Email (OTP) Authentication

STARTERTEAMENTERPRISE

Firezone supports email authentication using a one-time password (OTP).

This connector is enabled by default for all plans and is designed to get you up and running with Firezone quickly. For production deployments, we recommend setting up Universal OIDC, Google Workspace, Microsoft Entra ID, or Okta authentication.

Firezone's OTP-based email authentication connector sends a one-time password to the user's email each time authentication is requested. This password is short-lived and can only be used to authenticate once.

User / group sync is not supported with the Email (OTP) connector. See the Google Workspace, Microsoft Entra ID, or Okta connectors for automatic directory sync.

Disabling email authentication

The email authentication connector can be disabled completely for your account, forcing all users and admins to authenticate with another connector. This can increase security by reducing the number of potential entrypoints into your Firezone account.

To do so, navigate to Settings -> Identity providers, select the Email provider in the list, and then click Disable in the upper-right.

Disabling the email provider can lead to issues signing in if all of your other connectors stop working. For that reason, you may want to leave the email authentication connector enabled with at least one admin assigned for recovery purposes.


Need additional help?

Try asking on one of our community-powered support channels:

Or try searching the docs:
Last updated: May 15, 2024