Authentication Activity

The authentication log tracks any browser-based authentications, password changes, and resets.

Updated over a week ago

Summary: Maintaining oversight into who accessed (or attempted to access) your marketing content is critical to demonstrating strong internal compliance standards.

We've introduced a robust authentication activity log that tracks all browser-based authentication, including logins and password modifications. Each action shows the person's name, email, IP address, operating system, browser, method, and date and time.

This level of detail and oversight keeps data safe and provides continuous proof of due diligence and control over brand and data compliance.

Available for: Admins on the Enterprise edition.

Where is the feature setup? The Authentication Activity log is located within the Settings menu.

How does it work?

Once you open the authentication log, you will see a list of data collected in your account. The system can store several types of data, such as login attempts, password resets, invalid password login attempts, and password reset requests.

You can also use a period selector to find a specific event or narrow down the search results. The authentication log shows data for all users, or you can select a particular user.

Each event displayed in the log has some additional information:

  • The IP address from which the action was taken

  • OS and browser of a user

  • Authentication method

  • The exact time and date of the event

Did this answer your question?