We prioritize the security of your information.

Therefore, we use secure email to transmit sensitive data, such as Back Office temporary passwords, with an extra layer of protection.


What is a secure email (Kiteworks)?

To access information sent via secure email, you will receive an email with a link. 

This link will redirect you to Kiteworks, the Entrust secure email system, where you can view the message and any attachments.


First time login

First-time users will be prompted to set up two-factor authentication.


To set up time-based, one-time passwords:

  1. Sign into the Kiteworks Web application.
  2. When prompted to set up TOTP, open the authenticator app on your phone and scan the barcode to
    the app.
    • You may be able to use your device camera to scan the code to the app.
    • To manually get the code, click “Having trouble scanning the code?".
      Copy the secret key and enter it into your account in the authenticator app.
  3. Enter the code from your authenticator app, and then click Submit.


Result: A secret key is associated with your device and user account.

Supported Authenticator apps for Kiteworks

The following authentication apps have been tested, although you can use any app that supports the
TOTP standard.

  • Microsoft Authenticator
  • Google Authenticator
  • FreeOTP Authenticator (Red Hat)
  • Twilio Authy
  • Duo Mobile
  • LastPass Authenticator
  • OneLogin Protect


Reset your Two-factor Authentication (2FA OTP)

If you get a new phone or want to use a different authenticator app, you need to reset the secret key associated with your device and user account.


To reset your secret key:

  1. Open the Kiteworks Web application.
  2. In the upper right corner of the screen, click your profile picture, and then click Settings.
  3. On the Account tab, next to Time-based OTP, click Change Phone
  4. Enter the password you use to sign into the web application, and then click Retrieve New Code.
  5. Open the authenticator app on your phone and scan the barcode to the app.
    • You may be able to use your device camera to scan the code to the app.
    • To manually get the code, click “Having trouble scanning the code?". Copy the secret key and
      enter it into your account in the authenticator app.
  6. Enter the code from your authenticator app, and then click Verify.

Result: A new secret key is associated with your device and user account.


References