Opt in to use 2FA on the web

Last updated: February 23, 2023

To better protect sensitive UW data, the UW has expanded the use of two-factor authentication (2FA) to include all resources that rely on a web browser for UW NetID sign-in.

Students: The UW requires two-factor for your UW NetID account. This is the new, required security feature designed to keep your account and our institution safer. If you don’t already have it, you will first need Duo, the UW’s vendor for 2FA.

Prerequisites

  • Before you can opt in, you must set up at least one 2FA device; refer to our main 2FA page for device options and set-up instructions, including getting Duo, if you don’t already have it.
  • Do you work in a clinical setting? Ensure you can and should use your 2FA device in your work environment before you opt in.

How to prepare

  • Once you opt in, 2FA will be required when you sign in with UW NetID on the web. So remember to keep your 2FA device with you. 
  • If you use UW Office 365 via desktop or mobile applications, we recommend you use supported versions of Outlook. They use the web for signing in with UW NetID, and therefore they support 2FA. 

What to expect

  • Be ready to keep using 2FA. Once you opt into 2FA, there is no option to opt out because 2FA will be required in the future.
  • Don’t be surprised if some desktop and mobile applications (like Outlook, Zoom, and Husky OnNet) require 2FA. These apps rely on the web for signing in with UW NetID, and therefore they will require 2FA.

Instructions

  1. StepsActions
  2. Go to Identity.UW (identity.uw.edu).
  3. Sign in with your UW NetID and password, as usual.
  4. Select the “2FA” tab.
  5. If you haven’t already, agree to the Duo terms of service.
  6. Click “Opt in to use 2FA on the web”. Note: the opt-in setting will already be enabled if you are a member of an organization that requires 2FA or if your affiliation with the UW requires use of 2FA on the web.
  7. Click “Confirm”. Note: once you confirm this decision, you cannot undo it yourself because it is a proactive step you are taking toward required use of 2FA.
  8. Thank you! By opting in, you’re doing your part to better protect your UW NetID and the resources you access on the web

After you have opted in

  • Remember to keep your 2FA device with you. It will be required when you sign in with UW NetID on the web.
  • On trusted computers, use the “remember me” option after opting in to reduce how often you have to use 2FA on the same web browser.
  • If you use UW Office 365 via desktop or mobile apps, it can take an hour or longer before they can start using 2FA with your UWNetID
  • Tell a friend or colleague to opt in to 2FA. Word of mouth among people you know is a good way to spread the benefits of 2FA.

Frequently asked questions

If I opt in, what applications will require 2FA?

Once you opt in, 2FA will be required when signing in with UW NetID on the web, including MyUW, Canvas, MyPlan, Student Personal Services, UW Google, Outlook Web App, and hundreds of other services accessed using a web browser. Also, some desktop and mobile applications (like Outlook, Zoom, and Husky OnNet) rely on the web for signing in with UW NetID. They will require 2FA too.

If I opt in, will UW Office 365 require 2FA?

If you use UW Office 365 via desktop or mobile applications, supported versions of Outlook use the web for signing in with UW NetID, and therefore they will require 2FA.

Why is the opt-in setting already enabled?

The setting may already be enabled for you if you are a member of an organization that requires 2FA or if your affiliation with the UW requires use of 2FA on the web. Organizations, as well as individuals, are opting to use 2FA on the web. As a result, members of these organizations are already opted in.

I opted in, but I don’t want to use 2FA anymore. Can I opt out?

No, once you opt in to 2FA you cannot opt out, because a key security measure to safeguard data at the University is use of 2FA by students, faculty, staff, and others.