Okta | Adding, removing, and updating multi-factor authentication (MFA)

When to Use?

Multi-factor authentication (MFA) means users must verify their identity in two or more ways to gain access to their account. These can be things such as passwords, answers to security questions, phones (SMS or voice call), and authentication apps, such as Duo and Okta Verify.

MFA is required to protect your account. You must have at least one configured in order to login to Okta. Grand Valley offers three different ways to add MFA; Okta Verify, Duo Security and Google Authenticator.

  • Okta Verify - Okta Verify is a mobile app that verifies your identity in one of two ways. Okta can send you a push notification you approve using Okta Verify. Alternatively, Okta Verify can generate a six-digit code you enter into your Okta login screen to access your application. 
     
  • Duo Security - Duo offers its own MFA and mobile access products. Okta supports Duo, ensuring your existing processes can continue to operate in conjunction with Okta MFA. Please note that Duo Security is only available for faculty and staff accounts.

  • Google Authenticator - Google Authenticator generates a six-digit code for you to enter. This is a time based code that regenerates every 30-60 seconds.End users must install the Google Authenticator app on their mobile device and add an account to it for their Okta org. See Get verification codes with Google 

Procedure

How to remove MFA​​​​​​

The steps listed below show how you can remove Duo from your account. The steps apply to any other MFA you want to remove. Keep in mind you must have at least one MFA configured.

  1. Sign in to Okta, in the upper right-hand corner click on your name and from the drop down menu click on "Settings".

    Displays user profile settings from the drop-down list after clicking on your name on the top right
     
  2. Click "Remove" next to the MFA you want to delete. In the screenshot below we use Duo Universal MFA as an example.


     
  3. Click "Yes" to remove Duo security enrollment. You will be prompted to sign in again.

 

How to add or modify MFA

The steps listed below show how to add MFA to your account. In the screenshot we use Okta Verify as an example.  This process can be used when you want to change your MFA settings or add a new device.

  1. Sign in to Okta, in the upper right-hand corner click on your name and from the drop down menu click on "Settings".

    Displays user profile settings from the drop-down list after clicking on your name on the top right
     
  2. Click "Set up" next to the MFA you want to configure. In the screenshot below we use Okta Verify as an example.


     
  3. Click "Set up" and follow instructions provided by your MFA option

    Set up security methods. Set up required: Okta Verify Setup
     
  4. Follow the prompts for your specific MFA app. Below is an example of the Okta Verify application. Once the QR code is scanned you have successfully completed adding your MFA.

    Set up Okta Verify Instructions

 

Was this helpful?
50% helpful - 2 reviews

Details

Article ID: 5466
Created
Thu 4/28/22 8:44 AM
Modified
Fri 3/29/24 11:53 AM

Related Articles (8)

This article lists the required steps to enrolled in a multi-factor authentication (MFA) once MFA has been enabled for a student account.
This article describes how to enable the remember me for 7 days on functionality on non-Okta applications like GVSU-WinLab.
Guide on how to add and remove Okta apps from the Okta dashboard
This guide describes how to use the Okta forgot password functionality and how you can also update your password to something new from the Okta portal.
This article describes what Okta is and how to use it. It also provides additional links to get started with Okta.
This guide will walk you through the registration process to setup Okta.
Guide on how to install the browser plugin for Okta.
This article provides a description of how Okta Verify can be installed and used.

Related Services / Offerings (1)

Request help with Okta.