Updated on 2024-02-21 GMT+08:00

Enabling MFA

You can enable MFA on the IAM Identity Center console for improved security.

If you are using an external identity provider as the identity source, you will need to configure MFA in that external identity provider. If you are using IAM Identity Center as the identity source, you can configure MFA in IAM Identity Center as follows.

Procedure

  1. Log in to the Huawei Cloud console.
  2. Click in the upper left corner of the page and choose Management & Governance > IAM Identity Center.
  3. Choose Settings in the left navigation pane.
  4. Click the Authentication tab.
  5. In Prompt Users for MFA, determine whether to prompt users for MFA based on the level of security that your service needs.

    • Only when their sign-in context changes (context-aware)

      IAM Identity Center provides users the option to trust their device during login. After a user selects this option, IAM Identity Center prompts the user for MFA once and analyzes the login context (such as device, browser, and IP address) for the user's subsequent logins. IAM Identity Center determines if the user is logging in with a previously trusted context. If the user's login context changes, IAM Identity Center prompts the user for MFA in addition to their username and password.

      This mode provides ease of use for users who frequently log in from their workplace, so they do not need to complete MFA on every login. They are only prompted for MFA if their login context changes.

      The validity period of the device trust is seven days. After seven days, you will need to perform MFA authentication again.

    • Every time they log in (always-on)

      IAM Identity Center requires that users with a bound MFA device will be prompted to provide an MFA code every time they log in. You should use this mode if you have organizational or compliance policies that require your users to complete MFA every time they log in to the user portal.

    • Never (disabled)

      MFA authentication is disabled. All users will log in with their standard username and password only.

  6. Click Save.