Setting up Additional MFA in Okta

Tags okta mfa

Overview

In addition to your username and password, Okta prompts you for a second factor before logging you in. There are a variety of factor options so that you can choose the ones that you prefer. The Okta Verify app is the one required factor, but ITS also recommends that you pick an additional factor that you can use as a backup. For example, if you have a tendency to forget your mobile device, you can select Voice as a back and get a phone call to your office phone. This article provides instructions on setting up MFA options. (If you do not have a mobile device, please notify ITS by submitting a Raven Solutions request and someone will provide you with alternative instructions.)

Adding Factors After You've Created Your Account

  1. Once logged into Okta at anderson.okta.com, click on your name in the top right corner. Click Settings from the drop-down menu.
  2. Click the green Edit Profile button.
  3. Enter your Password and click the Verify button.
  4. Click the Send Push option. Open the Okta Verify app on your mobile device and tap the Yes, it's me button.
  5. Under the Extra Verification heading, click the Setup buttons to add options.

Okta Verify (Required)

Okta Verify is a mobile app that verifies your identity in one of two ways. Okta can send you a push notification that you approve using Okta Verify. Alternatively, Okta Verify can generate a six-digit code that you enter into your Okta login screen to access your required app.

Install Okta Verify

  1. Download the Okta Verify app from the Apple App Store or Google Play onto your primary mobile device. 
  2. Using your computer’s browser, go to https://anderson.okta.com/ 
  3. Enter your AU username and password. Click Sign In.
  4. When prompted to enroll in Okta Verify, open the Okta Verify app on your phone and scan the QR code that appears in your computer’s browser.
  5. The next time you log into Okta, it should offer to send you a push notification or ask you for a numeric code. If you choose the push notification, then approve it when it arrives on your phone. If you choose to use the code, then access the code in Okta Verify and enter it into your browser.

Note: You can only register Okta Verify on one device at a time. Authenticating on a second device cancels authorization for the first one.

Prefer a video walkthrough? 

SMS authentication

SMS Authentication uses the text messaging service on your cell phone to send you a one-time login code. You cannot enter this code by approving a push notification as you can in Okta Verify. Instead, you must type it in by hand. 

Set up SMS

  1. While you are creating your account, you can click Setup under the SMS option. Otherwise, use the instructions above for Adding Factors After You've Created Your Account and then return to follow steps 2-4 below.
  2. On the Setup: SMS screen, type your phone number.
  3. Click Send code. A message will be sent to your phone.
  4. Type the SMS code received by your mobile device into the Receive a Code via SMS to Authenticate screen on your computer and click Verify.

Prefer a video walkthrough? 

Voice Call

This factor calls you via your smartphone or landline and reads an access code aloud. You then type the code into the browser to access your app. This is great for people who don’t have access to a cell phone because it doesn’t require push notifications or text messages.

Set up voice call authentication

  1. While you are creating your account, you can click Setup under the Voice Call option. Otherwise, use the instructions above for Adding Factors After You've Created Your Account and then return to follow steps 2-5 below.
  2. On the Setup: Voice Call Authentication screen, enter your telephone number.
  3. Click the Call button.
  4. A “Call is in progress…” message appears, followed by a phone call. (The caller ID will display "Name Unavailable".) Enter the provided code into the Enter Code box.
  5. Click the Verify button, then Done, if needed.

Google Authenticator

This is a third-party app that generates a six-digit code for you to type into your Okta login screen. You have 30 seconds to input the code before it generates another. If you miss the window, use the next code to log in. After five unsuccessful attempts, Okta will lock your account for protection and you must contact an administrator for help.

Set up Google Authenticator

  1. While you are creating your account, you can click Setup under the Google Authenticator option. Otherwise, use the instructions above for Adding Factors After You've Created Your Account and then return to follow steps 2-7 below.
  2. On the Set Up Google Authenticator screen, click the device type icon. Click Next. A QR code will appear on your screen.
  3. If you don't have the Google Authenticator app on your mobile device, open the Apple App Store or Google Play and install Google Authenticator.
  4. Open the Google Authenticator app.
  5. Tap + (plus sign) and tap Scan a Barcode
  6. Hold your device up to the computer screen and scan the barcode. Click Next.
  7. Type the Google Authenticator code that appears on your mobile device into the Setup Google Authenticator screen on your computer and click Verify.

Prefer a video walkthrough? 

Questions? Need Help?

If you have questions or need some help, please let ITS know by submitting a Raven Solutions request.

Details

Article ID: 144130
Created
Mon 6/13/22 2:22 PM
Modified
Wed 6/21/23 9:25 AM