Multi-Factor Authentication (MFA)

MFA combines two or more independent credentials or "factors" - typically what you know (e.g. your password) paired with something you have (e.g. your mobile phone) - to create a second layer of security for your UWin Account. The secondary authentication will only be required when accessing MFA-protected services and apps from a non-trusted location (off-campus networks). 

Setting up your multi-factor authentication methods

If you are setting up your secondary authentication methods from an ON-CAMPUS LOCATION or BEFORE extending your UWin Account (students only):

  1. Navigate to myprofile.microsoft.com in a web browser and sign in with your UWinID@uwindsor.ca and UWin Account password.
  2. In the Security info box, click the UPDATE INFO link.
  3. Click the + Add method button to add an authentication method.

If you are configuring your secondary authentication methods from an OFF-CAMPUS LOCATION or AFTER extending your UWin Account (students only), please follow the instructions in this knowledge base article.

IMPORTANT: It is recommended that you set up MORE THAN ONE secondary authentication method. Doing so will help prevent you from getting locked out of UWindsor's MFA-protected resources (such as Brightspace and Microsoft 365 Apps) if you get a new phone, delete the Authenticator App, misplace your hardware token, etc. 

  • Learn about each of the secondary authentication methods.
  • While there are different authentication methods, one of them will be designated as the default method. This default method can be changed at any time.
  • You can return to myprofile.microsoft.com at any time to change or delete an authentication method.

Protect your accounts

Protect Your Accounts button

It is critically important that you lock, sign out or shut down your device when it is not in use. Failing to do so could expose your accounts to others. This is particularly crucial on public or shared computers such as in classrooms or computer labs.