Manage authentication methods for Microsoft Entra multifactor authentication - Microsoft Entra ID (2024)

Users in Microsoft Entra ID have two distinct sets of contact information:

  • Public profile contact information, which is managed in the user profile and visible to members of your organization. For users synced from on-premises Active Directory, this information is managed in on-premises Windows Server Active Directory Domain Services.
  • Authentication methods, which are always kept private and only used for authentication, including multifactor authentication. Administrators can manage these methods in a user's authentication method blade and users can manage their methods in Security Info page of MyAccount.

When managing Microsoft Entra multifactor authentication methods for your users, Authentication administrators can:

  • Add authentication methods for a specific user, including phone numbers used for MFA.
  • Reset a user's password.
  • Require a user to re-register for MFA.
  • Revoke existing MFA sessions.
  • Delete a user's existing app passwords

Prerequisites

Microsoft Entra multifactor authentication, which is enabled by default.

Add authentication methods for a user

You can add authentication methods for a user by using the Microsoft Entra admin center or Microsoft Graph.

Note

For security reasons, public user contact information fields should not be used to perform MFA. Instead, users should populate their authentication method numbers to be used for MFA.

Manage authentication methods for Microsoft Entra multifactor authentication - Microsoft Entra ID (1)

To add authentication methods for a user in the Microsoft Entra admin center:

  1. Sign in to the Microsoft Entra admin center as at least an Authentication Administrator.
  2. Browse to Identity > Users > All users.
  3. Choose the user for whom you wish to add an authentication method and select Authentication methods.
  4. At the top of the window, select + Add authentication method.
    • Select a method (phone number or email). Email may be used for self-password reset but not authentication. When adding a phone number, select a phone type and enter phone number with valid format (e.g. +1 4255551234).
    • Select Add.

Note

The preview experience allows administrators to add any available authentication methods for users, while the original experience only allows updating of phone and alternate phone methods.

Manage methods using PowerShell

Install the Microsoft.Graph.Identity.Signins PowerShell module using the following commands.

Install-module Microsoft.Graph.Identity.SigninsConnect-MgGraph -Scopes "User.Read.all","UserAuthenticationMethod.Read.All","UserAuthenticationMethod.ReadWrite.All"Select-MgProfile -Name beta

List phone based authentication methods for a specific user.

Get-MgUserAuthenticationPhoneMethod -UserId balas@contoso.com

Create a mobile phone authentication method for a specific user.

New-MgUserAuthenticationPhoneMethod -UserId balas@contoso.com -phoneType "mobile" -phoneNumber "+1 7748933135"

Remove a specific phone method for a user

Remove-MgUserAuthenticationPhoneMethod -UserId balas@contoso.com -PhoneAuthenticationMethodId 3179e48a-750b-4051-897c-87b9720928f7

Authentication methods can also be managed using Microsoft Graph APIs. For more information, see Authentication and authorization basics.

Manage user authentication options

Tip

Steps in this article might vary slightly based on the portal you start from.

If you're assigned the Authentication Administrator role, you can require users to reset their password, re-register for MFA, or revoke existing MFA sessions from their user object. To manage user settings, complete the following steps:

  1. Sign in to the Microsoft Entra admin center as at least an Authentication Administrator.

  2. Browse to Identity > Users > All users.

  3. Choose the user you wish to perform an action on and select Authentication methods. At the top of the window, then choose one of the following options for the user:

    • Reset password resets the user's password and assigns a temporary password that must be changed on the next sign-in.
    • Require re-register MFA deactivates the user's hardware OATH tokens and deletes the following authentication methods from this user: phone numbers, Microsoft Authenticator apps and software OATH tokens. If needed, the user is requested to set up a new MFA authentication method the next time they sign in.
    • Revoke MFA sessions clears the user's remembered MFA sessions and requires them to perform MFA the next time it's required by the policy on the device.

    Manage authentication methods for Microsoft Entra multifactor authentication - Microsoft Entra ID (2)

Delete users' existing app passwords

For users that have defined app passwords, administrators can also choose to delete these passwords, causing legacy authentication to fail in those applications. These actions may be necessary if you need to provide assistance to a user, or need to reset their authentication methods. Non-browser apps that were associated with these app passwords will stop working until a new app password is created.

To delete a user's app passwords, complete the following steps:

  1. Sign in to the Microsoft Entra admin center as at least an Authentication Administrator.

  2. Browse to Identity > Users > All users.

  3. Select Multifactor authentication. You may need to scroll to the right to see this menu option. Select the example screenshot below to see the full window and menu location:

  4. Check the box next to the user or users that you wish to manage. A list of quick step options appears on the right.

  5. Select Manage user settings, then check the box for Delete all existing app passwords generated by the selected users, as shown in the following example:Manage authentication methods for Microsoft Entra multifactor authentication - Microsoft Entra ID (4)

  6. Select save, then close.

Related content

  • Configure Microsoft Entra multifactor authentication settings
  • User guide for Microsoft Entra multifactor authentication
Manage authentication methods for Microsoft Entra multifactor authentication - Microsoft Entra ID (2024)

FAQs

What authentication and verification methods are available in Microsoft Entra ID? ›

How each authentication method works
MethodPrimary authenticationSecondary authentication
Passkey (FIDO2)YesMFA
Certificate-based authenticationYesMFA
OATH hardware tokens (preview)NoMFA and SSPR
OATH software tokensNoMFA and SSPR
8 more rows
Oct 23, 2023

What is Microsoft Entra ID on authenticator? ›

IT admins use Microsoft Entra ID to control access to apps and app resources, based on business requirements. For example, as an IT admin, you can use Microsoft Entra ID to require multifactor authentication when accessing important organizational resources.

