Difference between revisions of "Multi-Factor Authentication"

From SmartWiki
Jump to: navigation, search
m (Overview)
 
(183 intermediate revisions by 7 users not shown)
Line 1: Line 1:
 
=Overview=
 
=Overview=
 +
'''Multi-Factor Authentication (MFA)''' is a method of authentication in which a user is granted access to your SmartSimple Cloud system only after successfully presenting two or more pieces of evidence to an authentication mechanism.
  
When using '''Two-Factor Authentication, '''each new user can use the Google Authenticator app to obtain one-time passwords which are calculated from time and/or event-based algorithms
+
The security impact of MFA is that while a user might lose their authentication device or get tricked into sharing a password, the odds of both happening to a single user are dramatically reduced. Using MFA therefore enhances an organization's security by requiring users to identify themselves with more than their login credentials
  
Most websites that a user can log into require a username and password, both "known" by the individual in order to log in. In short, this means that anyone who knows the correct username and password combination for a unique account can log into that account; thus, there is very little that can be done to identify that the individual logging is is actually the individual who owns the account. 
 
  
The '''Two-Factor Authentication '''function provides a second factor - this can be something that someone has (for example, an access card) or some unique property of that person (for example, a fingerprint, or a code sent to a personal mobile device). 
+
SmartSimple Cloud supports two ways of implementing MFA:
  
The security impact of the '''Two-Factor Authentication '''is that while a user may lose an access card or get duped into sharing a password, the odds of both happening to a single user are dramatically reduced. Using '''Two-Factor Authentication '''therefore enhances an organization's ability to ensure that no one is using illegitimate means to gain access. 
+
* '''Time-based One-Time Password (TOTP) '''via an authenticator app, which is more secure and suitable for users with increased access such as global administrators or internal staff
 +
* '''Single Use Verification Code '''sent via email or SMS, which is better suited for external users or users who login infrequently
  
'''Two-Factor Authentication '''is a required component of maintaining [[SmartSimple]]'s SOC2 security status. SmartSimple supports two different '''Two-Factor Authentication '''approaches: 
 
  
* '''TOTP '''([https://en.wikipedia.org/wiki/Time-based_One-time_Password_algorithm Time-based One-Time Password]) - this technique uses an authentication app that is installed on a mobile phone 
+
'''Note:''' MFA and password reset emails are sent from non-production environments as of the March 2023 upgrade. If you wish to add role restrictions for access to your backup environment, the setting is located at '''Menu''' icon > '''Global Settings''' > '''Security '''tab > '''System Feature Permissions''' > '''Feature''' tab > '''Restrict Login to Backup Environment to these Roles'''. When testing MFA and password reset emails on non-production environments, always use a test user and test email.
* '''RSA Disconnected Token '''- this technique requires a physical device used to generate a one-time code 
 
  
<pre>This article deals specifically with the TOTP protocol. To learn more about the RSA Disconnected Token protocol and its related costs, please contact your account manager. </pre>
+
=Configuration=
==Prerequisites==
+
To toggle on multi-factor authentication, follow these steps:
In order to configure '''Two-Factor Authentication, '''you will need to have the following: 
 
  
* [[Global User Administrator|System Administrator]] access - your [[User|user]] [[User Role|role]] in your [[SmartSimple]] [[instance]] must be '''System Administrator.'''
+
:# Navigate to '''Global Settings''' > '''Security''' > '''Password and Activation Policies'''
* Access to a mobile device and the appropriate Google Authenticator application installed on the device - the app can be retrieved from Google Play, App Store, etc by searching for "Google Authenticator" in the application store. 
+
:# Scroll to''' Authentication Options''' and toggle on '''Enable Multi-Factor Authentication'''
 +
:# Specify the roles that require authentication via TOTP and/or Verification Code. If the same role is added to both methods, only TOTP will be used.
  
