The PingOne notification template combines customizable text and variables to form the message that the user sees. For details, see Notifications and Editing a notification in the PingOne documentation.

Request context attributes

The PingOne MFA CIBA Authenticator processes the request context attributes and makes the following variables available to use in your PingOne notification template:
  • ${locale} – The user's locale which represents the user's country and language.
  • ${requestedScope} – The descriptive scope name requested by the client, such as "Email address access". Multiple scopes are separated with a new line (\n).
  • ${requestingApplicationId} – ID of the requesting client.
  • ${requestingApplicationName} – Name of the requesting client.
  • ${requestingApplicationLogoUrl} – Logo image URL of the requesting client.
  • ${authUserBindingMessage} – A human-readable message or number intended to be displayed on both the consumption device and authenticating device to provide a visual cue of the interaction to the user.
Note: You can use these variables directly in the PingOne notification template. You do not need to add them to the PingOne Template Variables table or Extended Contract tab in the PingOne MFA CIBA Authenticator configuration.

Example

If you wanted to trigger an authentication challenge for customers working with a bank teller, you could customize the PingOne notification template with the following plain text and variables:
Subject
${requestingApplicationName} is requesting approval
Body
Message from ${requestingApplicationName}:
${authUserBindingMessage}
The resulting user prompt is:
TrustNow Banking is requesting your approval

Message from TrustNow Banking:
Please touch "Approve" to verify your identity to the teller. Transaction code: AFXG.