Looking for the latest product updates? What's new for Spring 2024 is now available!

Ability to un-enroll from MFA

I couldn't even reply to this without jumping through your 'hoop'. I don't care your reasoning. I think we should have the option of opting out. I now have to figure out how this will work with our elderly people who don't have cell phones. Ridiculous! Did your insurance company demand you do this?

 

 

Top Answer
Kyle_R
Administrator

Hello,

As part of our new and updated feedback statuses, we wanted to update this idea to Acknowledged. There is a lot of feedback within this one thread in particular, some of which was implemented, a few things planned to be improved, and a few that most likely won’t be planned for in the near future.

First, some additional background information and more information as to the “why” of this change. From some of the comments, it feels like that question hasn’t been answered sufficiently. What’s so important and secure about email newsletters anyway? This had to do with a rise in attempted account takeovers the last several years. That is, a bad actor has somehow gained access to some account credentials and attempts to get into your account to send a spam or phishing email to your customers - potentially looking like it is from you. To be clear, this wasn’t due to any sort of Constant Contact breach, but potentially re-using credentials for your account that were no longer secure. Spam is a lucrative industry, and your Constant Contact account can be a valuable target because given our sending reputation, bad actors gaining access to Constant Contact have a better chance of hitting the inbox and getting their malicious messages read. Especially if it comes targeted to your list, looking like it is from your organization. So adding additional security measures protects your business, your subscribers, and it protects our service to ensure only legitimate permission based mail is being sent out. In this sense, the addition of MFA has been a big success to stop these kinds of attempts.

Now to address some of the feedback. Admittedly, this was quite a big change in a small amount of time. Some organizations shared one set of account credentials for all users of the account, so the need to change behavior to add additional individual users was new and taxing. It's worth noting that if you add more users to your account they can have their own MFA device for authentication. The MFA process also needs some time to learn your device and what a “normal” login looks like for your organization. So, when it’s initially turned on you do get prompted more than you would under normal circumstances. If you still find yourself getting prompted for your MFA method on every login and you normally log in on the same device/network every time, that is not working as intended. Make sure you are not using an Incognito window every time, or please contact our support team to work out what the problem may be.

We have made changes to our MFA roll-out plan due in part to the feedback we received. We are working on the ability for self-recovery of MFA tokens, so if you lose your old device or need to update your MFA device you can do so without contacting our support team. All feedback received is actively reviewed and considered. We will continue to assess this feedback and make changes accordingly, which we will communicate to this thread.


176 Comments
RobertD6139
Rookie

Like most people on this thread,  turn off the two step verification.  We all don't want it, so give your customers what we want or we will go elsewhere. 

AlfredS893
Constant Contact Partner

Here's my situation. I am a Constant Contact Partner who manages several accounts for my clients. I'd like my staff member who works with that client to be able to sign in through the client's account and also for my client to be able to sign in. I can't figure out a way to do the second authentication step without one of them having to communicate a code to the other. When I try to log in via my client's credentials, it's forcing me to choose mult-factor authentication, and I've not been faced with this choice previously on the other accounts I manage. I'd like there to be a way for a few trusted people to authenticate a sign-in via ONE method. 

L37537
Rookie

Agreed the comments on MFA should be optional and we need a way to disable it.  This feature is getting very annoying.

SanGabrielP
Rookie
 
PrattF4
Rookie

Disable 2 step. Its a waste of time and energy!

user447471
Rookie

Hello Team, we really need an option to be able to deactivate the 2FA on our accounts. Take for instance, I am in another country as my finance team and I need them to pay by a US card and that's so difficult right now because they cannot just simply login to make the payment. I really think you should make this feature optional.

Updates
Introducing our new Feedback area

Our Feedback board is changing! From updated statuses to clearer processes, we're working to improve the conversation between you and our Product teams

Visit the Blog
Upcoming Webinars
Apr 3
Getting Started with the Constant Contact Community
2PM - 2:30 PM EST
Announcements
What's New?

See the latest Constant Contact product release notes and updates.

Learn More