You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 2 Next »

We are reaching out to inform you of a critical security enhancement that will soon be implemented across our services: Multi-Factor Authentication (MFA).

MFA is an additional security layer, requiring users to provide two or more verification factors to access an account. This added measure significantly reduces the risk of unauthorized access, safeguarding both your personal information and our platform.

Here's why we believe MFA is essential:

  1. Enhanced Security: MFA provides an additional layer of security beyond just a password, making it much harder for unauthorized individuals to access your account.
  2. Protection Against Phishing: Even if a malicious actor obtains your password through phishing or other means, they would still need access to your secondary verification factor to gain entry.
  3. Compliance: Many industry regulations and best practices recommend or require the use of MFA to protect sensitive data.

We understand that change can sometimes be challenging, but we are committed to ensuring that this transition is as smooth as possible for you. Here are the detailed instructions on how to set up MFA on your account, and our support team will be available to assist you every step of the way.


Once Multi-Factor Authentication (MFA) is enabled in the Portal, all internal and external users will be directed to a setup page ('Mobile Authenticator Setup'):

  • Installing Authenticator App:
    • Users will be prompted to install an Authenticator app on their mobile device or their workstation (desktop). This app will generate one-time codes for added security.
  • Scanning the Barcode:
    • On the setup page, users should open the Authenticator app and scan the barcode provided. This links the app to their account for MFA.
  • Entering the One-Time Code:
    • After scanning the barcode, the Authenticator app will generate a one-time code. Users should enter this code into the designated field on the setup page.
  • Completing Setup:
    • Once the code is entered, users should click "Submit" to finalize the setup process. This ensures that MFA is successfully configured for their account.

  

You can also review our instructions:🎯 Multi factor authentication#OTPtokenconfiguration

 🎯Microsoft Authenticator is recommended for Tietoevry users.

If you are not able to use the Mobile Authenticator, use the Authenticator Extension to your browsers.

Schedule:

PUB (https://pub.tds.tieto.com) (2nd April 2024)
- INT (https://int.tds.tieto.com) (April 2024, the date will be updated later)
- FIN (https://fin.tds.tieto.com) (April 2024, the date will be updated later)


If you have any questions or concerns, please don't hesitate to reach out to our support team at TDS Support Portal https://jira.tds.tieto.com/servicedesk/customer/portal/3 |https://jira.tds.tieto.com/servicedesk/customer/portal/3]TDS Mail Support [tds@tietoevry.com]

Thank you for continuing to place your trust in our platform.

Warm regards,

TDS Team

  • No labels