Educational ICT Virtualisation Specialist

Twitter LinkedIn E-mail
Precedence Technologies Ltd
Technology House, 36a Union Lane
Cambridge, CB4 1QB, United Kingdom
T: +44 (0)8456 446 800 / +44 (0)1223 359900
E: enquiries@precedence.co.uk
MFA

Jump To: Support > KB > pSpace > MFA

Using Multi-Factor Authentication (MFA)

The first login factor is always a standard login screen. The particular web application you are using can customise the logo and text. Here is the FileSurfer login screen:

Multiple authentication factors can be combined in a single login flow. MFA can be made enabled for or made mandatory for all users or just certain groups (see here for documentation).

End-User Licence Agreement (EULA)

The EULA factor displays a configurable heading and message. It can optionally have a Do not ask me again tick box:

Time-based One Time Password (TOTP)

The TOTP factor asks you to enter in a 6-digit code from an authenticator app on your phone. The code will refresh every 30 seconds.

If TOTP is enabled on your account, you will be asked for the code after entering your username and passsword:

If MFA is not mandatory for you, you will be asked if you want to set it up:

If you say yes, you will be asked to configure the authentication app on your phone by either scanning a QR code or entering a series of letters and digits. After doing this, you will need to confirm that it is working correctly by entering the 6-digit code:

If you want to enable TOTP after previously declining, you can do this from within the web application. You can also choose to disable TOTP:

The administrator may have chosen to make TOTP mandatory for you. In this case, after you have entered your username and password, you will be forced to enrol your device:

If TOTP is mandatory, you will not be able to disable it:

© Copyright Precedence Technologies 1999-2024
Page last modified on March 08, 2022, at 12:28 PM by sborrill