User MFA Factor Activated

Trigger a flow when a user activates a new factor in Okta.

This operation uses the user.mfa.factor.activate Okta event.

This event card replaces the identical card found in the Okta connector. There's no change in the card name or functionality.

Output

Field Definition Type

Date and Time

The date and time when the event was triggered in the Okta API.

Text

Message

Any message details about the event.

Text

Event ID

Unique identifier of the event.

Text

Event Type

Type of event that was published.

Text

Event Time

Timestamp when the notification was delivered to the service.

Text

Version

Versioning indicator.

Text

Admin

Okta admin who enrolled the user in MFA.

Object

ID

ID of the Okta admin who enrolled the user in MFA.

Text

Alternate ID

Email address of the Okta admin.

Text

Display Name

Display name of the Okta admin.

Text

Type

Type of Okta admin who enrolled the user in MFA.

Text

Okta User

Okta user who activated a new MFA factor.

Object

ID

The unique identifier of the Okta user.

Text

Alternate ID

Email address of the Okta user.

Text

Display Name

Display name of the Okta user.

Text

Reason

The outcome of the MFA factor being activated.

Text

UUID

The universal unique identifier of the webhook event.

Text

Event Details

The raw JSON payload returned from the Okta API for this particular event.

Object

Headers

An object that represents the headers for the response.

Each key of the header is parsed into a header string as a key and value pair, for example, Content-Type: text/plain.

Object

Source

The source of any user-specific data.

Object

Debug Context

Debug Data

Information on the triggered event that you can use for debugging.

For example, returned data can include a URI, an SMS provider, or a transaction ID.

Object

While you can create more user or group fields for an Okta event, the Okta API only returns values for four fields: ID, Alternate ID, Display Name, and Type.

No other fields are supported for users or groups, and this event card doesn't return data from such fields.

Trigger a flow with this card

To trigger a flow using this card, you must use a mobile device and complete the following procedure:

  1. Sign in to the Admin Console using a test account.

  2. In the Admin Console, go to SecurityMultifactor.

  3. Verify that at least one factor is active. This page indicates active factors with green check marks.

  4. To activate a factor, select one from the Factor Type list and select Activate from the dropdown menu for that factor.

    For this test, activate the Okta Verify, SMS Authentication, or Security Question factors.

  5. In the upper-right corner of the Admin Console, click the dropdown menu for your account, and then click My settings.

  6. In the Extra Verification section, click Set up for the new factor that you selected and complete the steps to activate that factor.

Activating the new factors triggers any flow that uses the User MFA Factor Activated event card.

Related topics

Okta Devices connector

Okta Devices API

Device lifecycle

Cards in flows