Please review the below frequently asked questions relating to Multifactor Authentication (MFA), Password Reset (SSPR) and UL account activation. 

 

Everything you need to know about Multifactor Authentication (MFA)

Multifactor Authentication (MFA) is a security feature, which adds a layer of protection when accessing your UL account remotely.

Recently, hackers have targeted higher education institutions by using fraudulently acquired credentials to acquire sensitive and personal information from users. Multifactor authentication is an effective control to help prevent these types of attacks.

See our MFA activation guide for instructions on how to set up Multifactor Authentication. 

 

Multifactor Authentication (MFA) works by requesting a second factor of authentication to verify your identity with something you know (UL username & password) in addition to something only you have (your mobile phone, on which you will receive a login confirmation notice via an app).

When you install the Authenticator app you need to allow it to access your camera so it can scan the QR code when registering for MFA.  

You will be required to use MFA to access Microsoft Services (Email, OneDrive for Business and Teams) as well as Brightspace off-campus. ITD have plans to implement MFA on all IT services provided by ITD

Once you are registered for MFA and you want to access Office 365 services (Email, OneDrive for Business and Teams), or Brightspace off-campus, you will be requested to provide a second factor of authentication for that device and for every Microsoft application you launch. This means you must verify your authentication via your mobile phone.

If you want to access Microsoft Services via the Microsoft 365 Portal using a web browser, you should select the “Don’t ask me again for xx days” option on the screen when prompted. This setting should only be enabled on UL-managed devices. ITD does not recommend using public computers such as in cafes or hotel foyers to access UL services or data including email. 

Your device will then be trusted for 60 days and you will not be requested for your second factor of authentication on that device again until that time period expires.

If you are accessing Microsoft services/ Brightspace on multiple devices, this verification process will be repeated for each device. 

Image
itd_verify_your_identity

1. Visit https://aka.ms/mfasetup.

2. The username is your UL email address (i.e. joe.bloggs@ul.ie or 1234567@studentmail.ul.ie) and the password is your UL email password. You will then be presented with the following screen to authenticate (see above). Click on “Sign in another way” and select the alternative method of authentication.

3. Select Text or Call. You will receive the text or call to the phone number you entered during registration. Note: If you provided a second authentication phone it will also be listed as an option.

4. Once you have verified via your selected authentication method you will be presented with the Microsoft Security information screen from where you can set up the Authenticator App on your new phone as per the original registration process. 

Password Reset (self-service password reset/ SSPR)

Self-Service Password Reset (SSPR) enables you to reset your UL computer account password (e.g. your UL email or Brightspace password) anywhere anytime without the need to contact the ITD Service Desk. Self-Service Password Reset can be used when you have forgotten your password, your password has expired, you wish to reset/change your current password, or you want to unlock your account.

SSPR is available 24 x 7, however, you have to register for both Multifactor Authentication (MFA) and SSPR before you can use this method to reset your password.

Emails, SMS messages, Authenticator App notifications and phone calls should arrive in under a minute. The normal case is 5 to 20 seconds. If you don't receive the notification in this time frame:

  • Check your junk folder
  • Check that the number or email being contacted is the one you expect
  • Check notifications /popups are enabled on your phone

You can reset your password here.

If you cannot log on to https://passwordreset.microsoftonline.com to update your phone number, you can use the alternative email address that you provided during registration. If you do not have access to the account, you will need to contact the ITD Service Desk.

All passwords must contain characters from each of the following groups:

  • Letters (uppercase and lowercase)
  • Numbers
  • Symbols

Password tips

  • Don’t share passwords and don’t write passwords down.
  • Never respond to email requests for your password, even if the email appears to come from University of Limerick or the Information Technology Division (ITD). Emails of this nature could be phishing attempts and an unknown third-party is trying to steal your credentials.
  • Never use the same passwords for multiple accounts and devices.

See the UL Password Standards policy for more information.

No. Password Reset is available off campus. 

Yes. You can reset your password from anywhere once you have internet access. You will also need access to the phone or the alternative email address you have registered.  

