User MFA Factor Reset All

Trigger a flow when all of a user's multifactor authentication (MFA) factors are reset.

You can trigger this event card by completely resetting all factors in the Admin ConsoleDirectoryPeople page, or by using an API call. See Reset Factors.

Compatibility

The User MFA Factor Reset All card functions for orgs using the Okta Classic Engine.

To process an MFA reset all event on orgs using the Okta Identity Engine, you must use the User MFA Factor Deactivated event card. For each MFA factor, a reset event triggers the flow three times, once for each internal event:

  • User reset SIGNED_NONCE factor

  • User reset OKTA_VERIFY_PUSH factor

  • User reset OKTA_SOFT_TOKEN factor

Output

Field Definition Type

Date and Time

The date and time that the event was triggered in the Okta API.

Text

Message

Message details about the event.

Text

Event ID

Unique identifier of the event.

Text

Event Type

Type of event that was published.

Text

Event Time

Timestamp when the notification was delivered to the service.

Text

Version

Versioning indicator.

Text

Admin

Okta admin who enrolled the user in MFA.

Object

ID

ID of the Okta admin who enrolled the user in MFA.

Text

Alternate ID

The email address of the Okta admin.

Text

Display Name

The display name of the Okta admin.

Text

Type

Type of Okta admin who enrolled the user in MFA.

Text

Okta User

The Okta user whose MFA factors were reset.

Object

ID

ID of the Okta user.

Text

Alternate ID

The email address of the Okta user.

Text

Display Name

The display name of the Okta user.

Text

UUID

Webhook event's universal unique identifier.

Text

Event Details

The raw JSON payload returned from the Okta API for this particular event.

Object

Headers

The object representing the headers for the response. Each key of the header is parsed into a header string as "key: value" (Content-Type: text/plain).

Object

Source

Source of user-specific data.

Object

Debug Context

Debug Data

Information on the triggered event that can be used for debugging. For example, returned data can include a URI, an SMS provider, or a transaction ID.

Object

While you can create additional user or group fields for an Okta event, the Okta API only returns values for four fields: ID, Alternate ID, Display Name, and Type.

No other fields are supported for users or groups, and data from such fields isn't returned by this event card.

Trigger a flow with this card

To trigger a flow, you must create a test user account in a test or development org and assign a super admin role to that user. Don't use your own account to complete the following steps:

  1. Sign in to the Admin Console with test account credentials.

  2. In the Admin Console, go to SecurityMultifactor.

  3. Verify that at least one factor is active. Factors that are already activated are designated as such with green check marks.

  4. In the top-right corner of the Admin Console, click the account dropdown menu, and then click My settings.

  5. In the Extra Verification section, verify that at least one factor is already set up.

  6. Log out from the Okta test account, and log in to Okta using your personal account.

  7. In the Admin Console, go to DirectoryPeople.

  8. In the Search field, search for the name that is associated with the test account, then click the test account's username.

  9. On the profile page for the test account, on the More Actions dropdown menu, select Reset Multifactor.

  10. In the confirmation dialog, click Reset All.

    When you have completed the steps to reset all factors for the test account, any flow using this event card is triggered.

Related topics

Okta connector

Workflow elements

Guidance for Okta connector

Okta API documentation