About Multifactor Authentication (2024)

Multifactor Authentication (MFA) is an electronic authentication method in which a user is granted access to an application only after successfully presenting two or more types of evidence to verify their identity. In IAM, this evidence is “knowledge” (the user’s credentials) and “possession” (a mobile phone or land line that has been registered with the user’s IAM account). Prompting the user to verify their identity in this manner safeguards the user’s personal information in targeted security attacks because even if a user’s credentials are compromised, the malicious actor will still be required to provide the “possession” evidence in order to access IAM.

Anchored in modern technology, MFA provides organizations peace of mind for the overall security of their systems from unauthorized access to confidential and critical data while saving unexpected costs for security. The primary benefits of IAM MFA include:

  • Reducing the risk of security breaches by providing multi-step authentication for accessing sensitive data
  • Providing peace of mind for your employees by demonstrating your commitment to protecting their personal information
  • Deploying MFA across your organization easily and without incurring additional costs

Key Features Top

  • MFA features are integrated directly into the IAM platform with no need to establish a relationship or contract with a third party
  • Deployment by client administration and registration by end-users is fast and simple
  • MFA is applied to IAM native authentication (IAM-specific credentials) users in the web application based on their current role(s), including support for Pre-Start new hire and Terminate roles
  • During the authentication process, users can verify their identities using the following options:
    • Using the Authy mobile app
    • Text message or Voice call
    • Email

Set Up Multifactor Authentication for the Organization Top

Multifactor Authentication is enabled at the organization level. New organizations added to IAM will have MFA enabled automatically.

A new section called MFA Configuration has been added to the Organization Details page with the following options:

  • Mutli Factor Authentication – enables multifactor authentication when selected and enables all MFA options on the page for selection
  • Access IAM when MFA provider is unavailable – when selected, allows users to access IAM when the Authy service is unavailable to verify users
  • Allow VOIP Phone Numbers – when selected, allows voice over IP telephone numbers to be used for multifactor authentication
  • Days to Remember Users – A value from 0 to 30 is allowed. A value from 1 to 30 allows the user to login to IAM without verifying their identity if they have done so within the configured number of days. 0 disables this option, requiring users to verify their identity every time they login. The default value is 1.
    On the user's computer, this sets a cookie in the web browser to only prompt the user for MFA validation based on the Days to Remember Users setting. If the user clears their cookies or changes web browsers, they will have to re-validate with MFA.
  • IAM Roles – when selected, enables MFA for the Client Admin, Client User roles or both; both options cannot be blank, one role must be selected
  1. In the MFA Configuration panel, select the Multi Factor Authentication option to enable MFA. All other options are selected automatically.
  1. Make any desired changes to the configuration and click Save.

When MFA is enabled at the Organizational level, users with any of the included roles are required to complete the MFA setup process.

The setup process appears the next time the user signs into IAM. The user is prompted to select the identity verification method they would like to use. The option selected determines the contact information that needs to be collected in the next step.

Exclude Users from Multifactor Authentication Top

Dayforce Admins, Implementation Admins, and Customer Admin users can exclude specific users from having to use MFA for a defined period. The date through which the user will be excluded from MFA is shown even after the exclusion has expired for historical purposes. Once the exclusion date expires, the user must set up and use MFA. An admin is not required to take any further action to remove the exclusion or enable MFA for the user.

Information about which users are excluded (suspended) can be reviewed in the Reporting module using the Suspended MFA User report.

  1. Click the menu button, then click the organization name.
  2. Click Users.
  3. Search for and select the user you want to exclude.
  4. In the Exclude from MFA through field, enter the date through which you want to exclude the user from MFA requirements. Alternatively, click the calendar icon to use the calendar to select a date.
    The user is excluded from MFA through midnight of the date selected and must begin using MFA the following day.

Sort by MFA Excluded Users on the User Screen Top

When searching for users in an organization, you can sort by users who have been excluded from MFA.

  • On the Users page, click the drop-down list on the left and select MFA Excluded User to show all users who are currently excluded from MFA using the process described in Exclude Users from Multifactor Authentication Top.

Logging in for the First Time with Multifactor Authentication Enabled Using Authy Top

The following process is used to validate the identity of the person attempting to log in to IAM using MFA.