==Configuring a Role to Use Two-Factor Authentication==
+
        '''<u>NOTE:</u>''' If you select the '''Everyone''' option, you do not need to update this setting when new roles are created.
'''Two-Factor Authentication '''is configured by [[User Role]]. For best practice, it is recommended to specifically create '''Two-Factor Authentication '''as a new role and add it to the existing users. While '''Two-Factor Authentication '''can be added to an existing role, it is not recommended because it will become more complex to manage. <br />For roles that have this feature enabled, the use of '''Two-Factor Authentication '''becomes mandatory. This involves a drastic change in user experience, so SmartSimple recommends that this action be rolled out to users in small groups at the beginning of the process. 
 
  
The first step of the implementation process is to create this role in your [[SmartSimple]] [[instance]]. 
 
  
Follow the steps below in order to configure a [[User Role|user role]] to '''Two-Factor Authentication: '''
 
  
1. Click on the 9-square menu icon on the top right of your page.
+
[[File:Authentication Options.png|thumb|none|800px|Authentication options for time-based one-time passwords (TOTP) and verification codes via email or SMS]]
  
:: {{Icon-Menu}} 
+
==Time-Based One-Time Password (TOTP) Implementation==
2. Under the heading '''Configuration, '''select '''Roles and Security.'''
+
A time-based one-time password can be generated using an authentication device (such as a mobile phone) in order to allow for an additional security step to authenticate logins.
  
:: [[File:2factor roles.png|220px|border]]
+
===Setting up TOTP Multi-Factor Authentication for Specific Roles===
3. Click on the first hyperlink labelled '''User Roles.'''
+
:# In your SmartSimple instance (logged in as Global Admin), go to''' Menu Icon''' > '''Global Settings'''.<br /> [[File:GlobalSettings5.png|thumb|none|800px|The <strong>Global Settings</strong> link under the main menu]]
 +
:# Go to the Security tab > '''Password and Activation Policies > '''Under “Authentication Options”, toggle on '''Enable Multi-Factor Authentication (MFA)'''.
 +
:# In the setting '''Roles with Time-Based One-Time Password (TOTP),''' include the roles that you want to enable multi-factor authentication for.
 +
:# Toggle on '''Enable Trusted Device''' if you would like users to be able to bypass entering a code for a time period after the code has been successfully entered. If enabled, also enter the time period until the authentication bypass expires.
 +
:# Scroll to the bottom of the page and click '''Save'''.
  
The list of available [[User Role|user roles]] in your system will be displayed. 
+
===Logging in the First Time with TOTP===
 +
In order to use TOTP effectively, users must first download an authenticator application onto their mobile devices. Popular authentication apps include [https://play.google.com/store/apps/details?id=com.google.android.apps.authenticator2&hl=en_CA&gl=US&pli=1 Google Authenticator], [https://www.microsoft.com/en-us/security/mobile-authenticator-app Microsoft Authenticator], or [https://play.google.com/store/apps/details?id=com.twofasapp 2FAS].
 +
When logging into the system for the first time after TOTP has been activated on the user's role, the user must first follow these steps:
  
4. Click on the '''+ icon '''on the top left in order to '''Create a New Role. '''
+
:# If user has TOTP enabled on their account, they will be presented with the following screen the next time they log in: <br /> [[File:MFASetupTOTP.png|thumb|none|800px|TOTP setup page with instructions]]
 +
:# Follow the instructions listed on the screen. Start by installing an authenticator app on your mobile device. 
 +
:# On your mobile device, open the authenticator app and select the option to add a new device or scan a QR code. Each app will have different actions. <br /> [[File:ScanQR.jpg|thumb|none|800px| Interface for Google Authenticator]]
 +
:# The app may prompt you for a QR code or a secret key. Back on your SmartSimple MFA setup page, click the button labeled '''Show TOTP Key and QR Code'''. This will reveal the QR and secret key used with an authentication app. <br /> [[File:QRandSecretCodeScreen.png|thumb|none|800px|<strong>TOTP QR Code</strong> and <strong>TOTP Secret Key</strong> revealed]]
 +
:# Use the mobile app to scan the QR code or manually enter the secret key into the app. Once complete, a new device will be added to your list in the app. 
 +
:# The mobile app will generate a time-based verification code. Enter this code into the field labelled '''Enter Verification Code''' on the setup page. 
 +
:# Click '''Submit. '''
  
