Secure login for users

The event registration system offers several methods for secure login. Users can activate two-factor authentication (2FA) with an authenticator app, or sign in with Single Sign-On (SSO) via Entra ID.
Logging in securely with two-factor authentication
A simple way to prevent unauthorised access to the system is to use two-factor authentication. You can enable this in the registration system and then link it to an authenticator app on your mobile phone. You can use apps like Google Authenticator, Twilio Authy, or Microsoft Authenticator.
When logging in, you will need to enter your personal password and then the code from the authenticator app. This is an easy and effective measure to stop unauthorised users from accessing your account in the registration system — and therefore participant data too. Read more about how to enable two-factor authentication on Pindena’s help page.
Enable Single Sign-On
Single Sign-On (SSO) is an authentication method that allows you to use the same password for all systems within your organisation. The benefit is that it makes it easier for users to log in and increases the chances they will remember their password and update it more often. In Pindena, you can use SSO via Microsoft Entra ID (Azure AD) to control who has access to the registration system. When a user logs in with Microsoft Entra ID, their user account is automatically created in Pindena, and their name, email, mobile number, department and access level are transferred.
Full control of roles and access via Entra ID
Those responsible for SSO in your organisation — usually the IT department — manage how users log in. They decide who has access, which roles users should have and can link them to the correct department. When you make the registration system available to your organisation, it becomes easy to log in. If the user has been added in Microsoft Entra ID, a user account is automatically created in Pindena on their first login