NIH | National Cancer Institute | NCI Wiki  

Error rendering macro 'rw-search'

null

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 10 Next »

First-Time Login and Set-up Steps

After receiving confirmation from CTRP Support that your Okta account has been created. You will need to configure your Okta account to access CTRP. This will include setting your password and setting up multifactor authentication.

To configure your Okta account:

  1. You will receive an email notification from Okta, select the 'Active Okta Account' button which will launch the Okta account creation page.


  2. On the account creation page, follow the steps to create your password and choose your security image, then select the 'Create My Account' button.


  3. The Okta “Set up multifactor authentication” window appears next. There are 3 choices, each with a ‘Setup’ button directly under the description of the method:

    ●     Okta Verify - "Use a push notification sent to the mobile app."     

    ●     SMS Authentication - "Enter a single-use code sent to your mobile phone."

    ●     Voice Call Authentication - "Use a phone to authenticate by following voice instructions."



  4. Choose the method you would like to use by clicking the ‘Setup’ button directly under your choice.

The following sections of this document define the steps needed for each of the different methods. Please see the section that correlates to your authentication choice. Note: You may choose more than one authentication method. For example, this provides you the opportunity to connect your account with your mobile phone (Okta Verify app) and your office phone (Voice Call Authentication), even if they are two different numbers. Please see the section entitled “Two Factor Option: Multiple Methods”. Once you have completed the setup for your chosen authentication method, click on the ‘Finish’ button. Next, you will see a window asking you to choose a forgot password question. Please choose a question and enter your answer. This will only be used to verify your identity prior to starting the recover password process, if necessary.

Two Factor Method: Okta Verify

  1. Clicking on this choice brings up the “Setup Okta Verify” window. In this window, “Select your device type” by clicking the radio button that matches the brand of mobile phone that you will be using. You will then be prompted by Okta to download the Okta Verify app. (If you would like to go back and choose a different authentication method, click on “Back to factor list” located in the bottom left-hand corner of the center window.)





  2. Okta Verify is a mobile app that needs to be downloaded to your mobile phone. The window contains a link to your mobile phone brand’s app store page for Okta Verify. This will allow you to easily identify Okta Verify in your app store  to download on your mobile phone.


  3. Once the app is downloaded, click on the blue “Next” button on your computer and tap on the “Add Account” button in your mobile phone app. (If asked, allow the app to access your mobile phone camera and allow it to send push notifications).

  4. The Okta app will open a camera screen, and your computer screen will display a QR code (square-shaped barcode).


  5. Point your mobile phone towards your computer screen and align the phone camera display with the square of the QR code.

  6. The Okta Verify app will scan the QR code and connect your mobile phone to your Okta account. You will receive an 'Account Added' confirmation in the Okta app on your phone and a new entry in the connections list in your mobile phone app.

  7. On your computer, you will be directed back to the “Set up multifactor authentication” screen.

  8. Click on the ‘Finish’ button.



    While initially you will be logged into your account following these steps, the next time you log into your account, you will be using a “push” to authenticate. Please take note of the following steps:

         ●     When you enter your username and password, you will see a window for Okta Verify with a button to “Send Push”. Click on this button and a “push” pop-up alert will be sent to the app on your mobile device asking you to approve the connection.

         ●     Tap on the “Approve” button to authenticate.

         ●     Following the authentication, the application will load.

         ●     The next time you log in to the application, an Okta Verify window will appear asking whether to send a push to the phone number on record. 

    ●     Click to proceed with the push, then tap on “Approve” in the popup alert from the Okta Verify app.

Two-Factor Method: SMS Authentication


  1. Clicking on this choice brings up a window that allows the user to set up their account to “Receive a code via SMS to authenticate”.
  2. Use the dropdown picklist to choose the country of your location (United States is selected by default). The choice of country automatically populates the appropriate country code prefix for the Phone number text box.
  3. Enter the phone number of the mobile phone that you would like to use and then click on the blue “Send code” button. (If you would like to go back and choose a different authentication method, click “Back to factor list” located in the bottom left-hand corner of the center window.)


