Idle Session Timeout

Seattle University uses a Microsoft security feature called idle session timeout. This helps protect sensitive university data and adds another layer of security, especially while working on shared or personal devices.

Who is impacted?

This functionality will only impact users logging into Microsoft applications in a web browser and those who don’t select yes on the “Stay signed in” prompt when they first login to an application on that browser.  So, if you login to Microsoft desktop applications, Microsoft mobile apps, or select yes on the “Stay signed in” prompt, you will not be impacted by this change.

How does idle session timeout work?

Idle session timeout works by presenting the user with a prompt that their session will end after 3 hours of inactivity.  The user can click a stay signed in button to remain signed in or they will be signed out by Microsoft in that browser.  Please note that the timeout applies separately to each browser, so your session in Chrome will not impact your session in Firefox.

Idle session timeout prompt

image-20240122-160934.png

If you don’t want idle session timeout applied to your web browser session?

If you are logging into a Microsoft application on a web browser for your work or personal device, ITS recommends selecting yes on the stay signed in prompt you receive when you first login. This will prevent idle session timeout from applying to your session.

image-20240122-161308.png

 

Need additional help? Submit a ticket in our new portal here: IT Service Desk Help Center

Filter by label

There are no items with the selected labels at this time.