Setting Up Multi-Factor Authentication (MFA)

Multi-Factor Authentication (MFA) combines two or more independent credentials or "factors" -- what you know (i.e. your password) with something you have (e.g. mobile phone) -- in order to create a second layer of security for your UWin Account. Even if someone has your password, they will be prevented from accessing your account when it is protected by MFA, unless they have access to your secondary authentication method.

If you did not configure your authentication methods before MFA was enabled on your UWin Account, the first time you access any MFA protected resource after MFA was enabled on your account, you will be notified that more information is required. 

Click Next to start the "Keep your account secure" wizard. 

You will be provided with the option to use the Microsoft Authenticator app. IT Services recommends setting up the text message option first as it is easier to setup.  Click on "I want to setup a different method" to setup the text message option.  It is recommended to setup multiple methods, e.g. both text messaging and the Authenticator App for redundancy.

Next click the "Phone" option

 

Enter in your country code and mobile phone number, and select Text me a code. When prompted for MFA, Office 365 will text you a numerical code which you will need to enter on your screen.

Once you have the text message option setup, you can go back and setup the Authenticator App for redundancy if you wish.  

The Authenticator app will let you approve your logins on your mobile device without having to type in any codes and works without a data/internet connection.

To setup the Authenticator app, go to https://myprofile.microsoft.com and authenticate if prompted.  Click on "Update Info" and then "Add Method"

In the pop up, select "Authenticator app" and click the add button.  

You will be prompted to download the Microsoft Authenticator App.  You can download it from your App Store on your device, or click the "Download now" link and enter your mobile number to have a link send to your phone.  Once you have the app installed on your device, click Next.

Note:  If performing these steps on your mobile device, click the download now link to go directly to the app in your app store to download. Once you have the app downloaded, click the link on your mobile phone to pair your account to the app.

If performing these steps using a computer, launch the Microsoft Authenticator app on your device. If prompted at any time, allow notifications. Click next on the wizard.

You will see a QR code on your computer screen. On the Authenticator app on your device, click "Scan QR Code" and follow the instructions on your device to scan the QR code. If you do not see a button to "Scan QR Code" click "Add Account" and choose "Work or School" account.  The QR code is the black and white square box on the left hand side of the wizard, as shown below:

Once the QR code has been successfully scanned, you will receive a verification prompt on your device.

You may change your default MFA option at https://myprofile.microsoft.com under the "User Info" tab to either use the text/phone option or Authenticator App.  

To use a different MFA method when logging in, on the sign-in page select "Sign in another way" and choose one of the other options.

100% helpful - 5 reviews

Details

Article ID: 94581
Created
Tue 12/17/19 10:38 AM
Modified
Fri 7/7/23 10:27 AM

Related Articles (4)

This article explains how to configure your auth options before (recommended) or after MFA was enabled on your account.
The new MFA system requires that all faculty, staff and students create at least one second factor for authentication. The first factor is your password. This document outlines the various options for the second factor, and explains the pro's and con's of each one.
If you have access to a computer, you may be able to update your MFA configuration to include your new phone following steps outlined in this article. If you can't, you have to submit a request by opening a ticket to have your MFA reset.
Multi-Factor Authentication (MFA) combines two or more independent credentials - what you know (your password) with something you have (mobile phone) in order to create a second layer of security for your UWin Account. Even if someone knows your password, they will be prevented from accessing your account when it is protected by MFA.