:: [[File:2factor create new user role.png|500px|border]] 
+
===If the Mobile Device Associated with TOTP is Misplaced===
4. The '''New Role '''page will be displayed.
+
<pre>NOTE: If a mobile device associated with TOTP is misplaced, the TOTP must be reset by a Global Administrator or by a user in a role with the permission to reset the TOTP for other user roles.</pre>
 +
In the case of a user's device being misplaced, the following steps will allow an internal user in the roles listed above to reset a user's TOTP:
  
:: [[File:2factor new role.png|500px|border]] 
+
:# Navigate to the user's profile who wishes to have TOTP credentials reset.
Fill out the following details: 
+
:# From the '''Actions''' dropdown, select '''Edit Roles and Access'''.
 +
:# In the following modal window, select the button labeled '''Reset TOTP'''. <br /> [[File:ResetButton.png|thumb|none|800px]]
 +
:# The user may now login as normal, following the prompts on the subsequent '''Set Up Multi-Factor Authentication''' screen.
  
* '''Name: '''2 Factor Authentication (for clarification of the role purpose) 
+
===Determining Which Roles Can Reset TOTP===
* '''Caption: '''2 Factor Authentication (as the caption is typically the same or similar to the '''Name'''
+
:# In your SmartSimple instance (logged in as a '''Global Administrator''') in the '''Main Menu''', select '''Global Settings'''.<br /> [[File:GlobalSettings5.png|thumb|none|800px| The <strong>Global Settings</strong> link under the main menu]]
* '''Description: '''TOTP (for clarification of the role purpose) 
+
:# Navigate to the '''Users''' tab and click '''Roles'''.
 +
:# '''Edit''' the role that you would like to grant the ability to reset TOTP on behalf of other users. For security best practice, this role should be an internal role only.
 +
:# Select the '''Permissions''' tab.
 +
:# In the field '''Roles this role can reset TOTP for''', select the other roles that this role can reset TOTP on behalf of. <br /> [[File:RolesTOTPReset.png|thumb|none|800px]]
 +
:# Click '''Save'''.
  
5. In the '''Two Factor Authentication '''field, click into it and select the option '''Time-based One-time Password (TOTP).'''
+
==Single-Use Verification Code Implementation==
 +
A single-use verification code is a uniquely generated number that is sent to the user via an email or SMS text. Since verification codes typically expire within a few minutes, each time the user logs into the system, they will be prompted for their single-use code.
  
* '''Note''': If you select the '''None '''option, this means that '''t'''here will be no two-factor authentication enabled for this user role. When someone with this user role tries to enter the system, they are able to successfully log in by inputting just their correct username and password combo.
+
===Setting up Verification Codes for Email===
 +
<pre>Note: If you are using the SMTP Relay with an IP restriction for sending emails, ensure the IP of your environments (backup, testing, production) is in your IP list. If you need to help with identifying the IPs of your environments or have questions, reach out to our support team.</pre>
  
6. Click the '''Save '''button at the bottom of the page.
+
The easiest way to set up MFA is through the email that was used for user registration and login.
  
