Sign In to SAFE
  • 3 Minutes to read
  • PDF

Sign In to SAFE

  • PDF

Article Summary

Info
For best performance, we recommend using Google Chrome as a web browser to run the SAFE application. Other modern browsers, such as Mozilla Firefox, Safari, and Microsoft Edge (Chromium), can also be used*.

First-time user sign-in


Important
Once the SAFE instance for your organization is configured, the SAFE support team provides the SAFE instance URL (<compnay>.safescore.ai), User ID (email ID you initially provided), and a temporary password to sign in to SAFE to the primary user (the first user of your organization assigned with Admin Role in SAFE). A primary user can sign in to SAFE using the credentials, reset their password, and then they can add other users to SAFE. 

If you are a first-time user, ask your SAFE admin to provide you with the temporary login credentials for SAFE. 

For better security, SAFE uses two-factor authentication with  Time-Based One-Time Password (TOTP).

Note

Download Google Authenticator or any other TOTP app on your smartphone before you Sign In to SAFE.

Follow the below step-by-step procedure to configure the TOTP and Log in:

  1. Navigate to the SAFE URL of your organization.
  2. Enter your email and click Next.
  3. Enter the temporary password received from your SAFE Admin.
  4. Click Login. You will be redirected to the Change Password screen. Set the New Password and configure the TOTP on this screen.
  5. Enter the Current Password and NewPassword on the respective fields.
  6. Scan the QR Code on the screen using the Google Authenticator app or any other equivalent TOTP app from your smartphone.
  7. Enter the VerificationCode obtained by scanning the QR code.
  8. Click the Submit button. You will be redirected to the SAFE Login screen.
    TOTP confg
Notes:
  • TOTP configuration is a one-time process.
  • SAFE supports most of the TOTP applications; however, we recommend using the Google Authenticator TOTP application.
  • Your SAFE password must contain a minimum of 8 and a maximum of 32 characters, at least one special character, one number, one upper case alphabet, and one lower case alphabet.
  • Following keywords are not allowed in the password field:
    • SAFE
    • First Name/Last Name of the user

Sign In to SAFE


Sign In to the SAFE as follows:

  1. Navigate to the SAFE URL.
  2. Enter your Email and Password.
  3. Enter the verificationcode from the TOTP application.
  4. Click the Login button. You will be directed to the SAFE Dashboard.

Sign In to SAFE via Single Sign-On (SSO)


Note

To enable SSO for your organization, contact the SAFE Support team.

If SSO is enabled, you can sign in to SAFE using your SSO credentials.

To Sign In:

  1. Go to your SAFE URL. The system will display the SAFE login screen.
  2. Enter your Email and click Next.
  3. You will be redirected to the SSO Sign In page of your organization to enter the SSO credentials.
    SSO Sign Page
  4. Follow the on-screen instructions to complete the Sign-in process on your SSO platform.
  5. Upon successful authentication, you will be redirected to the SAFE Home Screen.

Enable Single Sign-On (SSO)

Refer to the below links to enable SSO in SAFE based on the SSO platform used in your organization:

Forgot Password


If you forgot your SAFE password, you can reset it using the Forgot Password option available on the SAFE Sign In page.

To reset your password:

  1. Navigate to the SAFE Sign In page.
  2. Enter your Email Id and click Next.
  3. On the Sign In page, click the Forgot Password option available at the bottom of the password field. You will be redirected to the Forgot Password page.
  4. Enter your Email and click Submit. The system triggers an email with the reset password link if the provided email address exists in the records.
  5. Go to your mailbox and click the Reset Password link available in the password reset email. You will be redirected to the Reset Password page.
  6. Set a New Password for your SAFE account on this page. 
  7. Click the Submit button to save your password. Now, you can Sign in to SAFE with the new password.
Note
  1. The link in the reset password email is only valid for 24 hours.
  2. The system allows only those passwords that follow the SAFE password policy. It is recommended to set a complex password that follows the SAFE password policy for your SAFE account.
Supported Browsers
*SAFE recommends using Google Chrome as a web browser to run the SAFE application. All reported issues will be verified using the latest Chrome version and addressed where possible if replicable on this platform.



Was this article helpful?

What's Next