToken.[\/vc_column_text][\/vc_column][\/vc_row][vc_row][vc_column][vc_column_text]<\/p>\n

Setup at logon screen<\/h5>\n

[\/vc_column_text][vc_column_text]<\/p>\n

Initialization<\/h5>\n

[\/vc_column_text][vc_column_text]Some SecurityTokens must be initialized through a middleware.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”735″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]After restart, click on \u201cSign-in options\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”737″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Use the padlock-shaped Secure Logon™ 2.0 symbol.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”739″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]If you have not connected your SecurityToken until now, connect your SecurityToken.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”793″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Click on \u201eInitialize token now\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”795″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]You are prompted to enter a label, which is used as a display name for the token. You also have to enter a PIN and confirm it.
\nIf you check \u201cNo PIN protection\u201d, there will be no PIN for this SecurityToken. You will be automatically logged in, when the token is connected. Please be aware of the implication, that there is no 2-factor-authentication.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”797″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]When each field is filled click \u201cInitialize token now\u201d and wait some seconds, until the process has been finished.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”799″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]When the initialization is completed, credentials has to be linked with the SecurityToken. The currently selected user is going to be used for this procedure.
\nPlease enter the password of the chosen user in the top field and the PIN of the connected SecurityToken in the other field.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”801″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Confirm the input by pressing enter or a click on the arrow. Your user data is going to be linked with the security token and you are going to be logged in.
\nThe user session will now be protected by Secure Logon™ 2.0. If the SecurityToken is removed, the configured action will take effect. After a standard installation it is lock the screen.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column][vc_column_text]<\/p>\n

Setup under usage of the Secure Logon™ 2.0 Manager<\/h5>\n

[\/vc_column_text][vc_column_text]<\/p>\n

Initialization<\/h5>\n

[\/vc_column_text][vc_column_text]An initialization is not supported for every possible digitronic\u00ae SecurityToken. Some of them have to be initialized through a middleware.<\/p>\n

After restarting your PC, login like you are used to.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”743″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]You will find a grey padlock symbol in the systray, which is in your taskbar.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”745″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Right-click the symbol and click \u201cManage SecurityToken\u2026\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”741″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]You could also use the desktop link too if you generated it.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”747″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Please connect your SecurityToken at the latest now.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”749″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]As soon as the SecurityToken is recognized by the operating system you will be prompted to initialize it. To do this, click the SecurityToken-symbol or the displayed text.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”751″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]To start the initialization of the SecurityToken press the button \u201cInitialize SecurityToken now\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”753″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Name the SecurityToken and set a PIN for it.<\/p>\n

If you check \u201cDo not use a PIN protection\u201d, there will be no PIN for this SecurityToken. You will be automatically logged in, when the token is connected. Please be aware of the implication, that there is no 2-factor-authentication.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”755″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]If you press \u201cInitialize token\u201d the initialization starts.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”757″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Please wait during the initialization. This could take some time.[\/vc_column_text][\/vc_column][\/vc_row][vc_row][vc_column][vc_column_text]<\/p>\n

Linking an account<\/h5>\n

[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”759″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]After the SecurityToken is initialized, there is no userdata on the SecurityToken.<\/p>\n

The userdata must be written on the token. To do this, click the silhouette with the plus.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”761″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Choose which type of account should be stored at the SecurityToken. A local account describes a local login at a single PC. A domain account is common in a company network. Choose Microsoft account if you have linked your PC login with your Microsoft account.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”763″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]There is a local account used in this example.<\/p>\n

Enter your username if you use a local account. When a domain account is used, please enter either \u201cNetBiosDomainname\\Username\u201d or \u201cusername@UPN-Domainname\u201d. In case you use a Microsoft account the e-mail address is used.<\/p>\n

Enter the password you are using during Windows login into the password field and confirm the password.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”765″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]As soon as you have finished entering your credentials and also the password is confirmed, push \u201cAdd\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”767″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]The program checks whether the given credentials are valid for the local PC. After this is done the credentials are going to be encrypted and saved on the SecurityToken. This can take some seconds.<\/p>\n

It may happen, that the PIN is required to store the credentials.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”769″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Now you can see the linked user and with clicking the silhouette with the plus, you can add other users if needed.[\/vc_column_text][\/vc_column][\/vc_row][vc_row el_class=”anker” el_id=”anmelden”][vc_column][vc_separator color=”custom” accent_color=”#cccccc”][vc_column_text]<\/p>\n

How to Login to Secure Logon™ 2.0<\/h3>\n

[\/vc_column_text][vc_column_text]In this chapter we are going to explain how to sign in in a safe way with Secure Logon™ 2.0. In our example the standard username and password authentication is still enabled.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”735″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Use the link \u201cSign-in options\u201d in the Login Screen.<\/p>\n