The page will refresh with the role saved into the system.
+
# Go to '''Menu Icon''' > '''Global Settings''' > '''Security''' tab > '''Password and Activation Policies''' and then scroll down to the section marked '''Authentication Options'''.
 +
# Toggle on '''Enable Multi-Factor Authentication'''. You will see additional settings displayed for different authentication methods. 
 +
# Under the '''Roles with Verification Code via SMS or Email''' setting, you will need to decide which roles need to be authenticated via a verification code sent through the email address used for login. Click the '''Save''' button at the bottom of the page to activate changes.<br /> [[File:2022-11-ticket-139210-3.png|thumb|none|800px| Adding a specific role for SMS or email verification]]
  
To check that your role has been successfully added: 
+
===Logging in with a Verification Code from Email===
 +
When a user has been assigned a role that requires a verification code, they can login using the following steps:
  
1. Click the '''list icon '''in the top left row of buttons on the '''2 Factor Authentication '''Role page. 
+
# When the user logs in using their email and password, they will be taken to a page where they can click a button labelled '''Send Code by Email.''' <br /> [[File:2022-11-ticket-139210-4.png|thumb|none|800px| The multi-factor authentication page lets the user choose between receiving the verification code via email or SMS (if applicable)]]
 +
# They will be prompted to enter a verification code that was sent to their email. <br /> [[File:2022-11-ticket-139210-4a.png|thumb|none|800px| The user will be prompted to enter a verifcation code sent to their email address]]
 +
# The user must open their email to copy the verification code. <br /> [[File:2022-11-ticket-139210-5.png|thumb|none|800px| A sample email containing a temporary verification code]]
 +
# Enter the verification code into the field and then click '''Submit''' to finish authentication and log in to the system. <br /> [[File:2022-11-ticket-139210-9.png|thumb|none|800px| Entering the temporary verification code into the verification field]]
  
:: [[File:Return to user roles.png|90px|border]]
+
===Setting up Verification Codes for SMS===
2. This will bring you to the [[List View Overview|list]] of all user roles in the system once more. You should now see the '''2 Factor Authentication '''role listed. 
+
SMS (text messaging) is paid service that must be enabled for you by SmartSimple. Contact Support or your account representative for more details. SmartSimple will enable SMS services by going to '''Menu Icon''' > '''Global Settings''' > '''Communications''' tab > Toggle on '''Enable SMS Notification'''. Ensure that the target users have an active mobile number filled into this standard field. If the phone number field is empty, users will not be able to receive any SMS messages for login.
 +
[[File:2022-11-ticket-139210-8.png|thumb|none|800px]]
  
:: [[File:2factor role.png|600px|border]]
+
===Logging in with a Verification Codes for SMS===
This will bring you to the '''Edit '''details for that role. 
+
# When the user logs in, they will be presented with the option to receive a verification code via email or through SMS. The user can click '''Send Code by Text Message'''. <br /> [[File:2022-11-ticket-139210-6.png|thumb|none|800px| Users have the option of receiving the code via email or through SMS]]
 +
# The user can check their mobile messages, enter the code into the field, and then click '''Submit''' to finish authentication and log in to the system. <br /> [[File:2022-11-ticket-139210-7.png|thumb|none|800px| Once the verification code has been sent, the user will be prompted to enter the code into the verification field]]
  
5. Under the '''General '''tab, scroll down until you see the '''Two-Factor Authentication '''field.
+
==Bypassing Multi-Factor Authentication for Single Sign-On==
 +
If multi-factor authentication has been enabled, it can be bypassed for users logging in via single sign-on (SSO). To bypass MFA, go to '''Global Settings''' > '''Integrations''' tab > '''Single Sign-On''' > Edit an SSO setting > Toggle on '''Bypass Multi-Factor Authentication (MFA) when logging in with Single Sign-On (SSO)'''.
 +
[[File:SSO-Bypass-MFA.png|thumb|none|800px| Multi-factor authentication can be bypassed in the single sign-on settings]]
  
 +
==Setting up a Default Email Address==
 +
If you are using SMTP relay and/or have a dedicated instance (your own domain), make sure you have set up the default email address and that the default email address matches your domain. Otherwise your default email address should be set to '''donotreply@smartsimplemailer.com'''. Follow these steps to set up a default email address:
  
 +
# Go to '''Menu''' icon > '''Global Settings''' > '''Communications''' tab
 +
# Click '''Email Options and Security'''
 +
# Toggle on '''Enable Default From Address'''
 +
# Enter your desired '''From Address'''
 +
# Click '''Save'''
  
When the user receives the new password then they navigate to the activation screen.
 
