Amplify has re-imagined the way frontend developers build fullstack applications. Develop and deploy without the hassle.

Page updated May 1, 2024

Multi-factor authentication

Amplify Auth supports Multi-factor Authentication (MFA) for user sign-in flows. MFA is an extra layer of security used to make sure that users trying to gain access to an account are who they say they are. It requires users to provide additional information to verify their identity. Amplify Auth supports the MFA methods with Time-based-One-Time Passwords (TOTP) as well as text messages (SMS). In this guide we will review how you can set up MFA using TOTP and SMS and the tradeoffs between these methods to help you choose the right set up for your application. We will also review how to set up MFA to remember a device and reduce sign-in friction for your users.

Configure multi-factor authentication

Use defineAuth to enable MFA for your app. The example below is setting up MFA with TOTP but not SMS as you can see that the phone number is not a required attribute. If you are using SMS, then the PhoneNumber attribute must be true.

amplify/auth/resource.ts
1import { defineAuth } from '@aws-amplify/backend';
2
3export const auth = defineAuth({
4 loginWith: {
5 email: true
6 },
11});

After you enable MFA you will also need to include MFA setup when users sign up. This will change depending on if you enable SMS, TOTP or both.

Understand your MFA options

When enabling MFA you will have two key decisions to make:

  • MFA enforcement: As part of this setup you will determine how MFA is enforced. If you require MFA by setting MFA login to "ON", all your users will need to complete MFA to sign in. If you keep it "Optional", your users will have the choice whether to enable MFA or not for their account.
  • MFA methods: You will also specify which MFA method you are using - TOTP (Time-based One-time Password), SMS (text message), or both. We recommend that you use TOTP-based MFA as it is more secure and you can reserve SMS for account recovery.
Learn more
Compare TOTP and SMS MFA methods
Time-based One-time Password (TOTP)Short Message Service (SMS)
DescriptionGenerates a short-lived numeric code for user authentication that includes a shared secret key and current time using an authenticator app.Generates a one-time code shared via text message that is entered with other credentials for user authentication.
BenefitsMore secure than SMS since the code is generated locally and not transmitted over a network. TOTP also works without cell service as long as the TOTP app is installed.Easy to set up with a user-provided phone number and is familiar to users as a common authentication method.
ConstraintsRequires an app to generate codes and adds to the initial setup of an account. Codes also expire quickly and must be used promptly after it is generated.SMS requires cell service and can include an additional cost for the user. Although rare, SMS messages can also be intercepted.

Multi-factor authentication with SMS

If you are using the Authenticator component with Amplify, this feature works without any additional code. The guide below is for writing your own implementation.

Once you have setup SMS as your second layer of authentication with MFA as shown above, your users will get an authentication code via a text message to complete sign-in after they sign in with their username and password.

Enable SMS MFA during sign-up

You will need to pass phone_number as a user attribute to enable SMS MFA for your users during sign-up. However, if the primary sign-in mechanism for your Cognito resource is phone_number (without enabling username), then you do not need to pass it as an attribute.

1import { signUp } from 'aws-amplify/auth';
2
3await signUp({
4 username: "hello@mycompany.com",
5 password: "hunter2",
6 options: {
7 userAttributes: {
8 phone_number: "+15555555555",
9 email: "hello@mycompany.com",
10 },
11 },
12});

By default, you have to verify a user account after they sign up using the confirmSignUp API, which will send a one-time password to the user's phone number or email, depending on your Amazon Cognito configuration.

1import { confirmSignUp } from 'aws-amplify/auth';
2
3await confirmSignUp({
4 username: "hello@mycompany.com",
5 confirmationCode: "123456",
6})

Manage SMS MFA during sign-in

After a user signs in, if they have MFA enabled for their account, a challenge will be returned that you would need to call the confirmSignIn API where the user provides their confirmation code sent to their phone number.

If MFA is ON or enabled for the user, you must call confirmSignIn with the OTP sent to their phone.

1import { confirmSignIn } from 'aws-amplify/auth';
2
3await confirmSignIn({
4 challengeResponse: "123456"
5});

After a user has been signed in, call updateMFAPreference to record the MFA type as enabled for the user and optionally set it as preferred so that subsequent logins default to using this MFA type.

1import { updateMFAPreference } from 'aws-amplify/auth';
2
3await updateMFAPreference({ sms: 'PREFERRED' });

Multi-factor authentication with TOTP

If you are using the Authenticator component with Amplify, this feature works without any additional code. The guide below is for writing your own implementation.

