Multi-factor authentication (MFA)Gutentor Simple Text

Multi-factor authentication (MFA) provides increased security because instead of only using a password, or a code through text, a separate app on your phone is used to verify access. This makes it difficult to hack. When MFA is required, members of the organization can use the Microsoft Authenticator app to securely sign in on their devices.

Use the Outlook app on your devices

After an admin has required the front-line users to use MFA then the authenticator app serves as a second form of authentication. We recommend you have them install and use the Outlook app to access their Microsoft 365 email.

Set up multi-factor authentication with a mobile device in Microsoft 365 Business

Watch: Turn on multifactor authentication

1. Go to the Microsoft 365 admin center at https://admin.microsoft.com.
2. Select Show All, then choose the Azure Active Directory Admin Center.
3. Select Azure Active Directory, Properties, Manage Security defaults.
4. Under Enable Security defaults, select Yes and then Save.

Before you begin

  • You must be a Global admin to manage MFA. For more information, see About admin roles.
  • If you have legacy per-user MFA turned on, Turn off legacy per-user MFA.
  • If you have Office 2013 clients on Windows devices, turn on Modern Authentication for Office 2013 clients.
  • Advanced: If you have third-party directory services with Active Directory Federation Services (AD FS), set up the Azure MFA
  • Server. See advanced scenarios with Azure AD Multifactor Authentication and third-party VPN solutions for more information.

Turn off legacy per-user MFA
If you’ve previously turned on per-user MFA, you must turn it off before enabling Security defaults.

  • In the Microsoft 365 admin center, in the left nav choose Users > Active users.
  • On the Active users page, choose Multi-factor authentication.
  • On the multi-factor authentication page, select each user and set their Multi-Factor auth status to Disabled.

Turn Security defaults on or off
For most organizations, Security defaults offer a good level of additional sign-in security. For more information, see What are security defaults?

If your subscription is new, Security defaults might already be turned on for you automatically.

You enable or disable security defaults from the Properties pane for Azure Active Directory (Azure AD) in the Azure portal.

  1. Sign in to the Microsoft 365 admin center with global admin credentials.
  2. In the left nav choose Show All and under Admin centers, choose Azure Active Directory.
  3. In the Azure Active Directory admin center choose Azure Active Directory > Properties.
  4. At the bottom of the page, choose Manage Security defaults.

Choose Yes to enable security defaults or No to disable security defaults, and then choose Save.
If you have been using baseline Conditional Access policies, you’ll be prompted to turn them off before you move to using security defaults.

  1. Go to the Conditional Access – Policies page.
  2. Choose each baseline policy that is On and set Enable policy to Off.
  3. Go to the Azure Active Directory – Properties page.
  4. At the bottom of the page, choose Manage Security defaults.
  5. Choose Yes to enable security defaults and No to disable security defaults, and then choose Save.

Use Conditional Access policies

If your organization has more granular sign-in security needs, Conditional Access policies can offer you more control. Conditional Access lets you create and define policies that react to sign in events and request additional actions before a user is granted access to an application or service.

Conditional Access is available for customers who have purchased Azure AD Premium P1, or licenses that include this, such as Microsoft 365 Business Premium, and Microsoft 365 E3. For more information, see create a Conditional Access policy.

Risk-based conditional access is available through Azure AD Premium P2 license, or licenses that include this, such as Microsoft 365 E5. For more information, see risk-based Conditional Access.

For more information about the Azure AD P1 and P2, see Azure Active Directory pricing.

Turn on Modern authentication for your organization

For most subscriptions modern authentication is automatically turned on, but if you purchased your subscription before August 2017, it’s likely that you’ll need to turn on Modern Authentication in order to get features like Multifactor Authentication to work in Windows clients like Outlook.

  1. In the Microsoft 365 admin center, in the left nav choose Settings > Org settings.
  2. Under the Services tab, choose Modern authentication, and in the Modern authentication pane, make sure Enable Modern authentication is selected. Choose Save changes.