Auth

Built-in, flexible, and secure authentication for your fintech app

Effortlessly manage user authentication with robust security features tailored for fintech app. Auth is a reliable and battle-tested solution to help you go to market fast without re-inventing the wheel.

Highest level of end-user security in mind

Keeping user funds secure is of the highest importance, while also ensuring a simplified end-user experience.

auth feature illustration

Comprehensive security and flexible authentication

Our authentication solution is designed to be flexible and secure, with a range of features to help you manage user authentication.

branding icon

Block attacks

Advanced bot management and DDOS protection powered by Cloudflare Enterprise.

language icon

Flexible user identifier

Supports unique email, mobile number, username, or UUID identifiers.

configuration icon

Authorization challenges

Protect users with multiple authentication steps.

extensions icon

Simultaneously login

Easily flip between mobile and desktop devices to create and view transactions.

User feature illustration

Key features and resources

slider illustration

Tokens

    Token-based HTTP Authentication scheme.

    Support multiple concurrent sessions with variable session durations.

Registration

    Users can register by providing an identifier (email, mobile number, or username) and a password.

    Admins can create and invite users which need to verify their email address or mobile number and set a password.

Login

    Authentication is done via a user identifier (email, mobile number, or username) and a password.

    Optional additional authorization level checks can be configured on the API.

Password management

    Reset user passwords via a password reset link that is sent to the user’s primary email address.

    Easily modify a user password if authenticated and authorized to do so.

    Password resets can be customized to force a password reset before allowing a user to authenticate or authorize again.

Email and mobile verification

    When an email or mobile is added to the system a verification process will be triggered in order to ensure a given email/mobile belongs to the user who created it.

    Companies can individually configure whether verification is required for transacting in the system.

Authenticators and challenges (2FA)

    Users can set up multiple secondary authenticators that can be used for multi-factor authentication. Three authenticator types are currently supported: TOTP, SMS, Static

    Admins can configure when and how multi-factor authentication challenges are triggered, including specifying what specific authenticators are allowed for a given challenge.

Deactivation

    Users can deactivate their account via a deactivation process that will request confirmation through a deactivation link sent to their primary email.

    Admins can force deactivation or invoke deactivation on behalf of a user.

How to get started

Implement auth in your app

Authentication is integrated into our white-label apps, but it can also be accessed through our API.

login icon

Get started

Log in or create a new project on Rehive.

insights icon

Create user

Register via the web app as a user using an email and password combination.

revenue icon

Login as user

Log in via the API using your App ID, email, and password and copy/store the authorization token.

rewards icon

Make API calls

Try the user API. Include the auth token in the HTTP Authorization header when making an API call.

How to get started

Implement auth in your app

Authentication is integrated into our white-label apps, but it can also be accessed through our API.

login icon

Get started

Log in or create a new project on Rehive.

insights icon

Create user

Register via the web app as a user using an email and password combination.

revenue icon

Login as user

Log in via the API using your App ID, email, and password and copy/store the authorization token.

rewards icon

Make API calls

Try the user API. Include the auth token in the HTTP Authorization header when making an API call.

Frequently asked questions