Please take notice that this is only necessary if your last login was not provided by Secure Logon™ 2.0.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”737″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Click on the tile with the padlock symbol.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”739″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Connect your SecurityToken if not connected. It could take a wink until it is recognized and you will be prompted to enter your PIN.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”771″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Enter your PIN and confirm with \u201cEnter\u201d or a click on \u201c\u2192\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”773″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]The padlock symbol in your systray indicates whether you are logged in with a SecurityToken or not.
\nIt is coloured if your session is established with Secure Logon™ 2.0.[\/vc_column_text][\/vc_column][\/vc_row][vc_row el_class=”anker” el_id=”einstellen”][vc_column][vc_separator color=”custom” accent_color=”#cccccc”][vc_column_text]<\/p>\n

How to Settings on Secure Logon™ 2.0<\/h3>\n

[\/vc_column_text][vc_column_text]This chapter explains the settings of Secure Logon™ 2.0. To open the settings dialogue and to change the settings, administrative rights are required.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”775″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Right-click the padlock in your systray and click on \u201cSettings\u2026\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”741″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]You can also open the Secure Logon™ 2.0 Manager via desktop link.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”777″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]The settings dialogue can be accessed by pressing the gearwheel in the upper left corner.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”725″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]In \u201cGeneral\u201d it is possible to do the language setting, set the colour accent and you are able to specify your proxy. This is only necessary for an online activation.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”723″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]In the license settings you are able to check your license state or enter a new license.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”727″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]When you change to \u201cToken removed\u201d, you can set what happens on SecurityToken removal.<\/p>\n

In case you mark \u201cTake no action\u201d, nothing will happen if the connection to the SecurityToken is cut.<\/p>\n

You will be logged out, if \u201cPerform logout\u201d is chosen. Please be aware, that there won\u2019t be a possibility to save unsaved progress. The delay, which is introduced in the next step, is also relevant for \u201cPerform logout\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”729″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]Choose \u201cPerform lock\u201d to lock the screen, when the SecurityToken has been removed.<\/p>\n

When \u201cDelay reaction by x seconds\u201d is checked, the chosen action will take effect, delayed by a number of x seconds and a timer pops up.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”731″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]The slide \u201cCredential Provider\u201d lists all \u2018authentication methods\u2019 that are installed on your computer. You can deactivate or activate them using the sliders.
\nPlease note that the Secure Logon™ 2.0 provider is not listed here, so that it is always possible to log in.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”733″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]You may want to enable some authentication methods for a specific use case. For example, you could allow \u201cAccess authorization\u201d with username and password to launch a program as administrator, without connecting a second token, but forbid logon with username and password.<\/p>\n

This is possible when you expand an entry via clicking on the arrow next to the entry. There you will find the familiar sliders to activate and deactivate the use cases.[\/vc_column_text][\/vc_column][\/vc_row][vc_row el_class=”anker” el_id=”version”][vc_column][vc_separator color=”custom” accent_color=”#cccccc”][vc_column_text]<\/p>\n

How to get version information from Secure Logon™ 2.0<\/h3>\n

[\/vc_column_text][vc_column_text]This chapter will describe how to open the \u201cabout\u201d dialogue and where to get the contact information.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”787″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]To open the \u201cabout\u201d dialogue, click in the top section of the window on \u201cAbout Secure Logon 2.0\u201d.[\/vc_column_text][\/vc_column][\/vc_row][vc_row equal_height=”yes” content_placement=”middle”][vc_column width=”1\/3″][vc_single_image image=”789″ img_size=”large” onclick=”link_image”][\/vc_column][vc_column width=”2\/3″][vc_column_text]You will find a short product description in the \u201cABOUT SECURE LOGON 2.0\u201d dialogue.<\/p>\n

In the bottom left part of the window the version information is displayed and the contact dates are on the bottom right side.[\/vc_column_text][\/vc_column][\/vc_row]<\/p>\n<\/div>","protected":false},"excerpt":{"rendered":"

