What is Multi-Factor Authentication

Tags MFA

Question

What is Multi-Factor Authentication?

Answer

When you sign into your online accounts - a process we call "authentication" - you're proving to the service that you are who you say you are. Traditionally that's been done with a username and a password. Unfortunately, that's not a very good way to do it. Usernames are often easy to discover; sometimes they're just your email address. Since passwords can be hard to remember, people tend to pick simple ones, or use the same password at many different sites.

That's why almost all online services - banks, social media, shopping and yes, Microsoft 365 too - have added a way for your accounts to be more secure. You may hear it called "Two-Step Verification" or "Multifactor Authentication" but the good ones all operate off the same principle. When you sign into the account for the first time on a new device or app (like a web browser) you need more than just the username and password. You need a second thing - what we call a second "factor" - to prove who you are.

A factor in authentication is a way of confirming your identity when you try to sign in. For example, a password is one kind of factor, it's a thing you know. The three most common kinds of factors are: 

  • Something you know - Like a password, or a memorized PIN. 

  • Something you have - Like a smartphone, or a secure USB key. 

Check out the video below to set up MFA for you district account.

 

Print Article

Details

Article ID: 3513
Created
Thu 2/16/23 12:57 PM
Modified
Thu 3/21/24 11:06 AM

Related Services / Offerings (1)

Multi-Factor Authentication (MFA) is an additional way of confirming your identity.