Â鶹Éçmadou

Multi Factor Authentication (MFA)

Access information and services to help you understand, set up and use MFA.

Personalise
Microsoft Authenticator app MFA logo

Multi Factor Authentication (MFA) is required for anyone with a current zID account at Â鶹Éçmadou to verify your sign-in for single sign-on (SSO) applications like Outlook, Moodle, and SharePoint. Read below to find out how to set up Microsoft Authenticator on your phone and what to do if you have a new phone.

What is MFA?

Â鶹Éçmadou uses the Microsoft Authenticator app, whichÌýadds an extra layer of security to protect the University and your account from unauthorised access. You'll need to install the app on your smartphone before completing the MFA registration on your computer.

New students and staff will be prompted to set up MFA during their onboarding process. This requirement also applies to staff with a zID_sa account.

MFA combines two or more sets of credentials; what you know, such as your password, and what you have such as a Microsoft Authenticator app on your smartphone. The goal of MFA is to create an additional layer of defense to make it more difficult for unauthorised people to access the University’s resources (data, applications or devices) via your zID account.

After signing in using your zID and password, you may be prompted by the Microsoft Authenticator app (push notification) to verify that it is you signing in. A 2-digit number will appear on your sign-in device (eg computer), which you then need to enter into the app on your smartphone. Tap Yes (or Done) to confirm it is you and the University single sign-on (SSO) application will open.Ìý

If you receive a push notification on your smartphone but you know it isn't you signing in, please tap No, It’s Not Me. At this point a Report Fraud/Suspicious Activity message will appear. You can then select ‘Report’ and the fraud attempt will be sent to Â鶹Éçmadou IT Cyber Security Operations team for investigation. If in doubt, report it! (Accidental alerting is expected, and no one will get in trouble).

  • Our MFA solution is adaptive and as such, you may also be prompted to verify your sign-in at other times if it considers that a risk-based event may have occurred, or other cyber security policies apply.Ìý
  • Always carry your authenticator (smartphone or YubiKey) when accessing university SSO applications.
  • Do not uninstall the Microsoft Authenticator app.

Setting up MFA

  • The one-off setup process first requires the installation of the Microsoft Authenticator app on your smartphone before completing the MFA registration on your computer. Watch to gain an overall understanding.

    To set up MFA you will need:
    1. Smartphone
      1. A compatible smartphone with a data connection.
      2. Install the Microsoft Authenticator app from your smartphone’s app store.
    2. Computer
      1. Internet access on your computer.
      2. Use an incognito (or InPrivate) browser window and the URL provided in the step-by-step guide to finish the registration of your computer.
    3. Time
      1. Allow approximately 5 minutes to complete the setup.

    To Start: follow the step-by-step guide and set up MFA. Note: if the Microsoft Authenticator app is unavailable in your smartphone’s app store, follow this guide to set up MFA.
    Ìý

  • MFA is only applied to a zID when it accesses a Â鶹Éçmadou single sign-on (SSO) application. Examples of SSO applications include Office 365 (Outlook, Teams), Moodle, SharePoint.

    Most users will be prompted to verify at least once every 30 days per device used when accessing an SSO application and more often when accessing applications with a higher risk profile, such as the VPN which will prompt for MFA more frequently (e.g.,12 hours). Thereafter you will be prompted again to verify only if:

    • you use a new browser
    • you clear your browser cookies/cache
    • you use another computer such as one found on a lectern
    • you work from a new location
    • you use a new Wi-Fi connection, or
    • our MFA solution considers that a risk-based event may have occurred.
    • Do not uninstall the Microsoft Authenticator app as you will need it to verify your sign-in when prompted periodically. Refer to the guide to use MFA.

    Refer to the Support Materials section on this page for further guides and FAQs.

    (Optional) Setup an MFA back up option

    Microsoft Authenticator app can be installed on another smartphone or mobile device, such as an iPad, and that device is then used as your backup. For example, when you have forgotten or lost your smartphone you could use your iPad.Ìý Ìý
    Ìý
    Note: Microsoft Authenticator app cannot be installed on your computer or laptop.Ìý

    Refer to the guide to set up MS Authenticator app on a second mobile device and use it as a backup.
    Ìý

  • When switching phones, simply transferring data/photos (or a backup/restore) from your old phone to your new phone won’t re-establish your MFA account. Note: You may see the Microsoft Authenticator app (and account) on your new smartphone, but they will not work.Ìý

    If you still have access to your old phone:

    Please follow the steps in this guide (requires both your old and new phone): Transfer the Microsoft Authenticator app to a new phone (PDF, 922KB) prior to factory resetting your old phone.Ìý

    If you no longer have access to your old phone:

    You need to request an MFA Reset. Please contact the IT Service Centre via Phone: (02) 9385 1333 or visit in person at one of the IT walk-in service centres. Note: ID verification will be required.

