Core Capability: App Passcode

 

App Passcode Overview

For security reasons, enterprises may want to prevent continuous access to an app without periodic authentication.

An app passcode can ensure the app is only accessible to the entitled user and that the user identity is maintained over time. A biometric, such as TouchID, can typically be implemented as a layer above the PIN code to optimize the user experience.

TECHNICAL APPROACHES
Supported

SUPPORTED APPROACHES

Airwatch SDK Implementation Summary

  • Integrate the AirWatch SDK for iOS and Android into your application.
  • Configure the SDK profile policy for your application to enforce a passcode.
  • The SDK will automatically display the “View Controllers & Activities” to secure your app with a passcode.
  • Requires coding and device entry in AirWatch system, no MDM required.

AppConfig.org Implementation Summary

  • Reference the sample code and documentation available at AppConfig.org
  • Use the sample code as a starting point for the PIN code UI, and customize as needed
  • Implement an app configuration in order to have the MDM server set the PIN code policy
  • Requires device enrollment on iOS, and Android for Work on Android

App Wrapping Implementation Summary

  • Develop and compile your application.
  • Verify that the app is only using an approved MADP platform and coding techniques
  • Run the compiled binary through the AirWatch application wrapping cloud engine.
  • Assign a wrapping profile to your application with a passcode policy.
  • Requires neither coding nor MDM, only device entry in AirWatch system.

App Wrapping Tutorials