  
If this is the first time the user has had a code generated then the screen should include a '''QR Code''' that can be scanned using Google Authenticator. The actual authentication code is also provided in case there are issues with the use of Google Authenticator.
+
[[File:default-email.png|thumb|none|800px|Set up a default email address to help ensure that verification emails do not get blocked by the SMTP relay]]
  
[[Image:EnableTwoFactor 3.png|800px|border]]
+
=Settings Explained=
 +
{| class="wikitable"
 +
|-
 +
||
 +
'''Setting'''
  
If the user has an existing QA Code then the user can click a button to generate a new code and re-sync or can proceed to the login page.
+
||
 +
'''Description'''
  
Users will then be prompted to enter the one-time code after entering their user name and password. <br />
+
|-
[[Image:EnableTwoFactor3.png|800px|border]]
+
||
 +
'''Enable Multi-Factor Authentication'''
  
==Notes==
+
||
* If both [[Single Sign-On]] and Two-Factor Authentication are in use, there is a Single Sign-On setting option that will control whether or not Two-Factor Authentication will be required when a user authenticates via SSO.
+
Enables MFA for the entire instance but does not have any impact unless user roles are specified.
  
==See Also==
+
|-
* [[User Role]]s
+
||
 +
'''Roles with Time-based One-time Password (TOTP)'''
  
 +
||
 +
Associates one or more roles with authentication proven through an authenticator app such as Google or Microsoft Authenticator.  
 +
 +
|-
 +
||
 +
'''Roles with Verification Code via SMS or Email'''
 +
 +
| style="border-color: #;"|
 +
Associates one or more roles with authentication proved through either email or an SMS message. The user can choose at the point of verification to receive an email containing the one-time code or an SMS message containing the one-time code. SMS must be enabled by SmartSimple and will incur an additional cost. Please speak to Support or your account manager for more information.
 +
 +
|-
 +
||
 +
'''Enable Trusted Device'''
 +
 +
||
 +
This option is used to bypass MFA authentication for specific roles on specific devices. 
 +
 +
|-
 +
||
 +
'''Trusted Device Expiry'''
 +
 +
||
 +
Sets the frequency of the MFA prompt, based on the number of days specified. If the number is set to one, the user will be prompted every day for an MFA verification code. If its set to five, then the user will be prompted every five days.
 +
 +
|}
 +
 +
=See Also=
 +
:* [[User Role]]s
 
[[Category:Security]]
 
[[Category:Security]]

Latest revision as of 11:00, 1 June 2023

Overview

Multi-Factor Authentication (MFA) is a method of authentication in which a user is granted access to your SmartSimple Cloud system only after successfully presenting two or more pieces of evidence to an authentication mechanism.

The security impact of MFA is that while a user might lose their authentication device or get tricked into sharing a password, the odds of both happening to a single user are dramatically reduced. Using MFA therefore enhances an organization's security by requiring users to identify themselves with more than their login credentials. 


SmartSimple Cloud supports two ways of implementing MFA:

  • Time-based One-Time Password (TOTP) via an authenticator app, which is more secure and suitable for users with increased access such as global administrators or internal staff
  • Single Use Verification Code sent via email or SMS, which is better suited for external users or users who login infrequently


Note: MFA and password reset emails are sent from non-production environments as of the March 2023 upgrade. If you wish to add role restrictions for access to your backup environment, the setting is located at Menu icon > Global Settings > Security tab > System Feature Permissions > Feature tab > Restrict Login to Backup Environment to these Roles. When testing MFA and password reset emails on non-production environments, always use a test user and test email.

Configuration

To toggle on multi-factor authentication, follow these steps:

  1. Navigate to Global Settings > Security > Password and Activation Policies
  2. Scroll to Authentication Options and toggle on Enable Multi-Factor Authentication
  3. Specify the roles that require authentication via TOTP and/or Verification Code. If the same role is added to both methods, only TOTP will be used.

