Office 365 multi-factor authentication

Before we get into why you should be using office 365 multi-factor authentication, you may be asking, what is multi-factor authentication? Simply put, multi-factor authentication, or sometimes referred to as MFA, is the combination of two or more independent credentials which can verify a user.

To explain this further, the multi-factor authentication will be made up of what the user knows (their password) and what the user has (a security token or pin code) and lastly what the user is, for example, biometric verification or a fingerprint. Even though office 365 multi-factor authentication is secure don’t reuse passwords keep them all different.

The overall goal of MFA is to secure the authentication process and ensure that whoever is signing in, is indeed them, the additional layers of security help to confirm the integrity of the login request.  Although it may sound longwinded and difficult once the setup is straightforward and easy to use.

The benefits

What are the benefits are using office 365 multi-factor authentication or other products? This can be answered with one word, Security.  If you add extra validation to your login requests, it makes it harder for unauthenticated people to gain access to your systems and you ensure that the integrity of your systems is kept safe and secure.

It is our recommended that you implement MFA (or two-factor authentication) wherever you can to help protect your personal information and systems.

How to use MFA with Office 365

Implementing MFA within Office 365 involved several steps and depending upon how your business is set up, may slightly differ from company to company.  However once set up, the process is nearly identical to login.

To configure MFA, you will need to be an administrator within Office 365, if this is your instance of Office 365, you will automatically be an administrator, if this is your office or rented from another provider, you may have to ask about permissions.

First log into the Office 365 admin centre, which can be found by logging into portal.office365.com and then clicking on the ‘Admin’ button, Once in the admin section you should see a screen like the following:

Admin Centre

Next, you will need to configure the users who are going to use MFA, whether this is one person or everyone. Note: Ensure that if you have any services which are reliant upon a specific user, that supports MFA, otherwise you may break functionality.

Select the users and enable them for MFA, once this is done, the next time the users log into their account they will be asked to configure the second form of authentication to continue.

Office 365

Once everything has been set up and configured in the background when you log into Office 365 using the web portal you will see something like this screen.

Office 365

Application passwords

One area to remember about and catches a lot of people out is once MFA has been configured within Office 365, applications may suddenly break as they can’t validate their login requests.  This is where application passwords come into play.

More information on setting an application password can be found here: https://docs.microsoft.com/en-us/azure/active-directory/user-help/security-info-app-passwords

More information

For more information on how to use multi-factor authentication with Office 365, Microsoft has released a detailed explanation of how to implement it into your environment. This can be found here: https://www.microsoft.com/en-us/microsoft-365/blog/2014/02/10/multi-factor-authentication-for-office-365/ and there’s further information on how to set up multi-factor authentication here: https://docs.microsoft.com/en-us/office365/admin/security-and-compliance/set-up-multi-factor-authentication?view=o365-worldwide

 

Logo

Subscribe To Our Newsletter

Join our mailing list to receive the latest news and updates from our team.

You have Successfully Subscribed!