How do I disable Microsoft Entra multifactor authentication for the user account? ›

The answer is very straight forward. You can disable MFA on single basis through: Go to Microsoft 365 admin center -> Users -> Active users -> Select the user -> Manage multifactor authentication -> Select the user -> Disable multi-factor authentication.

What is the default MFA method for Entra ID? ›

Enable system-preferred MFA in the Microsoft Entra admin center. By default, system-preferred MFA is Microsoft managed and disabled for all users. Sign in to the Microsoft Entra admin center as at least an Authentication Policy Administrator. Browse to Protection > Authentication methods > Settings.

Which three authentication methods can Microsoft Entra users use to reset their password? ›

Email. Mobile phone. Office phone (available only for tenants with paid subscriptions) Security questions.

How to find Microsoft Entra ID? ›

Sign in to the Azure portal. Select Microsoft Entra ID from the menu. The Microsoft Entra ID Overview page appears. To find the Microsoft Entra tenant ID or primary domain name, look for Tenant ID and Primary domain in the Basic information section.

What is Microsoft Entra only authentication? ›

Microsoft Entra-only authentication is a feature within Azure SQL that allows the service to only support Microsoft Entra authentication, and is supported for Azure SQL Database and Azure SQL Managed Instance. Note. Microsoft Entra ID was previously known as Azure Active Directory (Azure AD).

Is Microsoft Entra ID the same as Azure AD? ›

Azure AD is now Microsoft Entra ID

Microsoft Entra ID is the new name for Azure AD. All licensing and functionality remain the same.

How to remove MFA authentication method? ›

Delete your MFA method

Sign in to your ID.me account. In your account dashboard, select Sign in & Security. In the “Security” tab, you'll find all of the MFA methods you've set up. Find the MFA sign-in method you'd like to delete, then select the trash can icon “🗑.”

How to change default MFA authentication method? ›

  1. Go to https://myaccount.microsoft.com and click "Update Info" under "Security info"
  2. Click "Change" next to "Default sign-in method"
  3. Click "App based authentication - notification" and then "Confirm"
  4. The new method will now be your default. Each time you sign in it will use this method.
Sep 27, 2023

How do I turn off Microsoft verification authentication? ›

Sign in to your Microsoft account Advanced security options. Under Additional security and Two-step verification choose Turn on or Turn off. Follow the instructions shown on the screen.

What are the three authentication methods available for MFA? ›

Three Main Types of MFA Authentication Methods
  • Things you know (knowledge), such as a password or PIN.
  • Things you have (possession), such as a badge or smartphone.
  • Things you are (inherence), such as a biometric like fingerprints or voice recognition.

How do I check user MFA methods? ›

Option 1 Using Microsoft Entra Admin Center
  1. Sign-in to the Microsoft Entra admin center.
  2. Go to All Users residing under Identity»Users and select Per-user MFA. ...
  3. In the list of users, view the multi-factor authentication status field to see the current MFA status for each user.

What is the role of authentication methods in entra? ›

Entra ID is an identity provider that allows you to manage access to your resources and applications while protecting user identities. Users' additional authentication like MFA is typically performed through various methods including passwords, SMS, phone calls, or an authenticator app.

What are the authentication options for Microsoft authenticator? ›

With the Microsoft Authenticator app, users can authenticate in a passwordless way during sign-in, or another verification option during self-service password reset (SSPR) or multifactor authentication events. You can now apply passkeys for user authentication.

Which of the following additional forms of verification can be used with Microsoft Entra multifactor authentication? ›

The following additional forms of verification can be used with Microsoft Entra multifactor authentication:
  • Microsoft Authenticator.
  • Authenticator Lite (in Outlook)
  • Windows Hello for Business.
  • FIDO2 security key.
  • OATH hardware token (preview)
  • OATH software token.
  • SMS.
  • Voice call.
Oct 23, 2023

Top Articles
Latest Posts
Article information

Author: Duncan Muller

Last Updated:

Views: 6013

Rating: 4.9 / 5 (79 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Duncan Muller

Birthday: 1997-01-13

Address: Apt. 505 914 Phillip Crossroad, O'Konborough, NV 62411

Phone: +8555305800947

Job: Construction Agent

Hobby: Shopping, Table tennis, Snowboarding, Rafting, Motor sports, Homebrewing, Taxidermy

Introduction: My name is Duncan Muller, I am a enchanting, good, gentle, modern, tasty, nice, elegant person who loves writing and wants to share my knowledge and understanding with you.