You can use Time-based One-Time Password (TOTP) for multi-factor authentication (MFA) in your web or mobile applications. The Amplify Auth category includes support for TOTP setup and verification using authenticator apps, offering an integrated solution and enhanced security for your users. These apps, such as Google Authenticator, Microsoft Authenticator, have the TOTP algorithm built-in and work by using a shared secret key and the current time to generate short-lived, six digit passwords.

Set up TOTP for a user

After you initiate a user sign in with the signIn API where a user is required to set up TOTP as an MFA method, the API call will return CONTINUE_SIGN_IN_WITH_TOTP_SETUP as a challenge and next step to handle in your app. You will get that challenge if the following conditions are met:

  • MFA is marked as Required in your user pool.
  • TOTP is enabled in your user pool.
  • User does not have TOTP MFA set up already.

The CONTINUE_SIGN_IN_WITH_TOTP_SETUP step signifies that the user must set up TOTP before they can sign in. The step returns an associated value of type TOTPSetupDetails which must be used to configure an authenticator app like Microsoft Authenticator or Google Authenticator. TOTPSetupDetails provides a helper method called getSetupURI which generates a URI that can be used, for example, in a button to open the user's installed authenticator app. For more advanced use cases, TOTPSetupDetails also contains a sharedSecret which can be used to either generate a QR code or be manually entered into an authenticator app.

Once the authenticator app is set up, the user can generate a TOTP code and provide it to the library to complete the sign in process.

1import { signIn, SignInOutput } from 'aws-amplify/auth';
2
3const output = await signIn({
4 username: "hello@mycompany.com",
5 password: "hunter2"
6});
7
8const { nextStep } = output;
9switch (nextStep.signInStep) {
10 // ...
11 case 'CONTINUE_SIGN_IN_WITH_TOTP_SETUP':
12 const totpSetupDetails = nextStep.totpSetupDetails;
13 const appName = 'my_app_name';
14 const setupUri = totpSetupDetails.getSetupUri(appName);
15 // Open setupUri with an authenticator APP to retrieve an OTP code
16 break;
17 // ...
18}

The TOTP code can be obtained from the user via a text field or any other means. Once the user provides the TOTP code, call confirmSignIn with the TOTP code as the challengeResponse parameter.

1import { confirmSignIn } from 'aws-amplify/auth';
2
3await confirmSignIn({
4 challengeResponse: "123456"
5});

After a user has been signed in, call updateMFAPreference to record the MFA type as enabled for the user and optionally set it as preferred so that subsequent logins default to using this MFA type.

1import { updateMFAPreference } from 'aws-amplify/auth';
2
3await updateMFAPreference({ totp: 'PREFERRED' });

Enable TOTP after a user is signed in

TOTP MFA can be set up after a user has signed in. This can be done when the following conditions are met:

  • MFA is marked as Optional or Required in your user pool.
  • TOTP is marked as an enabled MFA method in your user pool.

TOTP can be set up by calling the setUpTOTP and verifyTOTPSetup APIs in the Auth category.

Invoke the setUpTOTP API to generate a TOTPSetupDetails object which should be used to configure an Authenticator app like Microsoft Authenticator or Google Authenticator. TOTPSetupDetails provides a helper method called getSetupURI which generates a URI that can be used, for example, in a button to open the user's installed Authenticator app. For more advanced use cases, TOTPSetupDetails also contains a sharedSecret which can be used to either generate a QR code or be manually entered into an Authenticator app.

that contains the sharedSecret which will be used to either to generate a QR code or can be manually entered into an Authenticator app.

1import { setUpTOTP } from 'aws-amplify/auth';
2
3const totpSetupDetails = await setUpTOTP();
4const appName = 'my_app_name';
5const setupUri = totpSetupDetails.getSetupUri(appName);
6// Open setupUri with an authenticator APP to retrieve an OTP code

Once the Authenticator app is set up, the user must generate a TOTP code and provide it to the library. Pass the code to verifyTOTPSetup to complete the TOTP setup process.

1import { verifyTOTPSetup } from 'aws-amplify/auth';
2
3await verifyTOTPSetup({ code: "123456" });

After TOTP setup is complete, call updateMFAPreference to record the MFA type as enabled for the user and optionally set it as preferred so that subsequent logins default to using this MFA type.

1import { updateMFAPreference } from 'aws-amplify/auth';
2
3await updateMFAPreference({ sms: 'ENABLED', totp: 'PREFERRED' });

Recover from a lost TOTP device

If a user loses access to their TOTP device, they will need to contact an administrator to get help accessing their account. Based on the Cognito user pool configuration, the administrator can use the AdminSetUserMFAPreference to either change the MFA preference to a different MFA method or to disable MFA for the user.

