Multi-Factor Authentication (MFA) for Students

When to Use?

Once Multi-Factor Authentication (MFA) is enabled on your student account, you are required to set up an MFA authenticator app, such as 'Okta Verify' or 'Google Authenticator,' on your mobile device.

If your mobile device has been stolen, lost, or reset, and you are unable to log in using MFA, please contact the IT Service Desk immediately at (616) 331-2101 for assistance.

Please note that beginning May 6th, 2024, MFA will be mandatory for all students. Those who have not enrolled in MFA by this date will be required to do so at their next login (please see step 3 below for reference).

Procedure

To enroll in Multi-Factor Authentication (MFA), please follow these steps using a computer for the best experience:

  1. Go to Okta at https://my.gvsu.edu.
     
  2. Log in with your GVSU username and password.
     
  3. Select an authenticator for enrollment. Although both Okta Verify and Google Authenticator are options, we recommend and will focus on Okta Verify for the purposes of this guide.

    Set up security methods
     
  4. Follow the instructions given by your selected MFA application. Below, we offer a step-by-step example using the Okta Verify application to demonstrate the setup process:
    • Download the Okta Verify app onto your mobile device from the Apple App Store or Google Play Store.
    • Open the Okta Verify app on your mobile device.
    • Scan the QR code that appears on your computer screen. After successfully scanning the QR code, your MFA device setup is complete.
    • Congratulations! You have successfully enabled Multi-Factor Authentication for your account.

      Set up Okta Verify

      Please note: do not scan the above QR code in the screen shot; Each QR code is unique per user.
       
  5. After successfully installing your MFA authenticator, you will be prompted to add a phone number for account recovery purposes. At this point, you can also set up an alternative MFA method. We highly recommend adding a phone number and selecting 'Phone' as an authenticator to ensure the option to reset your password via Okta in the future. Once you have completed these steps, or if you choose to do this later, click 'Set up later' to continue.

    Setup security methods
     
  6. After completing the setup, you will be directed to the Okta dashboard, confirming that you have successfully registered for MFA. From this point forward, accessing GVSU services will require MFA authentication.
     
  7. To confirm that your MFA setup was successful, please log out and then log back in. At this stage, you will be prompted to authenticate using your newly enrolled MFA authenticator app.

    Okta Dashboard - Sign Out
     
  8. Lastly, you will receive an email confirmation detailing your new enrollment factor. Below is an example of what the email message will resemble.

    Security method enrolled


If you would like to add another device for MFA or to remove a device please see this guide: https://services.gvsu.edu/TDClient/60/Portal/KB/ArticleDet?ID=5466

Was this helpful?
50% helpful - 2 reviews

Details

Article ID: 16255
Created
Wed 9/20/23 10:40 AM
Modified
Fri 4/5/24 11:36 AM

Related Articles (5)

This articles describes how to add, remove, and update multi-factor authentication for Okta such as Okta Verify or Google Authenticator
Guide on how to add and remove Okta apps from the Okta dashboard
This article describes what Okta is and how to use it. It also provides additional links to get started with Okta.
Guide on how to install the browser plugin for Okta.
This article provides a description of how Okta Verify can be installed and used.

Related Services / Offerings (1)

Request to turn on Multi-Factor Authentication (MFA) for student account