Support Services Knowledge Base

OneLogin Multifactor Authentication FAQ

Updated on

What is OneLogin Multifactor Authentication?

Sometimes called MFA or 2 factor authentication or 2FA -  multifactor authentication requires two or more independent credentials to confirm your identity.

OneLogin is an application that allows us to require MFA in order to log into our systems. In this case we will require two factors (2FA) the first being your password and the second being your choice - SMS text, an authenticator app, or security questions.

Why do we need to set up MFA with OneLogin?

Passwords by their nature have to be stored in databases, and databases can be hacked.  Assuming that  your password will be compromised at some point, MFA protects our sensitive data because a cybercriminal who gets access to a password would also need to acquire your secondary factor to gain access to your data.

What do I do if I don't have or prefer not to use a cell phone?

In the absence of a cell phone security questions can be used as an MFA option. We do not recommend this option as it is less secure so if you do have a cell phone please use an app or SMS.

How do I know if I have completed the OneLogin MFA set up?

You will know you have completed your OneLogin MFA set up when you arrive at this page.

Do I have to install the browser plugin?

You do not have to install the browser plugin. It is entirely optional. Look for the 'skip' link under the 'Add OneLogin extension'  button.

How do I/do I have to set this up on my phone, tablet etc in order to access my UArts Google apps?

You will need to use a web browser to set up your MFA in OneLogin. Once it is set up you will be prompted to authenticate through the OneLogin portal the first time you attempt to access any Google apps on your phone or other device the same way you are prompted to log in through the portal login now. After the first time you will not be prompted again.

To set up your OneLogin MFA follow these instructions.

How do I/do I have to set this up with my mail application such as Thunderbird, Outlook, Apple Mail?

You will need to use a web browser to set up your MFA in OneLogin. Once it is set up you will be prompted to authenticate through the OneLogin portal the first time you attempt to access your Google mail in your mail application the same way you are prompted to log in through the portal login now. After the first time you will not be prompted again.

To set up your OneLogin MFA follow these instructions.

How does this work with shared/generic accounts?

The best option for generic or shared accounts is converting to a Google Group.

If Google Groups is not a feasible option one person should be designated the account manager and delegation should be set up for others who need to access the account.

The least best option is to set up security questions for the MFA. Each person needing access to the account would need to be able to answer the security questions. Please keep security in mind if selecting this option.

We are happy to provide assistance and advice on any of these options!

How does this affect me if I have mail forwarding set up?

Mail forwarding will not be affected however you will need to set up MFA in OneLogin if you wish to get into your Google Apps account to change your forwarding settings.

What happens if I already have an MFA set up directly in Google?

If Google MFA is not disabled you will have both MFAs and be required to authenticate both ways!

We recommend disabling your Google MFA prior to the Google OneLogin integration. The best way is to disable it is in "Manage your Google Account" → Security settings (https://myaccount.google.com/)

We will be disabling  Google MFA  for all users in uarts.edu Google domain after OneLogin SSO is enabled.

What happens if I am planning to go out of the country or am already out of the country?

If you travel frequently it is a good idea to have more than one MFA option set up. Which you choose will depend on whether you will have access to cellular service, wifi or both.

Primarily cellular service: SMS, authenticator app, or security questions

Primarily wifi: authenticator app or security questions

Both: SMS, authenticator app, or security questions

Can I use OneLogin to reset my password?

Yes

Go to the OneLogin portal https://uarts.onelogin.com/ and sign in.

Click on your name and select Profile.

Click on Change Password and follow the instructions on your screen.

This will change your UArts password for all systems using your UArts password.

How do I change/add a security factor?

Go to the OneLogin portal https://uarts.onelogin.com/ and sign in.

Click on your name and select Profile.

Go to Security Factors and click on Add Factor.

Choose the security factor you wish to add and follow the steps to set it up.

When you have multiple MFA factors set up in your account you can choose which one you wish to use each time you log in.

What do I do if I get locked out, lose my phone, or forget my security questions?

We can help you! Please contact the Help Desk so that we can reset your account.

email: [email protected]

phone: 215-717-6677

live support: https://remotesupport.uarts.edu/

Previous Article OneLogin Account Setup
Next Article Accessing and using Web Helpdesk Ticket System