Whitelisting

Path in CC5: System Settings - Access Control - Whitelisting

By default, the system is configured with whitelisting disabled, which means that logins from all IP addresses will be accepted. Your public IP address is displayed under the Whitelisting tab.

If IP filtering for logins is to be enabled, first select Add New IP Range and then enter the start address, which is the first IP address in the range. Also, add the end address if filtering is to apply to multiple IP addresses in a continuous range. If you need to add multiple IP addresses that are not in a continuous range, add an entry for each IP address. The whitelisting period can be date-managed by filling in the Active From and Active To date fields. If the configuration is to be permanent, leave the date fields blank. For more information, you can also add a Comment.

The check box under Confirmation allows you to enable or disable two-factor authentication (optional module) linked to the IP address:

Require Two-factor Login means that all the users must use an SMS or app code in addition to their username and password when logging in from a specific IP address.

Logging in from these addresses does not require two-factor login (even if it is enabled) means that users who log in from a specific IP address are exempt from the two-factor authentication rule. This means that the system can be configured so that two-factor authentication is not required if you are working from your office, for example.