1. Home
  2. Releases
  3. Enhanced Security is coming to isolved People Cloud! – Administrator FAQs

Enhanced Security is coming to isolved People Cloud! – Administrator FAQs

Article Contents

Updated April 9, 2024

Administrator FAQs

What is multi-factor authentication (MFA)?
MFA is an effective way to increase protection for user accounts against common threats like phishing attacks, credential stuffing, and account takeovers.
How does MFA work?
MFA adds another layer of security to your login process by requiring users to enter two or more pieces of evidence – or factors – to prove they are who they say they are.  One factor is something the user knows, such as their username and password combination.  Other factors are verification methods that the user has in their possession, such as an authenticator app or security key.
Will we be required to enable MFA?
MFA will automatically be enabled for you.  This will be a requirement for all users accessing isolved. 
Why is MFA required?
The confidentiality, integrity, and availability of your data are vital to your business, and the protection of that data is taken very seriously.  As the global threat landscape evolves, implementing these security measures is essential for the safety and well-being of your business and employees.

MFA helps safeguard personal and financial information, reducing the risk of identity theft and financial loss.
Can we opt out of MFA?
MFA is a requirement for all users accessing isolved and cannot be turned off. However, users do have the option to take advantage of the “Remember me on this device” feature during the login process. If this option is selected, the user will not have to provide multifactor authentication again for 12 hours.
When will MFA go into effect?
The requirement for MFA will go into effect for all isolved users on Thursday, April 25th, 2024.
How does MFA reduce the risk of cybercrime?
Multi-factor authentication adds an additional layer of security to the authentication process by making it significantly harder for hackers to gain access to someone’s devices or online accounts.

When multi-factor authentication is used on top of the regular username/password verification, it bolsters security by making it more difficult for intruders to gain unauthorized access, even if they get past the first authentication step.
Is there anything I can do to prepare my employees?
Yes! Isolved already offers two options for a user to receive a multi-factor authorization code, email and text. You should encourage ALL employees to verify they have a valid mobile number registered with their account so they can take advantage of the option to receive their authorization code via text message.

How often will users be asked to provide multi-factor authentication?
Users will have to provide MFA every time they log into isolved. However, if a user selects the “Remember me on this device” option when entering their MFA code, they will not be asked to provide MFA again for 12 hours. This option doesn’t change
How long can a user remain logged in before they are timed out due to inactivity?
All users have a default inactivity timeout of 15 minutes. The timeout can not be modified in any way.
What happens if I select “Don’t ask me again on this device” when asked about passwordless setup or an authenticator app when I log in?
You will no longer be asked to set up passwordless login or authenticator app when you log in from that device.  You can set up either of these options at any time by navigating to “My Account” in isolved.
What does “Remember me on this device” do?
Selecting the “Remember me on this device” option on the MFA screen will allow you to bypass providing your multi-user authentication on that device for 12 hours.  If you share a device with someone else, it is recommended you do not select this option.  This option does not affect the inactivity timeout in any way.
Where are the new options to set up passwordless access and an authenticator app in the Adaptive Employee Experience (AEE)?
Click on the bell icon in the upper right-hand corner of AEE and select Profile.  Selecting the “Change” link to the right of the Authentication Settings option will take you to an updated My Account page where you can access the new options. 
Where are the new options to set up passwordless access and an authenticator app in the Classic View?
Click on your name in the pink bar at the top of the screen and a menu will display.  Select My Account from the menu and a new tab will open with a redesigned My Account page where you will find the new passwordless and authenticator options.
What happens if I select “Don’t ask me again on this device” when asked about passwordless setup or an authenticator app when I log in?
You will no longer be asked to set up passwordless login or authenticator app when you log in from that device.  You can set up either of these options at any time by navigating to “My Account” in isolved.
Do I have to set up passwordless access or an authenticator app when prompted at login?
No, you don’t need to set up an additional alternative authentication method at login.  You can continue to use email or text for MFA by bypassing the setup screens presented to you at login.  You may set up either of these options later by navigating to “My Account” in isolved.
How do I add the option to receive an MFA verification code from isolved by text?
Navigate to My Account in isolved and add your mobile number to your account.
I set up a third-party authenticator app to provide MFA for isolved, but I left my mobile phone at home! Can I still log into isolved?
Yes! On the screen that asks you to enter the code provided by the authenticator app, click the “Choose Another Method” link under the Submit button. This will take you to a screen that will allow you to use the standard MFA options that come with isolved, email and text (the text option is available if you have a mobile number associated with your account in isolved).
I tried to set up passwordless access to isolved, but it isn’t working. What do I do now?
You can always log in to isolved using your username and password. Instead of clicking the key icon to the right of the password when logging in, enter your password just as you would if you didn’t set up passwordless access. Insperity does not support troubleshooting passwordless setup or login issues. Please reach out to your company’s IT contact for assistance.
I tried to set up a third-party authenticator application to provide MFA in isolved, but it isn’t working. What do I do now?
Insperity does not support troubleshooting passwordless setup or login issues. Please reach out to your company’s IT contact for assistance.

If you are trying to log into isolved and don’t have time to troubleshoot right now, click the “Choose Another Method” link under the Submit button on the screen that asks you to enter the code from your authenticator app. This will take you to a screen that will allow you to use the standard MFA options that come with isolved, email and text (the text option is available if you have a mobile number associated with your account in isolved).

If you have questions, please contact your Payroll Specialist.

Was this article helpful?

Related Articles