Skip to Main Content

Library Services FAQs

Common questions about the use of the library and its services.

Multi-factor Authentication for Library Resources

Beginning July 1, 2020, users accessing library electronic resources will sign in as usual using Online Passport, and will then be prompted to use Multi-factor Authentication (MFA).

This means journals, databases, and e-books will require this extra security step before becoming accessible to our community. The Northwestern community should already be familiar with this technology, which is now required to access many self-service University-wide systems, including myHR, NUFinancials, CAESAR, and GlobalProtect VPN.

Why are we making this change? This security upgrade has been in the works for some time, because passwords alone are no longer adequate to protect us from theft of our academic intellectual property. When even a single password is compromised, it can result (and has, on several occasions) in the campus-wide deactivation of our access to valuable resources.

How to Set up and Use Multi-factor Authentication (MFA)

Note: If you already have your phone/device set up to do multi-factor authentication at NU (for example to access MyHR, NUFinancials, or any other NU system that requires MFA) you do not need to set up MFA/Duo again. 

If you have not already done so, please set up your Duo Mobile MFA account with these straightforward steps:

  • Register your device with Northwestern. We strongly recommend registering two numbers—your cell phone and one additional number—and downloading the Duo Mobile [iPhone, Android ] app.
  • Note: To ensure you always have the ability to authenticate into the University’s systems, use the Duo Mobile app. The app is quicker than a text or phone call, and it adds an additional layer of security. Duo Mobile works on every device, including smartwatches. Having the app is especially important if you travel outside the United States, as it can be used over wireless anywhere in the world.
  • When accessing library electronic resources, you will be prompted to confirm your identity through your registered device.
  • You have the option to check a “remember me” box, which will bypass the need to use Multi-factor Authentication for subsequent logins for a period of 30 days. You will, however, still need to use your NetID and NetID password for each login.
  • Read more about Multi-factor Authentication at Northwestern University. If you have further concerns regarding how this will affect your interaction with library materials, please contact ghsl-ref@northwestern.edu.

FAQs about MFA

Northwestern Information Technology (NIT) provides information around Multi-factor Authentication (MFA) and how the technology is implemented at Northwestern University. NIT also provides MFA Knowledgebase articles, which cover common support scenarios to assist the academic community with MFA.  We strongly recommend that users go to these pages first if they have issues or questions on Multi-factor Authentication.

The following FAQ focuses on how Multi-factor Authentication will specifically impact access to the library’s electronic resources. A Glossary of terminology around EZproxy and Multi-factor Authentication is provided at the end of this page.

  1. How will Multi-factor Authentication change how I access electronic resources from the Library? 
    Users will be required to authenticate using both Online Passport (WebSSO), and then verify their identity with Multi-factor Authentication when accessing any library electronic resource through EZproxy.
     
  2. Whose access to the Library’s electronic resources will be impacted by Multi-factor Authentication? 
    This change will impact all Northwestern University users. Resources previously requiring authentication via Online Passport (WebSSO) will now also require Multi-factor Authentication to verify identity.
     
  3. When will I be required to authenticate via Online Passport (WebSSO) and Multi-factor Authentication to access the Library’s electronic resources?
    After July 1, 2020, anytime a user accesses electronic resources through EZproxy, they will be required to authenticate via Online Passport (WebSSO) and Multi-factor Authentication.  
     
  4. Will Multi-factor Authentication make it more difficult for me to navigate through the process to get to the library’s electronic resources?   
    No. Users are already required to authenticate via Online Passport (WebSSO) to access electronic resources through EZproxy. Once a user is authenticated via Online Passport, they will be passed over to verify their identity via MFA. This is a process that all faculty, staff, and students are familiar with when accessing many other University enterprise systems. Verifying your identity via a Duo Push Notification is actually very fast.
     
  5. What options do I have to verify my identity via Multi-factor Authentication (Duo)?
    When you are prompted to verify your identity using Duo, you are given two methods: Duo Push and Passcode. For more details about each of these options please refer to the NIT Knowledgebase article Using Duo Mobile multi-factor authentication
     
  6. If I am authenticated via Online Passport (WebSSO) and Multi-factor Authentication and connected to an electronic resource, will I have to authenticate a second time to access additional resources during the same browser session? 
    No, once you have authenticated successfully to an electronic resource, you will not have to authenticate again to access an additional electronic resource as long as the browser has not been closed. The caveat is that you cannot close the browser session.
     
  7. Do I have to go through Multi-factor Authentication every time I visit the library's page? Will I be able to set Multi-factor Authentication to “Remember Me”? How will this work?
    You can set up Multi-factor Authentication to “Remember Me” for thirty days. After authenticating via Online Passport (WebSSO) you will be brought to the Duo screen to verify your identity via Multi-factor Authentication. At this point, before selecting the method for verification (Duo Push or Passcode), you can check the check box for Remember me for 30 days. After selecting this option, choose your preferred authentication method. 

    There are some caveats around how “Remember Me” works with Duo MFA. It may not work for a full 30 days. To understand how the "Remember Me" feature works, please visit the IT Knowledge Base. The “Remember Me” option does not work across applications - configuring “Remember Me” for GlobalProtect VPN will not translate to remembering me for EZproxy and electronic resources access.
     
  8. I already have the Duo Mobile app for Northwestern Medicine. How do I add Northwestern University to this app?
    If you already had Duo Mobile installed on your device for use with another institution or service, follow these steps to add Northwestern University to Duo Mobile.
     
  9. Where do I go for assistance if I am having difficulty with Multifactor Authentication (Duo)?
    NIT provides documentation for the most common issues that can be resolved via self-service. See NIT Knowledgebase articles on Multi-Factor Authentication.
    The NIT Technology Support Center provides technical support and guidance on University services and resources, including Multi-Factor Authentication, to current members of the Northwestern community, including students, faculty, staff, affiliates, and faculty retirees.
    NIT Technology Support Center - 847-491-4357 (1-HELP)
     
  10. What if I authenticate successfully but still cannot access the electronic resource?
    If you have successfully authenticated via Online Passport (WebSSO) and Multi-factor Authentication (Duo), and are having problems specifically with library resource access, please let us know by contacting ghsl-ref@northwestern.edu.