        NOTE: If you select the Everyone option, you do not need to update this setting when new roles are created.


Authentication options for time-based one-time passwords (TOTP) and verification codes via email or SMS

Time-Based One-Time Password (TOTP) Implementation

A time-based one-time password can be generated using an authentication device (such as a mobile phone) in order to allow for an additional security step to authenticate logins.

Setting up TOTP Multi-Factor Authentication for Specific Roles

  1. In your SmartSimple instance (logged in as Global Admin), go to Menu IconGlobal Settings.
    The Global Settings link under the main menu
  2. Go to the Security tab > Password and Activation Policies > Under “Authentication Options”, toggle on Enable Multi-Factor Authentication (MFA).
  3. In the setting Roles with Time-Based One-Time Password (TOTP), include the roles that you want to enable multi-factor authentication for.
  4. Toggle on Enable Trusted Device if you would like users to be able to bypass entering a code for a time period after the code has been successfully entered. If enabled, also enter the time period until the authentication bypass expires.
  5. Scroll to the bottom of the page and click Save.

Logging in the First Time with TOTP

In order to use TOTP effectively, users must first download an authenticator application onto their mobile devices. Popular authentication apps include Google Authenticator, Microsoft Authenticator, or 2FAS. When logging into the system for the first time after TOTP has been activated on the user's role, the user must first follow these steps:

  1. If user has TOTP enabled on their account, they will be presented with the following screen the next time they log in: 
    TOTP setup page with instructions
  2. Follow the instructions listed on the screen. Start by installing an authenticator app on your mobile device. 
  3. On your mobile device, open the authenticator app and select the option to add a new device or scan a QR code. Each app will have different actions. 
    Interface for Google Authenticator
  4. The app may prompt you for a QR code or a secret key. Back on your SmartSimple MFA setup page, click the button labeled Show TOTP Key and QR Code. This will reveal the QR and secret key used with an authentication app.
    TOTP QR Code and TOTP Secret Key revealed
  5. Use the mobile app to scan the QR code or manually enter the secret key into the app. Once complete, a new device will be added to your list in the app. 
  6. The mobile app will generate a time-based verification code. Enter this code into the field labelled Enter Verification Code on the setup page. 
  7. Click Submit. 

If the Mobile Device Associated with TOTP is Misplaced

NOTE: If a mobile device associated with TOTP is misplaced, the TOTP must be reset by a Global Administrator or by a user in a role with the permission to reset the TOTP for other user roles.

In the case of a user's device being misplaced, the following steps will allow an internal user in the roles listed above to reset a user's TOTP:

  1. Navigate to the user's profile who wishes to have TOTP credentials reset.
  2. From the Actions dropdown, select Edit Roles and Access.
  3. In the following modal window, select the button labeled Reset TOTP.
    ResetButton.png
  4. The user may now login as normal, following the prompts on the subsequent Set Up Multi-Factor Authentication screen.

Determining Which Roles Can Reset TOTP

  1. In your SmartSimple instance (logged in as a Global Administrator) in the Main Menu, select Global Settings.
    The Global Settings link under the main menu
  2. Navigate to the Users tab and click Roles.
  3. Edit the role that you would like to grant the ability to reset TOTP on behalf of other users. For security best practice, this role should be an internal role only.
  4. Select the Permissions tab.
  5. In the field Roles this role can reset TOTP for, select the other roles that this role can reset TOTP on behalf of.
    RolesTOTPReset.png
  6. Click Save.

Single-Use Verification Code Implementation

A single-use verification code is a uniquely generated number that is sent to the user via an email or SMS text. Since verification codes typically expire within a few minutes, each time the user logs into the system, they will be prompted for their single-use code.

Setting up Verification Codes for Email

Note: If you are using the SMTP Relay with an IP restriction for sending emails, ensure the IP of your environments (backup, testing, production) is in your IP list. If you need to help with identifying the IPs of your environments or have questions, reach out to our support team.

