Multi-Factor Authentication (MFA) | Division of Information Technology (2024)

MFA En Español

All UMD and University System of Maryland community members must use multi-factor authentication to log into all university resources that use CAS. Some major systems that use CAS are ELMS-Canvas, Payroll and Human Resources (PHR), Testudo, Terrapin Express, Box, and library services.

What is multi-factor authentication?Multi-factor authentication requires the use of two of the three authentication factor categories: something you know, something you have, and something you are. This adds a layer of security because hackers will need more than just a password to use your accounts. In order to log in, you will need:

  1. Your Directory ID and password
  2. Either a mobile device, a hardware token, a phone that can receive voice calls, or a one-time use code (thisvideo playlistshows all of the methods in action)

Here's how to enroll in multi-factor authentication:

Frequently Asked Questions (FAQs)

Yes, you are welcome to visit Terrapin Tech in 1221 McKeldin Library Monday through Friday between 8:30 a.m. and 4:30 p.m. for hands-on support or to contact the IT Service Desk at 301.405.1500 oritsupport@umd.edufor assistance.

All affiliates when logging into systems that use the university’s Central Authentication Service (CAS).

July 31, 2019 for affiliates. However, you may enroll at any time before then.

  • ELMS
  • Testudo
  • Terrapin Express
  • Payroll and Human Resources (PHR)
  • Box
  • MyDRL
  • MyUHC
  • Library services
  • Any other system that uses CAS (Central Authentication Service)

UMD is using Duo as our multi-factor authentication solution. It is incorporated into CAS, and you will be able to use it to log in using mobile devices, hardware tokens, or one-time use codes.Get more information about how Duo works.

Yes. After self-enrollment, you will be able to manage your devices and methods using the device management console. To use the device management console, visithttps://identity.umd.edu/mfa. You will need to sign in with your Directory ID and password. Once logged in, click Manage Devices at the bottom of the page. For further information on how to manage your devices, visit Duo's website athttp://guide.duosecurity.com/manage-devices.

By default, every time you log into CAS. We strongly recommend you select the “Remember me for 24 hours” option in the Duo login. Doing so will require that you only need to authenticate with Duo once every 24 hours on each device or Web browser you use to log into CAS.

We highly recommend that you enable “Auto Push,” a feature that will automatically send a login verification to your mobile device after you enter your correct Directory ID and password in CAS.

The following devices should be supported: iPhone, iPad, Android phones and tablets, Windows phones and tablets, cellphones, and hardware tokens. To learn more about specific device support, visithttp://guide.duosecurity.com/.

If you get a new device, you can add it to your list of devices using the device management console. You can do this while you still have your old device. If you no longer have your old device, you will need to remove it or have it removed by an administrator. Contact the IT Service Desk at 301.405.1500 for assistance.

If you lose your device or it is stolen and you have two or more devices enrolled, you can use the device management console to remove the one that is lost. If you only have one device enrolled, you will need to contact the IT Service Desk at 301.405.1500 to have the device removed by an administrator. You will need to undergo additional ID proofing steps to re-enroll.

Try using a different authentication method -- learn about the options atMulti-Factor Authentication Login Methods. If you still cannot log in, contact the IT Service Desk at 301.405.1500.

We strongly recommend using the Duo mobile app on a mobile device for the best experience (the Push feature in the app makes logins a snap!). However, you also have the following options:

  • Enroll a phone that can receive voice calls and use Duo's callback feature.
  • Acquire a hardware token that you will need to keep with you. It will generate a single-use six-digit code every time you need to authenticate. Tokens are $20, and they can be purchased at Terrapin Tech (1221 McKeldin).
  • Generate one-time use codes.

To enroll using one-time use codes, please go toTerrapin Techin person. A technician will assist you with enrollment and permissions to print one-time use codes (they will print the first 10 for you). Please remember to generate a new list of one-time use codes before you use your last code. If you run out of codes, you will not be able to log into systems utilizing CAS until you contact the Service Desk to verify your identity. See theseinstructionsto print more one-time use codes. Please protect your codes like you would secure any other important personal information -- keep them in your wallet or in a safe and secure place.

We recommend you install the Duo app on a second device such as a tablet and enroll that device in Duo as well, or you can print a list of 10 one-time use codes, which are valid for 180 days. Please keep those codes in a safe location that only you have access to such as your wallet (but never with your password!).Get more information on how to generate one-time use codes.

If your device is not able to connect to the internet, you can still use the Duo Mobile app for MFA. In this case, you will need to enter a six-digit passcode instead of using a "Push."Get more details.

Yes, more information about Duo's accessibility options are athttps://duo.com/docs/accessibility.

Multi-Factor Authentication (MFA) | Division of Information Technology (2024)

FAQs

What is a multi-factor authentication MFA process? ›

Multi-factor authentication (MFA) is a multi-step account login process that requires users to enter more information than just a password.

