Do I have to use a smartphone to enroll in MFA?
No, you do not need a smartphone. Instead of using the OneLogin Protect App or Google Authenticator app, you can set up security questions.


Do I have to do this every time I log in?
It depends on what level of sensitive information you have access to and if you are logging into a new device. You will be prompted for your security factor whenever you are accessing UC's online resources on a new device or computer. Over time, OneLogin learns your patterns and will not prompt you for a second factor every time on a known device. If you have access to extremely sensitive data you may be prompted more often.


Should I set up more than one authentication factor?

For your convenience, please consider setting up at least two authentication methods. This can be a phone and security questions, or whatever combination works best for you. This ensures that if your device is forgotten at home, you have a secondary method to authenticate with.


Setting up MFA or 2FA on my OneLogin account


How does this impact my privacy?
If you choose to use the OneLogin Protect mobile app, UC will not be able to see the personal information on your device. The only data collected is related to the use of the app (operating system, application version, IP address of authentication attempt, etc.).