  1. On the login page, enter the username and password.
  2. On the Set Up Multifactor Authentication page, select Smartphone App (recommended).
  3. Click Next.
  4. In the Primary Phone Number field, select the country code from the drop-down list.
  5. In the next text box, enter the telephone number with no dashes or spaces.
  6. In the Exten text box, enter an extension if needed.
  7. If you want to include a secondary phone number, select the Include Secondary Phone Number option and enter the secondary phone number.
  8. Click Next.
  9. To verify the phone number that you entered, a one-time code must be sent to the phone number you entered. Select how you would like to receive that code:
    1. Text Message – a text message is sent your phone
    2. Voice Call – a phone call is placed to your phone and an automated voice provides the code
  10. On the next page, enter the code that you received. If you did not receive the code, click Resend code to resend the code to the same number. Additionally, you can change the method of receiving the code by clicking the link below Resend code.
  11. Install the Twilio Authy app from the Apple App Store or the Google Play store using the smart phone associated with the phone number you verified.

Note: Do not add an account to Authy. The Account will be added automatically when IAM sends the verification request to Authy.

  1. Once you have installed the Authy app, click Next.
    1. In the Authy app on your phone, you will receive a security token. The security token is valid only for 20 seconds before a new key is generated.
  2. On the Multifactor Authentication page, enter the security token in the text box. You must enter the security token shown in the Authy app and click Next before the token expires.
  3. Click Continue to complete the setup of MFA.

Users are directed to the IAM Home page or the landing page of the partner application.

Logging in for the First Time with Multifactor Authentication Using SMS Text or Voice Call Top

  1. On the login page, enter the username and password.
  2. On the Set Up Multifactor Authentication page, select SMS Text or Voice Call.
  3. Click Next.
  1. In the Primary Phone Number field, select the country code from the drop-down list.
  2. In the next text box, enter the telephone number with no dashes or spaces.
  3. In the Exten text box, enter an extension if needed.
  4. If you want to include a secondary phone number, select the Include Secondary Phone Number option, and enter the secondary phone number.
  5. Click Next.
  1. To verify the phone number that you entered, a one-time code must be sent to the phone number you entered. Select how you would like to receive that code:
    1. Text Message – a text message is sent your phone
    2. Voice Call – a phone call is placed to your phone and an automated voice provides the code
  1. On the next page, enter the code that you received. If you did not receive the code, click Resend code to resend the code to the same number. Additionally, you can change the method of receiving the code by clicking the link below Resend code. In our example, we chose to receive the code by text message, so the link shown provides the option to Receive a code by voice call instead.
  1. Click Next.
  1. Click Continue.

This completes the setup of MFA. Users are directed to the IAM Home page or the landing page of the partner application.

Logging in for the First Time with Multifactor Authentication Using Email Top

  1. On the login page, enter the username and password.
  2. On the Set Up Multifactor Authentication page, select Email.
  1. Click Next.
  2. In the Email Address field, type your email address.
  1. Click Next.
  2. Check your email for the verification code.
  3. Enter the verification code on the Verify Email Address screen.
  1. Click Continue to complete the setup of MFA.

Users are directed to the IAM Home page or the landing page of the partner application.

First-Time User Process with MFA Top

For first time users of organizations using multifactor authentication, the following process is used to validate the identity of the person attempting to log in to IAM.