[vc_row][vc_column][vc_column_text] How to [\/vc_column_text][\/vc_column][\/vc_row][vc_row][vc_column][vc_column_text]You can download the following How to here.[\/vc_column_text][vc_column_text]\u00bb How to download Secure Logon™ 2.0 \u00bb How to install Secure Logon™ 2.0 \u00bb How to activate Secure Logon™ 2.0 \u00bb How to setup Secure Logon™ 2.0 \u00bb How to Login to Secure Logon™ 2.0 \u00bb How to Settings on Secure Logon™ 2.0 \u00bb … Continue reading “How to”<\/span><\/a><\/p>\n","protected":false},"author":3,"featured_media":0,"parent":0,"menu_order":0,"comment_status":"closed","ping_status":"closed","template":"","meta":{"footnotes":""},"yoast_head":"\nHow to - Secure Logon<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"How to - Secure Logon\" \/>\n<meta property=\"og:description\" content=\"[vc_row][vc_column][vc_column_text] How to [\/vc_column_text][\/vc_column][\/vc_row][vc_row][vc_column][vc_column_text]You can download the following How to here.[\/vc_column_text][vc_column_text]\u00bb How to download Secure Logon™ 2.0 \u00bb How to install Secure Logon™ 2.0 \u00bb How to activate Secure Logon™ 2.0 \u00bb How to setup Secure Logon™ 2.0 \u00bb How to Login to Secure Logon™ 2.0 \u00bb How to Settings on Secure Logon™ 2.0 \u00bb … Continue reading "How to"\" \/>\n<meta property=\"og:url\" content=\"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/\" \/>\n<meta property=\"og:site_name\" content=\"Secure Logon\" \/>\n<meta property=\"article:modified_time\" content=\"2018-11-13T21:44:23+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"21 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/\",\"url\":\"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/\",\"name\":\"How to - Secure Logon\",\"isPartOf\":{\"@id\":\"https:\/\/2-faktor-authentifizierung.de\/#website\"},\"datePublished\":\"2018-10-01T19:28:41+00:00\",\"dateModified\":\"2018-11-13T21:44:23+00:00\",\"breadcrumb\":{\"@id\":\"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Startseite\",\"item\":\"https:\/\/2-faktor-authentifizierung.de\/en\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"How to\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/2-faktor-authentifizierung.de\/#website\",\"url\":\"https:\/\/2-faktor-authentifizierung.de\/\",\"name\":\"Secure Logon\",\"description\":\"2-Faktor-Authentifizierung\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/2-faktor-authentifizierung.de\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"How to - Secure Logon","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/","og_locale":"en_US","og_type":"article","og_title":"How to - Secure Logon","og_description":"[vc_row][vc_column][vc_column_text] How to [\/vc_column_text][\/vc_column][\/vc_row][vc_row][vc_column][vc_column_text]You can download the following How to here.[\/vc_column_text][vc_column_text]\u00bb How to download Secure Logon™ 2.0 \u00bb How to install Secure Logon™ 2.0 \u00bb How to activate Secure Logon™ 2.0 \u00bb How to setup Secure Logon™ 2.0 \u00bb How to Login to Secure Logon™ 2.0 \u00bb How to Settings on Secure Logon™ 2.0 \u00bb … Continue reading \"How to\"","og_url":"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/","og_site_name":"Secure Logon","article_modified_time":"2018-11-13T21:44:23+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"21 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/","url":"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/","name":"How to - Secure Logon","isPartOf":{"@id":"https:\/\/2-faktor-authentifizierung.de\/#website"},"datePublished":"2018-10-01T19:28:41+00:00","dateModified":"2018-11-13T21:44:23+00:00","breadcrumb":{"@id":"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https:\/\/2-faktor-authentifizierung.de\/en\/howto\/"]}]},{"@type":"BreadcrumbList","@id":"https:\/\/2-faktor-authentifizierung.de\/en\/howto\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Startseite","item":"https:\/\/2-faktor-authentifizierung.de\/en\/"},{"@type":"ListItem","position":2,"name":"How to"}]},{"@type":"WebSite","@id":"https:\/\/2-faktor-authentifizierung.de\/#website","url":"https:\/\/2-faktor-authentifizierung.de\/","name":"Secure Logon","description":"2-Faktor-Authentifizierung","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/2-faktor-authentifizierung.de\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"}]}},"_links":{"self":[{"href":"https:\/\/2-faktor-authentifizierung.de\/en\/wp-json\/wp\/v2\/pages\/52"}],"collection":[{"href":"https:\/\/2-faktor-authentifizierung.de\/en\/wp-json\/wp\/v2\/pages"}],"about":[{"href":"https:\/\/2-faktor-authentifizierung.de\/en\/wp-json\/wp\/v2\/types\/page"}],"author":[{"embeddable":true,"href":"https:\/\/2-faktor-authentifizierung.de\/en\/wp-json\/wp\/v2\/users\/3"}],"replies":[{"embeddable":true,"href":"https:\/\/2-faktor-authentifizierung.de\/en\/wp-json\/wp\/v2\/comments?post=52"}],"version-history":[{"count":0,"href":"https:\/\/2-faktor-authentifizierung.de\/en\/wp-json\/wp\/v2\/pages\/52\/revisions"}],"wp:attachment":[{"href":"https:\/\/2-faktor-authentifizierung.de\/en\/wp-json\/wp\/v2\/media?parent=52"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}