Change or Disable the Authenticator App in BeyondTrust Remote Support

Change the Authenticator App

Replace Authenticator App on Account

Once you have set up two-factor authentication for your account using a specific app, you still have the option of changing to a different one. To do so, go to /login > My Account > Two Factor Authentication and click Replace Authenticator App.

 

Prompt asking the user to enter their password and two factor authentication code.

In the next screen, enter your password and the code on the app, and click Continue.

 

Enter code from the authentication app and click Replace.

You are taken to the initial setup screen. Repeat the initial setup process but this time with the new authenticator app you wish to use. If this is an app you already used and registered, simply enter the code. If it is a new app, you must scan the QR code again.

When done, click Replace. The previous app is disabled, and you must use the new app selected at the next login. You can always change back or select a different one by repeating the steps above.

 

If you decide to replace you current app, you must begin using a new one. It is not possible to disable two-step authentication from this point.

Disable Authenticator App - User Side

If you are not required by your administrator to use two-factor authentication, you can disable this feature.

 

Due to the enhanced level of security provided by this feature, it is NOT a best practice to disable two-factor authentication.

Deactivate Two Factor Authentication

 

To disable two-factor authentication, go to /login > My Account > Two Factor Authentication and click Deactivate Two Factor Authentication.

 

Confirm Deacitating Two Factor Authentication

Enter your password and code on the app, and then click Deactivate. A message displays confirming the feature has been deactivated.

 

Disable Authenticator App - Admin Side

Remove current authenticator app from user account

As an administrator, you may remove a user's current authenticator app. Go to the user's settings page, and under Account Settings > Two Factor Authentication, select Remove Current Authenticator App. Scroll to the bottom of the page and click Save. The next time the user logs in, only their username and password will be needed to log in to the administrative interface and the BeyondTrust representative console.

 

An administrator may remove a user's current authenticator app whether the user is required to use two-factor authentication or simply chooses to use it.

 

If a user's device used for two-factor authentication is lost or reset, a BeyondTrust admin must remove that user's current authenticator app and require that the user set up two-factor authentication again.