  1. On the Log In page, click the First Time User link.
  2. When prompted, enter the User ID received in your Welcome email and then click Submit.
  3. Click OK on the Email Sent notification message. You will be redirected to the IAM SignIn page.
  4. Check the email address associated with your IAM user account. You will receive an email message containing a security code. The security code is valid for 15 minutes.
  5. Click the Create Your Profile link.
  6. On the Security Code page, enter the security code provided in the email and then click Submit.
  7. On the Set New Password page, enter and confirm your new password. The default password requirements set by Dayforce are that the password:
    1. Must be a minimum of 7 characters
    2. Must contain at least 3 of the following:
      1. Numbers
      2. Capital letters
      3. Lower-case letters
      4. Special characters including [~`!@#$%^&*()+=|\{}':;.,<>/?[\]""_-]
    3. Is case-sensitive
  8. Click Save and Proceed.
  9. On the Secret Questions page, select a question in each of the question fields. Previously selected questions are not available to be selected again to prevent duplication. On the right side, enter your answer to each question. The answers you enter are masked for security purposes so use caution when entering your responses to avoid typos, misspellings, etc., that could prevent you from responding to the security question prompts at a later time.
  10. Click Save and Proceed.
  11. On the Set Up Multifactor Authentication page, select the authentication method you would like to use. In our example we will show you how to set up the Smartphone App (Authy) which, once set up, enables you to verify your identity on your phone with just a tap. Alternatively, you can opt to have a text message, or an automated call sent to your phone with a verification code that must be entered to verify your identity.
  12. Click Next.
  13. In the Primary Phone Number field, select the country code from the drop-down list.
  14. In the next text box, enter the telephone number with no dashes or spaces.
  15. In the Exten text box, enter an extension if needed.
  16. If you want to include a secondary phone number, select the Include Secondary Phone Number option and enter the secondary phone number.
  17. Click Next.
  18. To verify the phone number that you entered, a one-time code must be sent to the phone number you entered. Select how you would like to receive that code:
    1. Text Message – a text message is sent your phone
    2. Voice Call – a phone call is placed to your phone and an automated voice provides the code
  19. On the next page, enter the code that you received. If you did not receive the code, click Resend code to resend the code to the same number. Additionally, you can change the method of receiving the code by clicking the link below Resend code.
  20. Install the Twilio Authy app from the Apple App Store or the Google Play store and set up an account using the phone number you verified.
  21. Once you have installed the Authy app, click Next.
    1. In the Authy app on your phone, you will receive a security token. The security token is valid only for 20 seconds before a new key is generated.
  22. On the Multifactor Authentication page, enter the security token in the text box. You must enter the security token shown in the Authy app and click Next before the token expires.
  23. Click Continue.

This completes the setup of MFA. Users are directed to the IAM Home page or the landing page of the partner application.

Loggingin with MFA Top

The process we show you below supposes that you have completed the first-time user setup, that your password current and not about to expire, or has expired, and that you have completed the setup of MFA. If you have not completed the first-time user setup and setup MFA, or if your password has expired or is about to expire, you will be prompted to take the necessary actions to resolve those issues.

  1. On the IAM Log In page, enter your username and password and then click Sign in.
  2. A notification is sent to the Authy app. Alternatively, if you opted to receive text messages or voice calls, a text or phone call is sent to your phone with a code that you will need to enter to proceed.
  3. If you do not respond to the Authy app notification within 10 seconds IAM displays a message saying, “We didn’t hear from you.” .This is not an expiration and you can continue to approve the code that was sent. Alternatively, you can click the Try Again button to send another code or you can click the Sign in another way button to log in using one of the following methods, the options available vary depending on whether you provided a secondary phone number:
    1. Mobile app notification – sends another notification to the Authy app
    2. Mobile app token – a code is displayed in the Authy app which can be entered in IAM to complete the login process
    3. Text message to primary number – a text message is sent to your primary number containing a code which can be entered in IAM to complete the login process
    4. Voice call to primary number – an automated voice phone call is sent to your primary phone number; the voice reads a code to be entered into IAM to complete the login process
    5. Text message to secondary number – a text message is sent to your secondary number containing a code which can be entered in IAM to complete the login process
    6. Voice call to primary number – an automated voice phone call is sent to your secondary phone number; the voice reads a code to be entered into IAM to complete the login process
      Note: If you fail to log in too many times using any of the methods, your account will be locked and must be unlocked by you IAM administrator before continuing.
  4. If you selected the Mobile app token option, enter the seven-digit token on the Enter token from Authy app page, and then click Login.
  5. If you selected the text message option for either your primary or secondary phone numbers, enter the code sent to your phone in the Enter verification code field. If you did not receive the code, click the Resend link to have another code sent to your phone.
  6. If you selected the Voice Call to option for either the primary or secondary phone number, enter the voice code in the field provided on the Enter Voice code page. If you did not receive the call, click the Call me with code again link.

Caution: If you fail to authenticate too many times your account will be locked and your Identity Access Management admin will be required to unlock your account.

