Submit a ticket My Tickets
Welcome
Login  Sign up

Two-Factor Authentication (2FA) Activation for End Users

This guide will walk you through the steps to enable 2FA for added security. 2FA provides an extra layer of protection for your account, making it more resilient against unauthorized access and potential security breaches.

What is Two-Factor Authentication (2FA)?

Two-Factor Authentication (2FA) is a security feature that requires users to provide two forms of identification before gaining access to their account. Typically, this includes something the user knows (like a password) and something the user has (like a mobile device or a security token).

Our 2FA implementation uses a time-based one-time password (TOTP) generated by an authenticator app (Google/Microsoft authenticator) on your mobile device. This makes it a convenient and secure method to protect your account.

How to enforce all the account members enabling 2FA

If you are the main user or have administrative privileges, you can enforce members of your account to enable 2FA. At the same time, you can disable/enable the enforcement for an individual user. You can follow these steps to enforce everyone enabling 2FA: 

- Log in to your account as the main user.

- Navigate to the "Settings" and choose "Manage Users".

- Look for the "Force two-factor authentication" toggle button.

- Turn the toggle on and look at the "2FA Enforcement" column.

By turning on the enforcement button, the affected users are prompted to activate their 2FA once they login into their account.


 How to Enable/Disable 2FA for an Individual User

As the main user or with administrative privileges, you can enable or disable 2FA for an individual user. Here's how: 

- Log in to your account as the main user.

- Go to the "Settings" and choose "Manage Users".

- Locate the user for whom you want to enable or disable 2FA.

- Click on the edit button.

- Look for the "Enforce 2FA" option.

- Set the button and save the form

 Initiating a 2FA Reset Request

When a user needs to reset their 2FA settings, they can follow these steps: 

- Attempt to log in to their account as usual.

- If 2FA is enabled, they will be prompted to enter their 2FA security code generated by their authenticator app.

- Below the 2FA security code field, there will be an option to "Request 2FA Reset."


- Clicking on "Request 2FA Reset" will trigger a notification to the main user of the account.


 Handling 2FA Reset Requests as the Main User

As the main user of the account or an administrator, you will receive a notification when a user initiates a 2FA reset request. To handle these requests, follow these steps:

- Log in to your account as the main user.

- Navigate to the "Settings" and choose "Manage Users".

- Look for the yellow badges in the "2FA Activation" column and click the reset button.

 After approving the request, the user's 2FA settings will be reset, allowing them to set up 2FA again during their next login.




P
PowerDMARC is the author of this solution article.

Did you find it helpful? Yes No

Send feedback
Sorry we couldn't be helpful. Help us improve this article with your feedback.