Soon, Microsoft will require Azure users to use MFA

MFAs can protect your accounts from 99,2% attacks

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

An AI generated image of various MFAs for Azure

Microsoft will require its Azure users to set up their Multi-Factor Authenticator (MFA). The company wants to introduce its new passwordless systems. However, many of us prefer using passwords over MFAs because even if they are less secure, they are faster.

How do MFAs work?

MFAs require you to add two or more methods of authentication. For example, you can use your phone number to receive authentication codes whenever you log in from another account. Additionally, there are various other MFAs like security questions, biometrics, and specialized software.

In addition, the Azure MFA enforcement could be Microsoft’s way to prevent future breaches and protect your data from cybercriminals. After all, even if they get your credentials, they will require access to your phone, codes, or other security measures to use your accounts. Besides, according to a Microsoft report, MFAs can block 99,2% of the account attacks.

Remote and hybrid workers are at a higher risk of being attacked by hackers. On top of that, if you work on a personal device, you increase the chances of getting your work accounts compromised.

When will Microsoft enforce MFA on Azure?

The exact roll-out dates for the MFA enforcement on Azure are unknown. However, the change will take place in July, and Microsoft will send you personalized roll-out dates via email and Azure Portal notifications. The company will gradually roll out MFA enforcement to help users adapt to the changes.

Azure users who don’t want to wait for the MFA enforcement to roll out can immediately set up their authenticators. Doing it comes with plenty of benefits. For example, MFAs add extra layers of security to your accounts. Besides, cloud service providers require them. Also, MFAs are a way to ensure that only authorized users can use the resources and services of your company. 

Ultimately, the MFA enforcement for Azure can prevent future breaches and protect your account. You can easily set it, and it won’t take long. However, some users complain there might be problems with the service accounts. Others are asking if guests in Entra tenants will need to set MFAs. Also, users want to know which MFA methods will be enforced and allowed.

Do you use MFA? Let us know in the comments.

More about the topics: Cybersecurity, Microsoft Azure