Knowledge base

August 26, 2024

Mandatory MFA in Microsoft Azure: What You Need to Know

Starting Oct. 15, 2024, it will become mandatory for Microsoft Azure Portal, Entra and Intune administrators to enable Multi-Factor Authentication (MFA).
This is part of Microsoft’s Secure Future Initiative, which aims to improve security against phishing and account takeover.
Users who do not activate MFA will no longer be able to access their management environments.

What’s Changing in Microsoft Azure? Starting Oct. 15, 2024, administrators of Microsoft Azure Portal, Entra and Intune will be required to enable MFA.
This is part of Microsoft’s Secure Future Initiative, aimed at improving security against phishing and account takeover.
If MFA is not enabled, users will not be able to access their management environments.
This requirement will be extended to other Azure clients such as the Azure CLI, Azure PowerShell and the Azure Mobile App in early 2025.
Although the deadline is Oct. 15, 2024, Microsoft is offering the option to delay it until April 15, 2025.
Users have already been alerted via notifications and notifications. Using FIDO2 for Authentication For an extra layer of security, administrators can use FIDO2 keys to authenticate.
This provides stronger protection against phishing because FIDO2 does not use passwords.
Note that Microsoft recommends setting up two FIDO2 keys so that there is always a spare in case of loss or failure. yubikey

How to Prepare. It is crucial to prepare for this change.
Here are some steps:

  • Inform your team: Make sure everyone is aware of the upcoming change.
  • Implement MFA now: Don’t wait until the last minute and start implementing MFA now, including FIDO2 keys.
  • Training and support: Provide training on how to set up and use MFA and FIDO2 keys.
  • Update policies: Update your internal security policies to incorporate MFA obligations and FIDO2 usage.

Benefits of Mandatory MFA and FIDO2 for Your Organization Although MFA may seem like an extra step in the login process, the benefits are significant:

  • Enhanced security: MFA dramatically reduces the risk of unauthorized access, especially with FIDO2 keys.
  • Compliance: Many industries require MFA and FIDO2 as part of their security standards.
  • Peace of mind: Knowing that your data is better protected from attacks.

Conclusion The introduction of mandatory MFA in Microsoft Azure is an important step in the fight against cyber threats.
Prepare now to ensure a smooth transition and protect your organization from potential security breaches.
With us, all of our Modern Workplace packages come with mandatory MFA, FIDO2 keys and Conditional Access Policies, so you are always assured of the highest level of security. Check out our Modern Workplace Packages here and strengthen the security of your Microsoft Azure environment with MFA and FIDO2!

Want to know more?

Get in touch
Multi-Factor Authentication (MFA) in Microsoft Azure verplicht