  4. Next, a text message with a code will be sent to the phone number provided, and you will see a text box on the screen.

  5. Enter the code in the textbox and submit it.
  6. Following the authentication, CTRP will load.
  7. The next time you login to CTRP, a SMS Authentication window will appear asking to approve the sending of a text message to the number provided (With the exception of the last 4 digits, the number will be masked).
  8. Check your mobile phone for the text message, then enter the code received on your phone into the textbox on the screen.
  9. Return to Step 8 in “First-Time Login Steps” to finish setup.

Two Factor Method: Voice Call Authentication

  1. Clicking on this choice brings up a window that allows the user to set up their account to “Follow phone call instructions to authenticate”.

  2. Use the dropdown picklist to choose the country of your location (United States is selected by default). The choice of country automatically populates the appropriate country code prefix for the Phone number text box.


  3. Enter the phone number of the mobile device that you would like to use. Fill in your extension in the “Extension” textbox, if applicable.

  4. Next, click on the blue ‘Call’ button. (If you would like to go back and choose a different authentication method, click “Back to factor list” located in the bottom left-hand corner of the center window.)

  5. Next, a phone call will be initiated to the phone number provided with a recorded message. Follow the instructions on the message, then hang up.

  6. Following the authentication, CTRP will load.

  7. The next time you log in to CTRP, a Voice Call window will appear asking to approve a phone call to the number provided (With the exception of the last 4 digits, the number will be masked).

  8. Click to approve the phone call, then answer the phone call and follow the instructions.

  9. Return to Step 8 in “First-Time Login Steps” to finish setup.

Two-Factor : Multiple Methods

It is possible to set up more than one of the authentication methods. While only one method is needed for each login, and each type authentication may only be associated with one phone number, this configuration allows some flexibility for users who want the option of using two different phone numbers.


Here are some examples of how this might be used:

 - Okta Verify Authentication (mobile phone), Voice Call Authentication (office phone).

User sets up Okta Verify authentication to send pushes to their mobile phone and sets up Voice Call Authentication to their office phone number. If the user does not have mobile service in their office, they can use their office phone to authenticate, and they can authenticate via Okta Verify push on their mobile phone if they are away from their office.

 - SMS Authentication (personal mobile phone), Okta Verify Authentication (work mobile phone).

User sets up Okta Verify Authentication to send pushes their company-issued mobile phone and sets up SMS Authentication to their personal mobile phone. The user does not wish to install an app on their personal mobile phone, but would like to have a backup method of authentication in case of any changes to their work mobile phone number.

- Okta Verify Authentication (mobile phone), SMS Authentication (mobile phone), Voice Call Authentication (office phone).


User wishes to have several methods for authentication, especially since their day-to-day schedule is extremely varied. This allows the user to choose the method that best suits their situation at login time.


  1. Determine the configuration that best fits your situation and decide which of the authentication methods that you want to use and which phone number you want to use with each.

  2. Follow the earlier instructions in this document for the first login. When you get to the point of choosing an authentication method, select the first method on your list. Follow the instructions in this document for that method and connect it to your chosen phone number and complete the verification.

  3. Before logging in completely, click on “Back to factor list” in the lower left-hand corner of the window that indicates going back to the selection screen.

  4. Choose the next authentication method on your list and follow the instructions for that method.

  5. If you would like to choose a third method, click on “Back to factor list” in the lower left-hand corner to go back to the selection screen. When you have completed all setup configurations, you may log in to CTRP STRAP.

  6. Return to Step 8 in “First-Time Login Steps” to finish setup. Note that if you have set up all 3 methods, you will not be routed back the “Setup multifactor authentication window”; instead you will need to set up your security question and then you will be logged in to CTRP STRAP.

Note: The next time you log into the application, one of the authentication methods will be selected by default, but you may choose another method you have set up. Click on the down-arrow icon next to the Okta symbol in the window and choose a different authentication method from the picklist.


 




  • No labels