Is MFA sufficient? ›

MFA adds an extra layer of security by requiring users to provide more than one form of authentication, such as a one-time code sent to their mobile device or email. However, even with MFA in place, there are still vulnerabilities that can be exploited by attackers.

Which statement about multi-factor authentication (MFA) is true? ›

MFA is usually an optional security feature that users can choose to enable. This statement is true. MFA, which stands for Multi-Factor Authentication, requires the use of two or more factors (such as something you know, have, or are) to verify a user's identity.

What are the three factors typically used in multi-factor authentication (MFA)? ›

The three most common kinds of factors are:
  • Something you know - Like a password, or a memorized PIN.
  • Something you have - Like a smartphone, or a secure USB key.
  • Something you are - Like a fingerprint, or facial recognition.

What are the five steps of the MFA process? ›

5 MFA implementation tips for organizations
  • Choose a vendor. The first step for any organization is to select a vendor for its MFA deployment. ...
  • Decide on MFA methods. ...
  • Involve employees early and explain MFA benefits. ...
  • Prepare for user friction. ...
  • Prepare for identity-based attacks.
Dec 1, 2023

What are the three authentication methods available for MFA? ›

Three Main Types of MFA Authentication Methods
  • Things you know (knowledge), such as a password or PIN.
  • Things you have (possession), such as a badge or smartphone.
  • Things you are (inherence), such as a biometric like fingerprints or voice recognition.

What is the success rate of MFA? ›

MFA blocks a whopping 99.9% of modern automated cyberattacks. Given that personal information like passwords and identification can be somewhat easily hacked and stolen online, being able to prevent 99.9% of automated cyberattacks is remarkably high. MFA stops 96% of bulk phishing attempts.

Is MFA still effective? ›

How effective is MFA? Multifactor authentication is still one of the best ways to protect your — or your employees — credentials.

Which MFA should be avoided? ›

Factors that rely on your phone number, such as SMS and phone calls should be avoided if possible as they are the least secure and provide the worst user experience.

Is MFA actually secure? ›

Multi-factor authentication (MFA) is known for being the gold standard in security access. It helps protect sensitive accounts and data by requiring an extra layer of authentication such as a password, PIN, or One-Time Password (OTP).

What are the disadvantages of multi-factor authentication? ›

Cons
  • Manual enrollment is required for the user.
  • Custom (sometimes expensive) hardware is often required to read biometrics.
  • Privacy concerns: Sensitive physical information must be stored about users.
  • If compromised, biometric data can be difficult to change.
  • Hardware may be vulnerable to additional attack vectors.

Is MFA strong authentication? ›

Strong authentication assumes credential phishing and impersonation attacks are inevitable and robustly repels them. Although multi-factor authentication (MFA) remains among the best ways to establish who trusted users are, actual strong authentication goes beyond either two-factor authentication (2FA) or MFA.

What is the strongest authentication factor? ›

Biometric and possession-based authentication factors may be the strongest means of securing a network or application against unauthorized access. Combining these methods into a multifactor authentication process decreases the likelihood of a hacker gaining unauthorized access to the secured network.

What is the maximum number of factors used in MFA? ›

With MFA an arbitrary number of factors of proof can be required. With 2FA, the number of factors is limited to two.

What are the 3 types of credentials you can use in multifactor authentication? ›

Multifactor authentication combines two or more independent credentials -- what the user knows, such as a password; what the user has, such as a security token; and what the user is, by using biometric verification methods.

How does MFA work technically? ›

How does it work? Multi-factor authentication typically requires a combination of something the user knows (PIN, secret question), something you have (card, token) or something you are (fingerprint or other biometric). Businesses as well as individuals should implement MFA wherever possible.

What is MFA authentication requirement? ›

Most modern MFA systems require users to use authentication factors from at least two of three different categories: Something the user “knows” (knowledge) Something the user “has” (possession) Something the user “is” (inherence)

How do I use MFA authenticator? ›

Open the Microsoft Authenticator app, select to allow notifications (if prompted), select Add Account then choose Work or School account. Choose Scan QR Code. (If it takes you to a sign-in screen, click cancel then begin again by clicking Add Account, Work or School account again.

What is the difference between MFA and 2FA? ›

So, two-factor authentication (2FA) requires users to present two types of authentication, while MFA requires users to present at least two, if not more types of authentication. This means that all 2FA is an MFA, but not all MFA is a 2FA.

Top Articles
Latest Posts
Article information

Author: Kimberely Baumbach CPA

Last Updated:

Views: 6035

Rating: 4 / 5 (61 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Kimberely Baumbach CPA

Birthday: 1996-01-14

Address: 8381 Boyce Course, Imeldachester, ND 74681

Phone: +3571286597580

Job: Product Banking Analyst

Hobby: Cosplaying, Inline skating, Amateur radio, Baton twirling, Mountaineering, Flying, Archery

Introduction: My name is Kimberely Baumbach CPA, I am a gorgeous, bright, charming, encouraging, zealous, lively, good person who loves writing and wants to share my knowledge and understanding with you.