1. Fluenta Knowledge center
  2. General participant information

Multifactor authentication

Multifactor authentication provides additional protection for user accounts in the event that passwords fall into the wrong hands, adding another layer of protection with the use of an external authentication application.

Setting up multifactor authentication:

Multifactor authentication options can be found on the Settings ―› Profile or Security page, on the right side, under the Change password panel.

You can set up how often the system should require multifactor authentication:

  • never (this technically turns off the feature)
  • daily (once every 24 hours)
  • for each login.

Authenticator applications

To use this security feature, you will need to install an authenticator application to your phone or other smart device. We suggest using Microsoft or Google Authenticator.

Microsoft Authenticator:

MFA-1-en
After installing and opening the application, you can find the option to scan the QR‑code by tapping the ➕ sign and choosing Other account or navigating to Verified IDs.

Google Authenticator:

MFA-2-en
After installing and opening the application, you can find the option to scan the QR‑code by tapping the ➕ sign.

Registering an authentication device

The first time a user logs in after multifactor authentication has been set up, the system will ask the user to register an authentication device. An authentication device can be any smart device with an authenticator application installed. For the registration, a QR code will appear on the Fluenta login screen, which can be scanned by the authenticator app; if scanning fails, there is a "secret key" that can be typed into the app. Please save or print this page: if you cannot access the device you have registered, you can register a new device with this information.

After scanning the QR code or typing in the secret key, the authenticator app will display a verification code or token. The next step is to enter this token in the popup, along with a name for your device.

Using the authentication when logging in

After setting up multifactor authentication and adding your authenticator device, the system will request an authentication code or token for the login after you enter your email address and password with the frequency you have set up (daily or for each login).

The authenticator application generates a new code for each registered account periodically (usually each minute). The application displays when the current code expires and changes. If the current code expires during your login process, use the newly generated one.

Disabling multifactor authentication

If for some reason you would like to disable multifactor authentication in your account, go to the Settings ―› Profile or Security page, on the right side, under the Change password panel, and set the multifactor authentication frequency to never.

 

If you encounter any issue using multifactor authentication, feel free to contact our Customer Support Team.

It is important to note however that multifactor authentication is a complex feature, thus issues concerning this feature might take longer to resolve.