Forgot Password Process with Multifactor Authentication Enabled Using Authy Top

  1. On the Log in page click the Forgot Password link.
  2. When prompted, enter the User ID received in your Welcome email and then click Submit.
  3. Click OK on the Email Sent notification message. You will be redirected to the IAM Login page.
  4. Check the email address associated with your IAM user account. You will receive an email to reset your password. The link provided in the email is valid for 3 minutes.
  5. Click Reset your password.
  6. A notification is sent to the Authy app. Alternatively, if you opted to receive text messages or voice calls, a text or phone call is sent to your phone with a code that you will need to enter to proceed.
  7. If you do not respond to the Authy app notification within 10 seconds IAM displays a message saying, “We didn’t hear from you.” This is not an expiration message and you can continue to validate the code. If you did not receive a code, click the Try Again button to resend the code. Alternatively, you can click the Sign in another way button to log in using one of the following methods, the options available vary depending on whether you provided a secondary phone number:
    1. Mobile app notification – sends another notification to the Authy app
    2. Mobile app token – a code is displayed in the Authy app which can be entered in IAM to complete the login process
    3. Text message to primary number – a text message is sent to your primary number containing a code which can be entered in IAM to complete the login process
    4. Voice call to primary number – an automated voice phone call is sent to your primary phone number; the voice reads a code to be entered into IAM to complete the login process
    5. Text message to secondary number – a text message is sent to your secondary number containing a code which can be entered in IAM to complete the login process
    6. Voice call to primary number – an automated voice phone call is sent to your secondary phone number; the voice reads a code to be entered into IAM to complete the login process
      Note: If you fail to log in too many times using any of the methods, your account will be locked and must be unlocked by you IAM administrator before continuing.
  8. If you selected the Mobile app token option, enter the seven-digit token on the Enter token from Authy app page, and then click Login.
  9. If you selected the text message option for either your primary or secondary phone numbers, enter the code sent to your phone in the Enter verification code field. If you did not receive the code, click the Resend link to have another code sent to your phone.
  10. If you selected the Voice Call to option for either the primary or secondary phone number, enter the voice code in the field provided on the Enter Voice code page. If you did not receive the call, click the Call me with code again link.
  11. On the Answer Secret Questions page, enter the answers to your secret questions. The responses that you enter are masked for security purposes. Use caution to avoid typos, misspellings, etc.
  12. Click Save and Proceed.
  13. On the Set New Password page, enter and confirm your new password. The default password requirements set by Dayforce are that the password:
    1. a.Must be a minimum of 7 characters
    2. b.Must contain at least 3 of the following:
      1. Numbers
      2. Capital letters
      3. Lower-case letters
      4. Special characters including [~`!@#$%^&*()+=|\{}':;.,<>/?[\]""_-]
    3. Is case-sensitive
    4. Can't be the same as your previous 24 passwords
  14. Click Save and Proceed.
  15. The Password Changed message appears to let you know that the password has been reset successfully. Click OK to return to the Log In page and then enter your username and your new password.

If the user exists in IAM but has not completed the First Time User setup process, the user will be required to complete the First-Time User Process with MFA.

Forgot Password Process with Multifactor Authentication Enabled Using Text or Voice Call Top

  1. On the Log in page click the Forgot Password link.
  2. When prompted, enter the User ID received in your Welcome email and then click Submit.
  3. Click OK on the Email Sent notification message. You will be redirected to the IAM Login page.
  4. Check the email address associated with your IAM user account. You will receive an email to reset your password. The link provided in the email is valid for 3 minutes.
  5. Click Reset your password.
  6. On the Dayforce page, select how you want to log in:
    1. Text Message
    2. Voice Call
  7. If you selected the text message option for either your primary or secondary phone numbers, enter the code sent to your phone in the Enter verification code field. If you did not receive the code, click the Resend link to have another code sent to your phone.
  8. If you selected the Voice Call to option for either the primary or secondary phone number, enter the voice code in the field provided on the Enter Voice code page. If you did not receive the call, click the Call me with code again link.
  9. On the Answer Secret Questions page, enter the answers to your secret questions. The responses that you enter are masked for security purposes. Use caution to avoid typos, misspellings, etc.
  10. Click Save and Proceed.
  11. On the Set New Password page, enter and confirm your new password. The default password requirements set by Dayforce are that the password:
    1. a.Must be a minimum of 7 characters
    2. b.Must contain at least 3 of the following:
      1. Numbers
      2. Capital letters
      3. Lower-case letters
      4. Special characters including [~`!@#$%^&*()+=|\{}':;.,<>/?[\]""_-]
    3. Is case-sensitive
    4. Can't be the same as your previous 24 passwords
  12. Click Save and Proceed.
  13. The Password Changed message appears to let you know that the password has been reset successfully. Click OK to return to the Log In page and then enter your username and your new password.

