MFA - An Deep Dive

Hello All

Hope everyone is doing good, and today we are going to cover the MFA topic, little deeper and here is the content.


  • Ways to Enable MFA
  • MFA - Reporting Script from external source
  • MFA - Troubleshooting link from MS - Common Issues
  • What is MFA and Why we need to enable it

MFA improves overall security posture by requiring users to provide a username and password while signing in and then requiring a second authentication method. The second authentication method can be in the form of a phone call or a text message to an approved number, or an app notification on their smartphone. MFA helps protect against takeover attacks, where attackers try to gain access to user accounts via stolen or guessed passwords.

If an organization is not already using MFA for logging into a Microsoft Azure environment, then it is time to consider turning it on.

organizations need to protect their data from falling into the wrong hands, and one way to secure critical data and files is to bolster authentication settings.

There are different methods to enable MFA which can be found in several different areas of Microsoft Azure AD:

Set up your Microsoft 365 sign-in for multi-factor authentication

Once your admin enables your organization, and your account, for multi-factor authentication (MFA) you have to set up your user account to use it. This should only take a minute or so.

By setting up MFA, you add an extra layer of security to your Microsoft 365 account sign-in. For example, you first enter your password and, when prompted, you also type a dynamically generated verification code provided by an authenticator app or sent to your phone.


Choose Next.



The default authentication method is to use the free Microsoft Authenticator app. If you have it installed on your mobile device, select Next and follow the prompts to add this account. If you don't have it installed there is a link provided to download it.

If you would rather use SMS messages sent to your phone instead, select I want to set up a different method. Microsoft 365 will ask for your mobile number, then send you an SMS message containing a 6-digit code to verify your device.

Note :  For a faster, and more secure, experience we recommend using an authenticator app rather than SMS verification.

Once you complete the instructions to specify your additional verification method, the next time you sign in to Microsoft 365, you'll be prompted to provide the additional verification information or action, such as typing the verification code provided by your authenticator app or sent to you by text message.

Process to set up Microsoft 365 authentication

There are different methods to enable MFA which can be found in several different areas of Microsoft Azure AD:

Security defaults. MFA is set at an organization-wide level and is enabled for all users.

Conditional access policy. Users must engage with MFA based on a set of conditions, such as location, device and risk level --for example, when users are working away from the office network and logging in remotely.

Per-user MFA. An individual user needs to authenticate via MFA whenever they access cloud-based services.


Security Defaults MFA

This method will apply MFA by default across the tenant for all authentication requests and accounts. Once enabled, there are no configuration options, and the following changes are automatically applied by Azure Security Defaults:

All users need to register for MFA within two weeks of their next login.

Administrators will always be required to provide MFA.

Users will be prompted to provide MFA when Microsoft deems it necessary, such as when they sign into a new device or application.

How to 

Login to entra portal


Select Overview --> Properties ---> In the down -- . Select Manage Security Defaults







Conditional access - MFA

Conditional Access cannot be used at the same time as Security Defaults.

To use conditional access policies, admins will need to disable Security Defaults. 




Disabling security features can have serious consequences and should be done with caution and only when it's entirely necessary.

Before disabling any security features, IT administrators should thoroughly understand the risks and evaluate the potential impact on your organization.


How to 


https://portal.azure.com/

Create new policy




Name the Policy and select the users as pr your needs



Target Resources -- > Select Office 365 Apps





Conditions -- Any Location




In Grant section - Select Require Multi factor Authentications



Finally Save it


Per-user MFA - How 

Set MFA by user account in one of the following ways.

Single user management

To set MFA for an individual user, follow these steps:

Sign in to the Microsoft 365 Admin Center with an account that has the necessary permissions.

 Go to the Users section, select Active users and then select Multi-factor authentication



A new window will open with a list of Active users. Click on Security & Privacy and then click on Additional security verification. Then, select the desired user to enable MFA for. Click Enable in the right-hand pane



Select the 
enable multi-factor authentication button

Close the notification pop-up that indicates a successful implementation.

After following these steps, MFA will be enabled for the selected user and they will be prompted to complete the setup process the next time they sign in.

MFA Reporting using Powershell Script - External Source Link Below 

https://www.alitajran.com/export-office-365-users-mfa-status-with-powershell/

https://lazyadmin.nl/powershell/list-office365-mfa-status-powershell/

Very useful for MFA reporting part.

How to Troubleshoot MFA Related issue   Click here 

https://learn.microsoft.com/en-us/troubleshoot/azure/active-directory/troubleshoot-azure-mfa-issue

I hope you enjoyed this reading and happy learning .😃

Comments