29-04-2021



-->

Based on your understanding of multi-factor authentication (MFA) and its support in Microsoft 365, it's time to set it up and roll it out to your organization.

Note: If you use Outlook on the web, Microsoft 365 Groups are available to you.Microsoft 365 Groups are similar to distribution groups in that they allow you to communicate with multiple people in one email message, but they also come with a shared mailbox, calendar, document library, notebook, and more. In the Configuration Manager console, navigate to Software Library Overview Office 365 Client Management. Choose Office 365 Installer in the upper-right pane. The installation wizard opens. On the Application Settings page, provide a name and description for the app, enter the download location for the files, and then choose Next.

Important

  1. Stay focused and productive wherever you go. Manage your action items in your master task list as you move between Microsoft 365 apps and devices.
  2. Office 365 is an online subscription service which lets you access all the Office apps like Word, Excel, Powerpoint, Outlook, OneDrive and more. Office is a productivity software which can be used to store all your works in the cloud and access it anywhere on your desktop or mobile phone.

If you purchased your subscription or trial after October 21, 2019, and you're prompted for MFA when you sign in, security defaults have been automatically enabled for your subscription.

Before you begin

  • You must be a Global admin to manage MFA. For more information, see About admin roles.
  • If you have legacy per-user MFA turned on, Turn off legacy per-user MFA.
  • If you have Office 2013 clients on Windows devices, turn on Modern Authentication for Office 2013 clients.
  • Advanced: If you have third-party directory services with Active Directory Federation Services (AD FS), set up the Azure MFA Server. See advanced scenarios with Azure AD Multi-Factor Authentication and third-party VPN solutions for more information.

Turn Security defaults on or off

For most organizations, Security defaults offer a good level of additional sign-in security. For more information, see What are security defaults?

If your subscription is new, Security defaults might already be turned on for you automatically.

You enable or disable security defaults from the Properties pane for Azure Active Directory (Azure AD) in the Azure portal.

  1. Sign in to the Microsoft 365 admin center with global admin credentials.
  2. In the left nav choose Show All and under Admin centers, choose Azure Active Directory.
  3. In the Azure Active Directory admin center choose Azure Active Directory > Properties.
  4. At the bottom of the page, choose Manage Security defaults.
  5. Choose Yes to enable security defaults or No to disable security defaults, and then choose Save.

If you have been using baseline Conditional Access policies, you will be prompted to turn them off before you move to using security defaults.

  1. Go to the Conditional Access - Policies page.
  2. Choose each baseline policy that is On and set Enable policy to Off.
  3. Go to the Azure Active Directory - Properties page.
  4. At the bottom of the page, choose Manage Security defaults.
  5. Choose Yes to enable security defaults and No to disable security defaults, and then choose Save.

Use Conditional Access policies

If your organization has more granular sign-in security needs, Conditional Access policies can offer you more control. Conditional Access lets you create and define policies that react to sign in events and request additional actions before a user is granted access to an application or service.

Important

Turn off both per-user MFA and Security defaults before you enable Conditional Access policies.

Conditional Access is available for customers who have purchased Azure AD Premium P1, or licenses that include this, such as Microsoft 365 Business Premium, and Microsoft 365 E3. For more information, see create a Conditional Access policy.

Risk-based conditional access is available through Azure AD Premium P2 license, or licenses that include this, such as Microsoft 365 E5. For more information, see risk-based Conditional Access.

For more information about the Azure AD P1 and P2, see Azure Active Directory pricing.

Turn on Modern authentication for your organization

Manage office 365 users

For most subscriptions modern authentication is automatically turned on, but if you purchased your subscription before August 2017, it is likely that you will need to turn on Modern Authentication in order to get features like Multi-Factor Authentication to work in Windows clients like Outlook.

  1. In the Microsoft 365 admin center, in the left nav choose Settings > Org settings.
  2. Under the Services tab, choose Modern authentication, and in the Modern authentication pane, make sure Enable Modern authentication is selected. Choose Save changes.

Manage Office 365 Godaddy

Turn off legacy per-user MFA

If you have previously turned on per-user MFA, you must turn it off before enabling Security defaults.

  1. In the Microsoft 365 admin center, in the left nav choose Users > Active users.
  2. On the Active users page, choose Multi-factor authentication.
  3. On the multi-factor authentication page, select each user and set their Multi-Factor auth status to Disabled.

Next steps

Related content

Turn on multi-factor authentication (video)

Manage Office 365 Email

Turn on multi-factor authentication for your phone (video)