In a scenario where MFA is marked as "Required" in the Cognito User Pool and another MFA method is not set up, the administrator would need to first initiate an AdminUpdateUserAttributes call and update the user's phone number attribute. Once this is complete, the administrator can continue changing the MFA preference to SMS as suggested above.

Set up a user's preferred MFA method

Fetch the current user's MFA preferences

Invoke the following API to get the current MFA preference and enabled MFA types, if any, for the current user.

1import { fetchMFAPreference } from 'aws-amplify/auth';
2
3const { enabled, preferred } = await fetchMFAPreference();

Update the current user's MFA preferences

Invoke the following API to update the MFA preference for the current user.

Only one MFA method can be marked as preferred at a time. If the user has multiple MFA methods enabled and tries to mark more than one MFA method as preferred, the API will throw an error.

1import { updateMFAPreference } from 'aws-amplify/auth';
2
3await updateMFAPreference({ sms: 'ENABLED', totp: 'PREFERRED' });

If multiple MFA methods are enabled for the user, the signIn API will return CONTINUE_SIGN_IN_WITH_MFA_SELECTION as the next step in the auth flow. During this scenario, the user should be prompted to select the MFA method they want to use to sign in and their preference should be passed to confirmSignIn.

1import { confirmSignIn, SignInOutput } from 'aws-amplify/auth';
2
3function handleSignInNextSteps(output: SignInOutput) {
4 const { nextStep } = output;
5 switch (nextStep.signInStep) {
6 // ...
7 case 'CONTINUE_SIGN_IN_WITH_MFA_SELECTION':
8 const allowedMFATypes = nextStep.allowedMFATypes;
9 const mfaType = promptUserForMFAType(allowedMFATypes);
10 case 'CONFIRM_SIGN_IN_WITH_SMS_CODE':
11 // display user to enter otp code;
12 break;
13 case 'CONFIRM_SIGN_IN_WITH_TOTP_CODE':
14 // display user to enter otp code;
15 break;
16 // ...
17 }
18}
19
20function promptUserForMFAType(
21 allowedMFATypes?: ('SMS' | 'TOTP')[]
22): 'SMS' | 'TOTP' {
23 // Prompt user to select MFA type
24}
25
26async function handleMFASelection(mfaType: 'SMS' | 'TOTP') {
27 try {
28 const output = await confirmSignIn({
29 challengeResponse: mfaType
30 });
31 handleSignInNextSteps(output);
32 } catch (error) {
33 console.log(error);
34 }
35}

Remember a device

Remembering a device is useful in conjunction with MFA because it allows the second factor requirement to be automatically met when your user signs in on that device and reduces friction in their sign-in experience. By default, this feature is turned off.

Note: The device tracking and remembering features are not available if any of the following conditions are met:

  • the federated OAuth flow with Cognito User Pools or Hosted UI is used, or
  • the User Pool uses email, phone_number, or alias attributes as sign-in methods
  • when the signIn API uses the USER_PASSWORD_AUTH as the authFlowType.

Configure device tracking

You can configure device tracking with deviceTracking construct.

amplify/backend.ts
1import { defineBackend } from '@aws-amplify/backend';
2import { auth } from './auth/resource';
3import { data } from './data/resource';
4
5const backend = defineBackend({
6 auth,
7 data
8});
9
10const { cfnUserPool } = backend.auth.resources.cfnResources;
11
12cfnUserPool.addPropertyOverride('DeviceConfiguration', {
13 ChallengeRequiredOnNewDevice: true,
14 DeviceOnlyRememberedOnUserPrompt: false
15});
Learn more
Understand key terms used for tracking devices

There are differences to keep in mind when working with remembered, forgotten, and tracked devices.

  • Tracked: Every time the user signs in with a new device, the client is given the device key at the end of a successful authentication event. We use this device key to generate a salt and password verifier which is used to call the ConfirmDevice API. At this point, the device is considered to be "tracked". Once the device is in a tracked state, you can use the Amazon Cognito console to see the time it started to be tracked, last authentication time, and other information about that device.
  • Remembered: Remembered devices are also tracked. During user authentication, the device key and secret pair assigned to a remembered device is used to authenticate the device to verify that it is the same device that the user previously used to sign in.
  • Not Remembered: A not-remembered device is a tracked device where Cognito has been configured to require users to "Opt-in" to remember a device but the user has chosen not to remember the device. This use case is for users signing into their application from a device that they don't own.
  • Forgotten: In the event that you no longer want to remember or track devices, you can use the forgetDevice() API to remove devices from being both remembered and tracked.

Next steps