Accessing ITAM - User

Contents

Overview

[Back To Top]

As with any system, one of the first things you need to do in ITAM is to have an account and log in. In this section of the Guide, we’ll walk through the process of setting up an account and logging in.

Creating an Account

[Back To Top]

You can create an ITAM user account in one of two different ways. The first is to request it yourself and the second is to be invited by another user. Requesting an account yourself is accomplished using the Register a New Account button on the login page. Alternatively, if you are invited by another user, you will receive an email inviting you to register an account that will include a link to do so.

Registering an Account

Regardless of the method used to initiate account creation, it will bring you to the Account Registration page. Once there, you will need to enter the necessary information.

Company Name: The name of the company with which your account will be associated.

Full Name: Your full name

Phone Number: A valid contact number

Email: The email you want associated with your account. System-related emails will be sent to this address.

Username: A username you want to use with this account.

Password: Enter a password for the account.

Retype Password: Re-enter the password.

The ITAM system requires a minimum level of complexity in your created passwords to improve security. A Password must meet the following criteria:

  • Minimum of eight (8) characters

  • at least one (1) number

  • at least one (1) upper case letter

  • at least one (1) special character

If you received an invitation, the Entity Name, your Full Name, and the Email will be prepopulated and unable to be edited during the registration process.

Once you finish entering the necessary information, click the Register button to process your registration. Upon successful registration, you will be prompted to set up a form of Multi-factor Authentication (MFA).

Setting up MFA

[Back To Top]

Once you have an account it will be necessary to associate it with a method of Multi-Factor Authentication (MFA). MFA creates a more secure method of authenticating a digital account which helps increase the confidence that the person logging in is the authorized user and decreases the possibility of having the security of the account breached. ITAM allows for two methods of Multi-Factor Authentication, using an authenticator or via email.

MFA Option 1 - Using an Authenticator

ITAM allows you to use a 3rd party authenticator to create temporary security codes associated with your account. To use this methodology either scan the QR code provided on the screen using a supported authenticator or enter the provided secret key manually.

ITAM is able to work with the following authenticators:

  • Google Authenticator (Android/iPhone/Blackberry)

  • Due Mobile (Android/iPhone)

  • Amazon AWS MFA (Android)

  • HDE OTP Generator (iPhone)

  • 2STP Authenticator (iPhone)

  • OTP Auth (iPhone)

  • Microsoft Authenticator (Windows Phone / Android)

Once you have associated an Authenticator with your account, simply enter the current temporary code displayed by the Authenticator into the provided Single-usage code text box and click the Verify Code button to complete the login.


MFA Option 2 - Using Email

ITAM also allows for Multi-factor Authentication using your email as well. To use this option click on the Submit button underneath the displayed email address in the Option 2 section of the prompt.

This will send an email to your email address containing a short one-time access code. Once you receive the email, copy and past the six-character code into the provided text box and click the Verify Code button underneath to complete the MFA and receive access to the system.

Whichever method is chosen will become your default MFA method and future logins will use this method of validation. You can change this at a later time from the My Profile tool.

Logging In

Once you complete the registration process, you will have an account with which you can log into the system. To do so, access the login page and use the user name, Entity name, and password you entered to log in. The system will then prompt you to verify via the MFA method chosen and, once completed, will log you into the system.

 


In this section, we reviewed the process for setting up your account, configuring Multi-factor Authentication, and logging in for the first time. In the next section, we will look at one of the tools you will be returning to over and over again, My Dashboard.


[Previous Topic → Overview] | [Next Topic → My Dashboard]