person dialing a cell phone

Multi-Factor Authentication

Overview

The Department of Labor is committed to safeguarding the unemployment system and protecting New Yorkers who receive Unemployment Insurance (UI) benefits.

NYSDOL has launched the use of Multi-Factor Authentication, or MFA, for online processes related to UI. This new security measure will help ensure that your UI data and information can be accessed only by claimants and their established helpers. 

Effective September 21, 2022, users will be prompted to provide a second form of authentication when logging into the NY.gov Unemployment Services portal. MFA is required for customers who wish to use the online portal to:

  • Certify for benefits online
  • View payment history
  • Update banking information
  • Update mailing address
  • Update or view tax information
  • Download 1099-G tax form, and more

 

JobZone, the Work Search Record, and other non-UI NY.gov functions will not be impacted by MFA at this time. 

MFA does not override or change your NY.gov password, PIN, or other login credentials that have already been set up. This is an added layer of security on top of those credentials. Additional information is available in the FAQs, video tutorial, and user guides below.

 

 

 

Frequently Asked Questions

What is MFA?

MFA is a security technology that requires multiple methods of authentication, such as a code sent via text message or as a push notification on a mobile app, to verify a user's identity for login purposes. It is used increasingly on websites and applications to protect user data should that individual’s login information be compromised.

 

When will MFA be required? 

Pre-enrollment for MFA begins on September 7, 2022. On and after September 21, 2022, all users will be prompted to set up MFA when using the NY.gov Unemployment Services portal.

 

What are my options for enrolling in MFA?

There are currently four methods for enrolling in MFA:

  • Okta Verify: A mobile app that will send you a push notification when you log into the UI portal 
  • Google Authenticator: A mobile app that will send you a single-use code when you log into the UI portal
  • SMS Authentication (or text message authentication): A single-use code sent to your mobile phone number via text when you log into the UI portal
  • Voice call authentication: Instructions sent via a voice call to your phone number when you log into the UI portal

Only one MFA method is required, but users are encouraged to set up multiple methods of authentication on various devices. You should only set up MFA on a phone that you will have access to every time you need to log into your account to certify and access your UI information. If you choose to use Okta Verify and/or Google Authenticator for your MFA method(s), be sure to download the apps on your mobile device before you enroll.

 

How do I enroll in MFA?

On and after September 21, 2022, you will be prompted to use one of the MFA methods you enrolled in every time you click into the Unemployment Services portal. To set-up MFA, click “Set Up” under the method of your choice and follow the prompts on the screen. It will only take a few steps to set up each MFA method. Once you’ve been enrolled, you will be re-directed back to the “Set up” screen where you will see all of the methods you’ve been enrolled in.

Once you have enrolled in your MFA methods, click Finish to finalize setting up your account. You’ll be asked for a secondary email, a forgotten password question, and a security image. Click “Create My Account” to be fully enrolled in MFA.

 

Do I have to authenticate through MFA separately for each browser or device?

Yes, you will need to authenticate for each browser (Chrome, Safari, etc.) or device (mobile device, tablet, computer, etc.) that you use to login to your Labor Online Services account.  Each browser on each device that you use will require MFA authentication. 

 

What if I am not prompted to enroll in MFA?

Before September 21, you will have the option to enroll and set up your MFA authentication method(s). On September 21 and after, all users will be required to use MFA when they click into the Unemployment Services portal of their NY.gov accounts. 

 

What if I need to change my MFA enrollment?

If you need to make changes to your MFA settings, you can do so without the assistance of a call center agent. As long as you can verify one of your MFA methods, you can set up additional MFA methods or update existing MFA methods, such as switching to a different phone number for SMS authentication, through your account.

To do so, login to your NY.gov account and click the link at the top of the page that says, “Manage [your MFA method] by clicking here.” You will be prompted to log in and authenticate using an existing method, and then you can update your existing methods and/or add new methods.   

If you have technical issues related to your MFA account, you may call the Department of Labor’s Contact Center at 800-833-3000.

 

What if I change my phone number or lose my phone?

You are encouraged to enroll in multiple authentication methods on different devices, in case you change your phone number, misplace your phone, or delete a mobile app. As long as you can verify one of your MFA methods, you can set up additional MFA methods or update existing MFA methods, such as switching to a different phone number for SMS authentication, through your account.

To do so, log in to your NY.gov account and click the link at the top of the page that says, “Manage [your MFA method] by clicking here.” You will be prompted to log in and authenticate using an existing method, and then you can update your existing methods and/or add new methods.   

 

Do I need to enroll in MFA if I certify over the phone?

If you do not use the Labor Online Services or do not have an NY.gov account associated with your unemployment account, you do not need to enroll in MFA at this time. 
 

Resources and User Guides

 

User Guide - Multi-Factor Authentication

 

English,   عربى (Arabic),   বাঙালি (Bengali),   中文 (Chinese),   Française (French),   Kreyòl ayisyen (Haitian-Creole),   

Italiano (Italian),    한국어 (Korean),   Polski (Polish),   Русский (Russian),   Español (Spanish),   اردو (Urdu),  

יידיש (Yiddish)

 

User Guide - Enrolling in OKTA Verify

 

English,   عربى (Arabic),   বাঙালি (Bengali),   中文 (Chinese),   Française (French),   Kreyòl ayisyen (Haitian-Creole),   

Italiano (Italian),    한국어 (Korean),   Polski (Polish),   Русский (Russian),   Español (Spanish),   اردو (Urdu),  

יידיש (Yiddish)

 

User Guide - Self-Service OKTA Management

 

English,   عربى (Arabic),   বাঙালি (Bengali),   中文 (Chinese),   Française (French),   Kreyòl ayisyen (Haitian-Creole),   

Italiano (Italian),    한국어 (Korean),   Polski (Polish),   Русский (Russian),   Español (Spanish),   اردو (Urdu),  

יידיש (Yiddish)

 

User Guide - Enrolling in Google Authenticator

 

English,   عربى (Arabic),   বাঙালি (Bengali),   中文 (Chinese),   Française (French),   Kreyòl ayisyen (Haitian-Creole),   

Italiano (Italian),    한국어 (Korean),   Polski (Polish),   Русский (Russian),   Español (Spanish),   اردو (Urdu),  

יידיש (Yiddish)

 

User Guide - Enrolling with SMS

 

English,   عربى (Arabic),   বাঙালি (Bengali),   中文 (Chinese),   Française (French),   Kreyòl ayisyen (Haitian-Creole),   

Italiano (Italian),    한국어 (Korean),   Polski (Polish),   Русский (Russian),   Español (Spanish),   اردو (Urdu),  

יידיש (Yiddish)

 

User Guide - Enrolling with Voice Call Authentication

 

 

English,   عربى (Arabic),   বাঙালি (Bengali),   中文 (Chinese),   Française (French),   Kreyòl ayisyen (Haitian-Creole),   

Italiano (Italian),    한국어 (Korean),   Polski (Polish),   Русский (Russian),   Español (Spanish),   اردو (Urdu),  

יידיש (Yiddish)