Skip to main content

Multifactor Authentication for Staff - FAQ

  1. Why MFA Matters:
    • Hackers have access to over 15 billion stolen credentials worldwide. MFA makes your data less appealing to them.
    • MFA combines factors such as something you know (your password) with something you have (like your phone) or something you are (biometric data like fingerprints).
    • Passwords alone are no longer sufficient. Consider the example of Microsoft, where a single password grants access to email, calendars, and other web apps. In 2017, hackers stole nearly 250,000 web logins each week. MFA adds an extra layer of protection.
  2. Applications Affected:
    • All applications that require Microsoft 365 login will be impacted by this change. These include, but are not limited to: 
      • Microsoft Office
      • Microsoft OneDrive
      • Microsoft SharePoint
      • Microsoft Teams
      • Easy Connect
      • Incident IQ (District Support Ticketing)
  3. Commitment to Security:
    • School District 64 is committed to safeguarding the private information in our custody.
    • MFA is an industry-standard for account protection across all sectors. Organizations like Apple and the Canada Revenue Agency have successfully implemented MFA for years.
  4. How MFA Works:
    • Enabling MFA will require staff to use their personal devices as a second factor of authentication.
    • MFA will be triggered when logging in to the Microsoft 365 account from outside the district network.
    • Logging in while on the district network will not require MFA.
    • Once authenticated using MFA, the system will prompt again only when there is a perceived security risk (e.g., a new network, changes, or an extended time since the last MFA authentication).
  5. Microsoft Authenticator:
    • Microsoft Authenticator will be the preferred MFA method.
    • Staff members will be asked to configure Microsoft Authenticator on their cellular phones to maintain account access.

Helpful Links:

What is MFA?
Setting up MFA

Back to top