OneLogin Multi-Factor Authentication

OneLogin Multi-Factor Authentication

Multi-factor authentication is required for all users, including students. The purpose of this page is to provide descriptions and documentation of the MFA methods available to our users.

Detailed instructions for all multi-factor authentication methods can be found on the Dalton State OCIS Training channel on YouTube, linked below.

Frequently Asked Questions About MFA

What is multi-factor authentication (MFA)?

Multi-factor authentication is a method of authenticating when logging into a secure site that requires the user to present two or more means of identification. This can be something the user knows, like a password, something the user has, like a cellphone, or something the user is, like a fingerprint.

Why is MFA being enforced on student accounts?

Phishing attacks have targeted and compromised a growing number of student accounts. To protect students from these attacks, we are enforcing tighter security with multi-factor authentication so that anyone who logs in must first prove their identity.

How will this affect me as a student?

Once we have implemented the change, your default multi-factor authentication method will be enforced. If you have not configured another method, this will be the security questions you configured the first time you logged in to OneLogin. If you do not remember these, it is strongly recommended that you log in to OneLogin and review or change these before the change is implemented in January 2020. Instructions for this are here.

What steps should I take in advance of the implementation?

Please review your authentication methods and your security questions from your OneLogin Profile page. For instructions on setting up new authentication methods or reconfiguring your security questions, you can review the guides above or watch the YouTube videos we have provided above.

What MFA options does OneLogin provide me?

OneLogin allows you to use your OneLogin Security Questions, OneLogin Protect, Google Authenticator, VIP Access, or YubiKey.

Where do I download the MFA apps?

You can download OneLogin Protect, Google Authenticator, and VIP Access from the Android Google Play Store or the iOS App Store for free.

Where can I purchase a YubiKey?

YubiKeys can be found on the Yubico Store

How do I make changes to my security questions?

Please see the concise MFA setup instructions located here.

Why are security questions NOT recommended as my default authentication method?

Security questions require more information that you must remember and also may be relatively easy to guess. They are, like passwords, considered something you know rather than something you have or something you are. If someone with malicious intent has your username and password, they would simply need to know the answers to your security questions to gain access to your account. Security questions are better used as a fallback authentication method should you not have your phone or YubiKey.

What authentication method do you most recommend for my account?

OCIS recommends the OneLogin Protect app, OneLogin’s native multi-factor authenticator app. The OneLogin Protect app is a secure and convenient option because you can easily access your account by responding to an Approve/Deny notification from the app on your mobile phone when logging in.

I am a new student. What should I expect to see when logging in for the first time?

If this is your first time logging in to OneLogin, you will be asked to set up your multi-factor authentication method. You can choose between five options, OneLogin Security Questions, OneLogin Protect, YubiKey, Google Authenticator, and Symatec’s VIP Access. If you choose OneLogin Protect, Google Authenticator, or VIP Access, you will need to install those apps onto your smartphone or tablet from the iOS AppStore or Android Google Play Store. If you choose YubiKey, you will need to have purchased a YubiKey device for authenticating and have it ready to insert into your computer, smartphone, or tablet. If you choose OneLogin Security Questions, you will be asked to configure three security questions, and two will be chosen randomly for you to answer when you log in. Regardless of your selection, if you have not previously set up security questions, you will be required to do so when logging in.

Support Issues

If you are in need of support or have questions about setting up any of your MFA methods, please email the OCIS Service Desk at [email protected].

You may also call OCIS at (706) 712-8213 or visit our office at the OCIS Service Desk window in the lobby area of Gignilliat Memorial Hall (Room 107).