You will need to login to your UL provided device using your old password, connect to the SSL VPN (Forticlient) using your new password. Once connected, your new password will be synchronsied to your UL provided device.

The ITD Service Desk is here to help. You can log a support request by completing an online form.

For staff – please contact the ITD Service Desk (service.desk@ul.ie)

For students – please complete our online form and a member of the ITD Service Desk will follow up.

  1.  If your phone has a cover on it, make sure the cover is not obstructing the camera in anyway as the camera will be required to scan a QR code when registering. 
  2.  If you are registering using your mobile data and have a limited mobile data plan, please make sure you have not reached your limit before starting the registration process.
  3. Make sure you have an active internet connection either on your mobile data or over Wi-Fi before starting the registration process.
  4. Make sure your phone is not in ‘Airplane mode’ before starting the registration process.
  5. Make sure your phone is not in ‘Do Not Disturb’ or ‘Quiet’ mode. These modes can prevent apps from sending notifications.
  6. If you have battery optimisation enabled on your phone, the approval push notification may not appear on your phone as battery optimization will stop certain apps from running to conserve the battery. If your phone battery is running low charge the phone before starting this process to avoid battery optimization interfering with this process.

Activating your account

Method  Used For
Authenticator app  Multi-Factor Authentication (MFA) and for Self Service Password Reset (SSPR)
Text Messages  Multi-Factor Authentication (MFA) and for Self Service Password Reset (SSPR)
Phone Calls  Multi-Factor Authentication (MFA) and for Self Service Password Reset (SSPR)
Email Account  Self Service Password reset authentication only.  You'll need to choose another method for Multi-Factor Authentication

 

Users are not charged for SMS messages or phone calls, unless they are in a foreign country, where the phone carrier applies charges to receive an SMS message or phone call.

Commence the registration process by visiting https://portal.office.com The username is your UL email address (i.e. joe.bloggs@ul.ie or 1234567@studentmail.ul.ie) and the password is your UL email password. You will be asked to register a secondary factor for your account. Click Next. You will be presented with the registration wizard below. Select “I want to set up a different method.”

Image
itd_approved_signin_request

The “Approve sign in request” notification provides me with a tick box option “Don’t ask again for xxx days”.

Should I select this option? When does this appear?
When accessing Microsoft Services using the web browser, this screen will be displayed on your laptop / device requesting approval.

You should tick this box if you are accessing your Microsoft Services using a web browser on a UL managed laptop / device. This will ensure that you will not be challenged for MFA again until the time period expires. If you are accessing your Microsoft Services via a web browser using a personal or public device, you should not tick this box to ensure unauthorised personnel do not access your account.

MFA is not required when accessing Microsoft Services from the university campus (wired network and Eduroam wireless network). However, if you visit another university in Ireland or elsewhere, and connect to the internet using Eduroam and want to access Microsoft Services (Email), you will be prompted to authenticate using MFA.

Please ensure that you are using the Microsoft Outlook Application. This can be downloaded from Google Play or the App Store. Other mail apps may not work with MFA.

Image
itd_security_information

Visit https://aka.ms/mfasetup The username is your UL email address (i.e. joe.bloggs@ul.ie or 1234567@studentmail.ul.ie) and the password is your UL email password. Authenticate via MFA as normal. You can change your verification options on your account. The options are listed below, in order of ITD recommended preference:

  • Notify me through app
  • Use a verification code from app or token
  • Text code to my authentication phone
  • Call my authentication phone  

Note you can also list an “alternative authentication phone” which can be useful if your phone is lost or stolen. 

Image
itd_fix_now

To resolve this issue, search for "shared experience settings" under the start menu.

At the top under "Accounts" you may see that some of your accounts require attention. Click the "Fix now" button.

You will be prompted to enter your UL credentials and perform Multifactor authentication. Once you have completed this task, you will no longer be required to perform MFA every time you use Internet Explorer.

Image
Cannot sign into Microsoft Teams after being prompted for MFA