The easiest way to set up MFA is through the email that was used for user registration and login.

  1. Go to Menu Icon > Global Settings > Security tab > Password and Activation Policies and then scroll down to the section marked Authentication Options.
  2. Toggle on Enable Multi-Factor Authentication. You will see additional settings displayed for different authentication methods. 
  3. Under the Roles with Verification Code via SMS or Email setting, you will need to decide which roles need to be authenticated via a verification code sent through the email address used for login. Click the Save button at the bottom of the page to activate changes.
    Adding a specific role for SMS or email verification

Logging in with a Verification Code from Email

When a user has been assigned a role that requires a verification code, they can login using the following steps:

  1. When the user logs in using their email and password, they will be taken to a page where they can click a button labelled Send Code by Email.
    The multi-factor authentication page lets the user choose between receiving the verification code via email or SMS (if applicable)
  2. They will be prompted to enter a verification code that was sent to their email.
    The user will be prompted to enter a verifcation code sent to their email address
  3. The user must open their email to copy the verification code.
    A sample email containing a temporary verification code
  4. Enter the verification code into the field and then click Submit to finish authentication and log in to the system.
    Entering the temporary verification code into the verification field

Setting up Verification Codes for SMS

SMS (text messaging) is paid service that must be enabled for you by SmartSimple. Contact Support or your account representative for more details. SmartSimple will enable SMS services by going to Menu Icon > Global Settings > Communications tab > Toggle on Enable SMS Notification. Ensure that the target users have an active mobile number filled into this standard field. If the phone number field is empty, users will not be able to receive any SMS messages for login.

2022-11-ticket-139210-8.png

Logging in with a Verification Codes for SMS

  1. When the user logs in, they will be presented with the option to receive a verification code via email or through SMS. The user can click Send Code by Text Message.
    Users have the option of receiving the code via email or through SMS
  2. The user can check their mobile messages, enter the code into the field, and then click Submit to finish authentication and log in to the system.
    Once the verification code has been sent, the user will be prompted to enter the code into the verification field

Bypassing Multi-Factor Authentication for Single Sign-On

If multi-factor authentication has been enabled, it can be bypassed for users logging in via single sign-on (SSO). To bypass MFA, go to Global Settings > Integrations tab > Single Sign-On > Edit an SSO setting > Toggle on Bypass Multi-Factor Authentication (MFA) when logging in with Single Sign-On (SSO).

Multi-factor authentication can be bypassed in the single sign-on settings

Setting up a Default Email Address

If you are using SMTP relay and/or have a dedicated instance (your own domain), make sure you have set up the default email address and that the default email address matches your domain. Otherwise your default email address should be set to donotreply@smartsimplemailer.com. Follow these steps to set up a default email address:

  1. Go to Menu icon > Global Settings > Communications tab
  2. Click Email Options and Security
  3. Toggle on Enable Default From Address
  4. Enter your desired From Address
  5. Click Save


Set up a default email address to help ensure that verification emails do not get blocked by the SMTP relay

Settings Explained

Setting

Description

Enable Multi-Factor Authentication

Enables MFA for the entire instance but does not have any impact unless user roles are specified.

Roles with Time-based One-time Password (TOTP)

Associates one or more roles with authentication proven through an authenticator app such as Google or Microsoft Authenticator.  

Roles with Verification Code via SMS or Email

Associates one or more roles with authentication proved through either email or an SMS message. The user can choose at the point of verification to receive an email containing the one-time code or an SMS message containing the one-time code. SMS must be enabled by SmartSimple and will incur an additional cost. Please speak to Support or your account manager for more information.

Enable Trusted Device

This option is used to bypass MFA authentication for specific roles on specific devices. 

Trusted Device Expiry

Sets the frequency of the MFA prompt, based on the number of days specified. If the number is set to one, the user will be prompted every day for an MFA verification code. If its set to five, then the user will be prompted every five days.

See Also