If the user exists in IAM but has not completed the First Time User setup process, the user will be required to complete the First-Time User Process with MFA.

Forgot Password Process with Multifactor Authentication Enabled Using Email Top

  1. On the Log in page click the Forgot Password link.
  2. When prompted, enter the User ID received in your Welcome email and then click Submit.
  3. Click OK on the Email Sent notification message. You will be redirected to the IAM Login page.
  4. Check the email address associated with your IAM user account. You will receive an email to reset your password. The link provided in the email is valid for 3 minutes.
  5. Click Reset your password.
    AnMFApage is displayed asking "How would you like to log in?"
  6. Click your email address.
    An email is sent to your email address with a security code.
  7. On the MFApage, enter the security code you received in your email.
  8. Click Login.
  9. On the Answer Secret Questions page, enter the answers to your secret questions.
  10. Click Save and Proceed.
  11. On the Set New Password page, enter and confirm your new password. The default password requirements set by Dayforce are that the password:
    1. a.Must be a minimum of 7 characters
    2. b.Must contain at least 3 of the following:
      1. Numbers
      2. Capital letters
      3. Lower-case letters
      4. Special characters including [~`!@#$%^&*()+=|\{}':;.,<>/?[\]""_-]
    3. Is case-sensitive
    4. Can't be the same as your previous 24 passwords
  12. Click Save and Proceed.
  13. The Password Changed message appears to let you know that the password has been reset successfully. Click OK to return to the Log In page and then enter your username and your new password.

If the user exists in IAM but has not completed the First Time User setup process, the user will be required to complete the First-Time User Process with MFA.

Update Your Multifactor Authentication Settings in IAM Top

You can update your MFA settings in IAM using the Multifactor Authentication tab on the My Profile page.

To access your MFA settings:

  1. Click the menu button, and then click My Profile.
  2. Click the Multifactor Authentication tab.
  3. Click Update MFA to launch the multifactor authentication setup process that we described in First-Time User Process with MFA Top.

Reset Multifactor Authentication Top

A Customer IAM Admin user or Implementation Admin user can require a user to go through the first-time user setup by selecting either Send Welcome Email or Send Security Code options on the Users page. For MFA enabled organizations this will cause the user to enter their MFA settings again, thereby resetting them.

With the MFA settings reset, the user must go through the first time user process outlined in First-Time User Process with MFA Top.

If you want to reset only specific information

Dayforce Admins, Implementation Admins, and Customer Admin users can reset a user's MFA settings. The following settings can be reset:

  • Primary Phone
  • Secondary Phone
  • Authy
  • Email Address
  • All MFA Registration

The following steps describe how to reset one or more of a user’s MFA settings.

  1. Click the menu button, and then click the organization name.
  2. Click Reset MFA.
  3. Search for MFA users who have completed the MFA First Time User setup.
    1. In the drop-down fields, select either = or contains to indicate whether the data is equal to or only contains the data you enter. You can enter data in one or more of the following fields:
      1. First Name
      2. Middle Name
      3. Last Name
      4. Email Address
      5. Country Code
      6. Phone Number
      7. Extension
    2. In the text field to the right of the drop-down fields, enter the search criteria.
    3. In the Authy Mobile App drop-down field, you can select all users or users who either are registered to use the Authy app or users who are not registered to use the Authy app. Choose from:
      1. All
      2. Not Registered
      3. Registered
  4. Click Apply Filter to perform the search. Results are shown below the search criteria. Alternatively, you can click Clear Filter to clear all the criteria you entered and start over.
  5. Select the check box next to the users that you want to reset. If you have multiple users that match the search criteria and you want to select them all, select the check box on the header bar.
  6. To reset MFA settings for the selected users, click Reset MFA at the top of the page and select which setting you want to reset. Choose from:
    1. Reset Primary Phone Number
    2. Reset Secondary Phone Number
    3. Reset Authy
    4. Reset Email Address
    5. Reset All MFA Registration
  7. Click OK on the verification pop-up.
About Multifactor Authentication (2024)

FAQs

What does multifactor authentication explain about? ›

Multi-factor authentication acts as an additional layer of security to prevent unauthorized users from accessing these accounts, even when the password has been stolen. Businesses use multi-factor authentication to validate user identities and provide quick and convenient access to authorized users.

