How do I activate MFA in WorkSpaces?

2 minute read
0

I want to activate multi-factor authentication (MFA) for my Amazon WorkSpaces client. What steps do I need to take?

Resolution

To activate MFA for your WorkSpaces client, you first must make sure that your setup meets the following prerequisites:

  • Server: Your Remote Authentication Dial-In User Service (RADIUS) server is set up on-premises or in the cloud.
  • Traffic: You've allowed inbound traffic from the RADIUS server IP or TCP port 1812 to AWS Directory Service for Microsoft Active Directory or AD Connector.
  • Shared secret: You've set up a shared secret code so that the RADIUS server users can connect to AWS Managed Microsoft AD or AD Connector.

To learn more about the prerequisites for setting up AWS Managed Microsoft AD, see AWS Managed Microsoft AD prerequisites.

To learn more about the prerequisites for setting up AD Connector, see AD Connector prerequisites.

After you meet your prerequisites, activate MFA.

For instructions on activating MFA for AWS Managed Microsoft AD, see Enable multi-factor authentication for AWS Managed Microsoft AD.

For instructions on activating MFA for AD Connector, see Enable multi-factor authentication for AD Connector.


Related information

Why is MFA failing on my AWS Managed Microsoft AD directory or my AD Connector?

AWS OFFICIAL
AWS OFFICIALUpdated 2 years ago
No comments