Students: It’s time to enroll in Duo multi-factor authentication, to provide an added layer of protection on your UCI accounts. Duo will soon be required for all students and enabling this tool now means you won’t have to worry about any disruptions to your UCI account access in the future. How does it work? Using a mobile app, Duo pushes a verification to your mobile device when you log in with your UCInetID, and with a quick click of a button, you’re in. Getting started is easy and well worth the protection Duo provides. 

Get started.

Need more information? Read on for the details:

Why do I need Duo? 

Students are vulnerable to security breaches and phishing attacks just like employees.​ A breach for a student could result in stolen financial aid refunds, wages from their on-campus job or personal information. Hackers can also wreak havoc on class schedules and other important enrollment statuses. 

What is Duo?

Duo is a multi-factor authentication (MFA) system that acts as an added layer of protection to accounts by using a second source of validation, like a cell phone or token, to verify the user’s identity before granting access.​ It takes something you have (a MFA device) with something you know (a password) to verify it is you and grant you access. Multi-factor authentication can result in up to a 96% decrease in stolen credentials. When a login attempt is made on a UCI account, Duo will push a quick authentication message to the user’s phone of choice, asking them to click ‘Approve’ to continue logging in. It only takes a couple of seconds but the added protection is invaluable.

Is this required?

Yes. All students utilizing a UCInetID will be required to use Duo to access UCInetID accounts. UC Irvine faculty and staff, including student employees, already use Duo MFA, and adding students will provide further protection for your personal information and help ensure the security of university assets.

Ready now? Awesome. Let’s set it up.