    Ìý

  • Microsoft AuthenticatorÌýapp is the supported authenticator used by the University. Set up MFA by installing the Microsoft Authenticator app on your smartphone and completing the one-off registration on your computer.ÌýAs soon as you set up MFA, it will be enabled for your zID.

    Benefits of using the Microsoft Authenticator include:

    • Easy to use via the push notification feature of the Microsoft Authenticator app.
    • Free and available for Android and Apple smartphones.
    • The app takes up minimal space on your device.
    • The app uses minimal battery.
    • The app does not have access to your phone data/apps. Refer to theÌýTips and Privacy InformationÌýsection on this website.
    • The app can be installed on other mobile devices (e.g., an iPad) as a backup.
    • Verification can operate without an internet connection by way of aÌýOne-Time PasswordÌýcode stored within the Microsoft Authenticator app.

    Refer to theÌýSupport MaterialsÌýsection of this page for answers to frequently asked questions.


    YubiKey

    A YubiKey is a physical security token and is an alternative where:Ìý

    1. Your work/study circumstances do not allow you to use your smartphone in certain environments,Ìý
    2. You don’t have a smartphone,Ìý
    3. Your smartphone operating system cannot be upgraded to the version supported by the Microsoft Authenticator app, or
    4. You decline to use your personal smartphone for work/studyÌýpurposes.
      Ìý

    Limitations will apply, such as:

    • Â鶹Éçmadou provided YubiKeys are the property of the University and lost devices may incur a cost.
    • The act of verifying your sign-in requires the YubiKey to be plugged into the computer, entering your PIN and tapping the YubiKey.Ìý
    • You must remember to carry your YubiKey everywhere when you access a University single sign-on application.
    • Â鶹Éçmadou-provided YubiKeysÌýmust be returned to the IT Service Centre when not required or the individual leaves Â鶹Éçmadou.
    Requesting a YubiKey

    Staff and students should call the IT Service Centre at (02) 9385 1333 to inquire about alternatives or to understand the full limitations and conditions of using a YubiKey.

    For staff:Ìý

    • Staff can request a Â鶹Éçmadou-provided YubiKey by calling the IT Service Centre.

    • The YubiKey can be picked up from the Upper Campus IT Hub walk-in service centre in Room G06, D26 Biological Sciences Building (next door to XS Cafe).

    • ID verification is required.

    For students:Ìý

    Students who cannot use the Microsoft Authenticator app should upgrade their smartphone's operating system to the latest version and install the Microsoft Authenticator app. If this is not possible, students can:Ìý

    • use their own YubiKey (Series 5) for authentication (independently purchased)

    • seek further assistance via theÌýÌý(for Sydney students) orÌýÌý(for Canberra students) or refer to theÌýÌýavailable.Ìý

    Important:
    • Do not use the general IT service request option to open a service ticket or email your request for a YubiKey. All requests must be made via a phone call or in person to ensure ID verification by the Â鶹Éçmadou IT Service Centre.

    • Once you have your YubiKey, contact the IT Service Centre for a TAP code needed to set up your YubiKey. The TAP code is valid for 7 days. If the TAP code expires or you forget the code, you will need to call the IT Service Centre for a new TAP code, and ID verification will be required.

    • As soon as you receive your YubiKey, follow the respective YubiKey setup guides found under the Support Materials section of this page.


Support materials

Access frequently asked questions (FAQs), how-to guides, tips to help you use MFA and links to privacy and accessibility information.

We're here to help

We're here to help with all your tech needs, offering support and services to enhance your learning and work experience.

Need urgent help?
For urgent IT matters call us.

Sydney +61 2 9385 1333 (Mon-Fri 8am-8pm & Sat 11am-3pm) or Canberra +61 2 5114 5678 (Mon-Fri 8am-5pm)

IT walk-in service centres

  • Upper Campus IT Hub -ÌýRoom G06, D26 Biological Sciences Building (Next door to XS Cafe)Ìý()
  • Middle Campus IT Hub -ÌýG008, Ground Floor H13Ìý Anita B Lawrence Centre (Formerly the Red Centre Building off University Mall)Ìý()
  • Paddington CampusÌýIT Hub - Ground Floor, Block D, Paddington CampusÌý()
  • Â鶹Éçmadou Canberra ADFA Campus IT Hub -ÌýGround Floor, Building 14, Â鶹Éçmadou Canberra ADFA Campus ()