Okta Facts

Okta is one of the largest and most trusted company's that secures digital interactions.

Do I have to use MFA?

Yes. Higher education institutions are common targets for opportunistic and nation-state attackers because of the wide variety of personal and research data available. The most common attack vector is compromised accounts as a result of phishing campaigns. These compromised accounts can grant threat actors access to all of the data to which the account is entitled. Kean is not immune to phishing campaigns and we continue to see an increase in the sophistication of these attacks. The addition of MFA will help secure access to Kean resources by adding an additional layer of protection.

The addition of MFA will help secure access to Kean resources by adding an additional layer of protection.


Is Okta going to replace ClearLogin?

Yes, we are working to migrate all Kean applications to Okta. After the pilot phase using FreshService, we will migrate all applications currently on ClearLogin to Okta.

Can I use Okta Verify on more than one mobile device?

No, your Kean Okta account can only send notifications to one mobile device.

How do I enroll if I do not have a smartphone?

If you are unable to use the Okta Verify App for MFA, the following options are available:

Create a ticket to get set up with any of these alternative methods here.

Is it difficult to enroll in Okta?

No! Follow these simple steps to get started.

1. Install the Okta Verify mobile application.

2. Go to https://sso.kean.edu and log in with your Kean NetID/password and follow the on-screen instructions.

3. Scan the QR code to pair your mobile device and Okta account.

For more detailed instructions review our Okta Knowledge Base article.


How do I transfer Okta Verify for my Kean account from one mobile device to another?

Please submit a ticket to the Help Desk so that they may reset your account.
You must log in with your Kean Credentials
Submit a ticket
here.

Okta | Multi-Factor Authentication

Why is MFA required?

One of our university’s largest attack vectors is through collaboration services. MFA adds a layer of security, making it harder for attackers to log in as if they were you. MFA has been shown to block 99.9 percent of compromised-credential attacks, which in turn will help to safeguard the university’s data, finances, and reputation.

What is Multi-Factor Authentication?

Multi-factor authentication (MFA) is a simple way to increase account security by requiring multiple forms of verification to prove your identity when signing into an application.

This is generally something you know, like a password, and something you have, like a personal phone. Many institutions and applications use some form of MFA to log in, especially when using a new device. Multi-factor authentication will increase the protection of university web services like Blackboard, Google Workspace, Workday, etc.

For your convenience, your sign-in session on your regular devices will not require you to log in or use multi-factor often, but it will protect your account if any suspicious login attempts are detected.

Am I required to use MFA?

Yes, everyone using university web services will be required to use MFA

Why should I have to use my personal phone for this, when Kean University doesn’t pay for it?

Multi-factor authentication ensures that users are who they say they are by requiring that they provide two pieces of evidence to prove their identity. This is generally something you know, like a password, and something you have, like a personal phone.

Since mobile phones are so ubiquitous and we seldom go anywhere without one, they are the most popular choice for multi-factor authentication. If using a mobile phone isn’t an option for you, please contact the OCIS Help Desk to discuss other options.

OCIS Help Desk

I do not have a smartphone, what alternatives are available to me?

If you do not have a smartphone, the following options are available:

  • Voice/SMS

  • YubiKey Token

Please contact the OCIS Help Desk to get set up with any of these alternative methods.

How often should I expect to be prompted to use MFA once registered?

To give the university constituents the right balance of security and ease of use, we've enabled a setting that takes into account many factors to determine if a login attempt is suspicious or not. If the majority of the time you access university web services using the same devices and patterns, you should be prompted with MFA once every 30 days.

However, if you frequently travel or use public machines, you could expect to be prompted on a higher frequency that corresponds to these activities which appear to be more risky.

I lost my phone and/or got a new device and am unable to authenticate.

If you're unable to log in or change your authentication information (see How can I update my phone number or change authentication preferences? below), please contact the OCIS Help Desk at 908-737-6000 for assistance resetting MFA.


How can I add or update my authentication preferences?

Visit the Okta – Add or Remove MFA options page for additional information.