Go to the table of contents Go to the previous page Go to the next page View or print as PDF
Account Settings > Contacts > Password settings > Two-factor authentication
Two-factor authentication
 
Related topics:
Two-factor authentication (also known as 2FA) provides an additional level of security for administrator access to the cloud portal. When this setting is applied, all portal users using a password to sign in are required to enter both their password and a code generated by an authenticator app.
To enable two-factor authentication for all portal users:
1.
Go to the Account > Contacts page.
2.
Toggle the Two-factor authentication switch to ON.
3.
Click Save.
The next time portal users log on, they will be prompted to set up two-factor authentication.
 
Note 
Logging on with two-factor authentication
When two-factor authentication is enabled for your account, all administrators require an authenticator app to access the portal. This app must be configured before the user can log on.
When users log on with two-factor authentication for the first time (or after their account has been reset), a setup wizard guides them through the configuration process. In the wizard, portal users who do not already have an authenticator app are given instructions for downloading Microsoft Authenticator.
During the setup process, portal users are prompted to:
1.
2.
3.
Once setup has been completed successfully, users are logged on to the portal.
Each time users subsequently log on with their password, they are also prompted to enter the code displayed on their authenticator app. Users have 3 attempts to enter a valid code before being asked to re-enter their password.
Resetting two-factor authentication for a portal user
For portal users who have been locked out, or who cannot use their authenticator app (for example, users who have lost their phone), an administrator with the appropriate permissions can reset the user's two-factor authentication status. This requires the user to complete the setup process again.
To reset a user's two-factor authentication status:
1.
Go to the Account page.
2.
Click the username of the user whose account needs to be reset to open the User page. Under Log On Details, the current two-factor authentication status for the user is shown, including the date and time that setup was completed.
3.
Click Reset to reset the user's authentication status.
The user will be prompted to repeat the two-factor authentication setup process when next logging on.

Go to the table of contents Go to the previous page Go to the next page View or print as PDF
Account Settings > Contacts > Password settings > Two-factor authentication
Copyright 2023 Forcepoint. All rights reserved.