User Settings

In the User Settings pane, you can configure your user account options and take account-related actions such as changing your password, configuring multi-factor authentication, setting notification preferences, and re-enabling the guided tour. These setting apply to your login regardless of which organization you currently have active.

See also

If you are looking for user management functions such as adding users to your organization or editing user roles and group memberships, you should instead go to the Configuration tab. For more information about user management, see Users.

Configuring user settings

Take the following steps to configure your user settings.

  1. From any page, click the menu button (≡).

  2. Click User Settings to open the User Settings pane.

You can configure the following settings:

First Name

Your first name.

Last Name

Your last name or family name.

Email notifications

When enabled, CloudCasa alerts for all organizations that you belong to will be sent to you as emails. These include such things as backup failures and reachability warnings.

Configure Multifactor Authentication

Enable this option to set up multifactor authentication (see below).

Re-enable the guided tour

Clicking the Enable guided tour button at the top of the page will re-enable the quick start tour guided by “Captain Cat” if you have previously closed it.

Tip

You cannot change the email address of your CloudCasa account from User Settings. Contact support if you need to change your email address.

Change your password

To change your password, click on the “Change password” button at the top of the User Settings page. You will then receive an email containing a link to set your new password.

Attention

Catalogic Software recommends creating a strong password and changing it regularly to enhance the product security. See the following document which outlines good password practices:

Multifactor authentication

In addition to the default password-based authentication, CloudCasa allows you to enable multifactor authentication (MFA) for enhanced security. This will allow you to use a time-based one-time password (TOTP) application such as Microsoft Authenticator or Google Authenticator as your second authentication factor.

When enabled, you will need to provide a 6 digit code generated by the authenticator application in addition to your password in order to log in. This prevents an unauthorized user from logging in to CloudCasa using your ID, even if they have somehow obtained your password.

To enable MFA, enable the “Configure Multifactor Authentication” setting on the User Settings page and follow the prompts.

Supported authenticator applications

Catalogic Software has qualified the following authenticator applications for both Android and iOS:

  • Microsoft Authenticator

  • Google Authenticator

  • Duo Mobile