Duo Multi-Factor Authentication

What is Multi-Factor Authentication?

Multi-Factor Authentication (MFA), also known as two-step or 2-factor authentication, adds a second layer of protection to your account in addition to your username and password. This extra layer prevents anyone but you from logging in to your account, even if they know your password.

Why is this needed?

UCI is helping protect students, faculty, and staff against cybercrime. Multi-Factor Authentication will be mandatory for many UCI services.

How will this work?

Install the Duo Mobile Security app (available for Android and iOS) on your smartphone, and enroll in MFA. When you login with your UCInetID (WebAuth), you'll get a pop-up one-click notification to confirm it's you. You can elect to be prompted only once every 24 hours.

Maybe I don't want this app on my personal phone

The app is by far the simplest and easiest solution but it's not mandatory (see below).

I don't have a smartphone (or I travel without one)

UCI can purchase a Duo hardware token for you instead. It's about the size of a flash drive. It will show a random code, and you'll have to type in the code at login, so it's not as convenient as the app. You'll also have to always remember to carry the Duo Token with you. To get a token, contact us.

What if I forgot my phone at home?

When you enroll in MFA, you can print out a list of one-time-use emergency backup codes. Keep that list of codes with you in case you need one to login without your phone.

What if I forgot to print my backup codes?

Contact the OIT Help Desk at 949-824-2222, or walk-in support Mon-Fri 9am-4pm in 115 Aldrich Hall, for assistance.

More information & instructions