Why is MFA not enough? ›

MFA isn't strong enough

In fact, some MFA implementations are simply ineffective. For example, some are susceptible to cyberthreats, such as push bombing, in which cyberattackers push out a high volume of notifications to end users requesting they enter their credentials.

What is multifactor authentication Quizlet? ›

What is multifactor authentication? requires more than two means of authentication such as what the user knows (password), what the user has (security token), and what the user is (biometric verification)

What are 3 reasons multi-factor authentication should be used? ›

  • Reduced Costs. An attack on your network can be costly. ...
  • Improved Trust. Users–especially customers–will feel more secure overall using a second method of authentication before accessing their data, knowing there is extra security keeping their information secure. ...
  • Easier Logins.

What is the most common example of multifactor authentication? ›

As an example of multi-factor authentication, imagine you are at an ATM so that you can withdraw money from your bank account. Your debit card (something you have) is one authentication factor. However, to access your account, you also need to enter the PIN that is associated with your debit card.

What are the 3 credentials used in multifactor authentication? ›

Multi-factor authentication can be performed using a single authenticator that provides more than one factor or by a combination of authenticators that provide different factors. The three authentication factors are something you know, something you have, and something you are.

What is multifactor authentication something you do? ›

Three Main Types of MFA Authentication Methods
  • Things you know (knowledge), such as a password or PIN.
  • Things you have (possession), such as a badge or smartphone.
  • Things you are (inherence), such as a biometric like fingerprints or voice recognition.

Where do you use multifactor authentication? ›

Almost every online service from your bank, to your personal email, to your social media accounts supports adding a second step of authentication and you should go into the account settings for those services and turn that on.

What is a benefit of using a multifactor authentication strategy? ›

The primary objective of multi-factor authentication is to reduce the risk of account takeovers and provide additional security for users and their accounts. Since over 80% of cyber breaches happen due to weak or stolen passwords, MFA can provide added layers of security necessary to protect users and their data.

Is multi-factor authentication worth it? ›

MFA prevents unauthorized access to your data and applications by requiring a second method of verifying your identity, making you much more secure.

What are the disadvantages of multi-factor authentication? ›

Cons
  • Manual enrollment is required for the user.
  • Custom (sometimes expensive) hardware is often required to read biometrics.
  • Privacy concerns: Sensitive physical information must be stored about users.
  • If compromised, biometric data can be difficult to change.
  • Hardware may be vulnerable to additional attack vectors.

What are the risks of not having MFA? ›

It opens up a gateway for hackers to exploit, especially if you use predictable passwords or reuse them across multiple platforms. Without MFA, a cybercriminal only needs to crack or guess your password once to gain unauthorized access to your personal information, financial data, or even steal your identity.

What is the justification for multi-factor authentication? ›

Multi-factor authentication (MFA) makes your data harder to steal by cybercriminals. It only allows access to a service when you present two or more forms of authentication, reducing the possibility of an attacker compromising an account.

What does multi-factor authentication prevent? ›

Users who enable MFA are significantly less likely to get hacked. Why? Because even if a malicious cyber actor compromises one factor (like your password), they will be unable to meet the second authentication requirement, which ultimately stops them from gaining access to your accounts.

What is the best description of two-factor authentication? ›

Two-factor authentication (2FA), sometimes referred to as two-step verification or dual-factor authentication, is a security process in which users provide two different authentication factors to verify themselves. 2FA is implemented to better protect both a user's credentials and the resources the user can access.

References

Top Articles
Latest Posts
Article information

Author: Sen. Ignacio Ratke

Last Updated:

Views: 5526

Rating: 4.6 / 5 (76 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Sen. Ignacio Ratke

Birthday: 1999-05-27

Address: Apt. 171 8116 Bailey Via, Roberthaven, GA 58289

Phone: +2585395768220

Job: Lead Liaison

Hobby: Lockpicking, LARPing, Lego building, Lapidary, Macrame, Book restoration, Bodybuilding

Introduction: My name is Sen. Ignacio Ratke, I am a adventurous, zealous, outstanding, agreeable, precious, excited, gifted person who loves writing and wants to share my knowledge and understanding with you.