Multifactor Authentication (MFA) | Microsoft Security (2024)

Azure Active Directory (Azure AD) is now Microsoft Entra ID.

Learn more

Use strong MFA to help protect your organization against breaches due to lost or stolen credentials.

Multifactor Authentication (MFA) | Microsoft Security (1)

Help secure access to resources with multifactor authentication

MFA methods with Microsoft Entra

Use various MFA methods with Microsoft Entra—such as texts, biometrics, and one-time passcodes—to meet your organization’s needs.

Microsoft Authenticator FIDO2 security keys Certificate-based authentication

Multifactor Authentication (MFA) | Microsoft Security (2)

Microsoft Authenticator

Approve sign-ins from a mobile app using push notifications, biometrics, or one-time passcodes. Augment or replace passwords with two-step verification and boost the security of your accounts from your mobile device.

Multifactor Authentication (MFA) | Microsoft Security (3)

FIDO2 security keys

Sign in without a username or password using an external USB, near-field communication (NFC), or other external security key that supports Fast Identity Online (FIDO) standards in place of a password.

Multifactor Authentication (MFA) | Microsoft Security (4)

Certificate-based authentication

Enforce phishing-resistant MFA using personal identity verification (PIV) and common access card (CAC). Authenticate using X.509 certificates on smart cards or devices directly against Microsoft Entra ID for browser and application sign-in.

Back to tabs

See what Microsoft Entra customers are saying

Get started with Microsoft Entra ID

Microsoft Entra ID P2

Get comprehensive identity and access management capabilities including identity protection, privileged identity management, and self-service access management for end users. Azure AD Premium P2 is now Microsoft Entra ID P2.

Microsoft Entra ID P1Get the fundamentals of identity and access management, including single sign-on, multifactor authentication, passwordless and conditional access, and other features. Azure AD Premium P1 is now Microsoft Entra ID P1.

The free edition of Microsoft Entra ID is included with a subscription of a commercial online service such as Azure, Dynamics 365, Intune, Power Platform, and others.

MFA documentation and training

MFA adoption kit

Use this all-in-one guide to help you plan, test, and deploy MFA in your organization.

Inform your organization

Roll out MFA using these customizable posters, emails, and other templated materials.

Use passwordless authentication

Make MFAmore secure and convenient using new factors based on FIDO standards.

Webinar: Your Pa$$word Doesn't Matter

Learn about the major attacks on passwords and how passwords can play a role in these attacks.

Use MFA to deter cyber attacks

Learn more about the effectiveness of MFA to protect your accounts from unauthorized access.

Frequently asked questions

|

  • Multifactor authentication (MFA) adds a layer of protection to the sign-in process. When accessing accounts or apps, users provide additional identity verification, such as scanning a fingerprint or entering a code received by phone.

  • MFA works in Microsoft Entra by requiring two or more of the following authentication methods:

    • A password
    • A trusted device that's not easily duplicated, like a phone or hardware key
    • Biometrics like a fingerprint or face scan
  • Yes, multifactor authentication is a capability of Microsoft Entra.

Protect everything

Make your future more secure. Explore your security options today.

Multifactor Authentication (MFA) | Microsoft Security (11)

Follow Microsoft

Multifactor Authentication (MFA) | Microsoft Security (2024)

FAQs

What is an MFA security? ›

Multi-factor authentication (MFA) is a multi-step account login process that requires users to enter more information than just a password. For example, along with the password, users might be asked to enter a code sent to their email, answer a secret question, or scan a fingerprint.

Is MFA 100% secure? ›

Using multi-factor authentication (MFA) is one of the best ways to help keep your online accounts secure. While MFA can be defeated (since no tool is 100% perfect), the extra step creates a roadblock that may make a cybercriminal more likely to move on to the next target.

Is Microsoft MFA secure? ›

With MFA enabled, your accounts are more secure, and users can still authenticate to almost any application with single sign-on (SSO). There are multiple ways to enable MFA for your Microsoft Entra users based on the licenses that your organization owns.

Does MFA increase security? ›

MFA increases security because even if one credential becomes compromised, unauthorized users will be unable to meet the second authentication requirement and will not be able to access the targeted physical space, computing device, network, or database.

What are the risks of multi-factor authentication? ›

In a phishing attack, cybercriminals trick users into revealing their credentials or MFA codes by masquerading as a legitimate entity. Once the attacker has both the password and the MFA code, they can gain access just as easily as the legitimate user.

What is the most secure MFA? ›

The most secure Multi-Factor Authentication method is a phishing-resistant type of MFA, which means that attackers cannot intercept or dupe users into providing account access. Phishing-resistant types of MFA include FIDO2 and WebAuthn standard, hardware-based security keys.

Can a hacker bypass MFA? ›

With passwords alone being simple work for hackers, MFA provides an essential layer of protection against breaches. However, it's important to remember that MFA isn't foolproof. It can be bypassed, and it often is.

How many attacks does MFA stop? ›

Multifactor Authentication Prevents 99.9% of Cyber Attacks.

How hard is it to hack MFA? ›

MFA that relies solely on a phone number is typically more vulnerable to attacks than MFA that is compatible with authentication apps offered by Microsoft, Google and others. Hackers are able to overtake someone's phone number using a tactic called SIM-swapping, which would give them access to a text-based login code.

Which MFA option should be avoided? ›

Factors that rely on your phone number, such as SMS and phone calls should be avoided if possible as they are the least secure and provide the worst user experience.

Why is MFA not enough? ›

MFA isn't strong enough

In fact, some MFA implementations are simply ineffective. For example, some are susceptible to cyberthreats, such as push bombing, in which cyberattackers push out a high volume of notifications to end users requesting they enter their credentials.

Is MFA more secure than 2FA? ›

Multi-factor authentication (MFA) is more secure than two-factor authentication (2FA) These two terms are often used interchangeably, but they're not quite the same thing. 2FA requires exactly two authentication types to unlock something. MFA requires a minimum of three forms of authentication.

Should you use MFA to protect your email? ›

In addition to protecting against security weaknesses or compromised login information, enabling MFA also helps protect online accounts from phishing attempts. A phishing attempt is an email that tries to obtain confidential information like credit card numbers, usernames or passwords.

What is more secure SSO or MFA? ›

MFA is significantly more secure than conventional password logins, but still susceptible to bypass. SSO is secure but is a single point of failure; if the IdP account is compromised, many others may also be. MFA adds a step beyond inputting a password but is still relatively seamless.

What doesn't make MFA more secure? ›

Another limitation of MFA is that it doesn't help if users create weak passwords for their accounts. If someone manages to guess or crack your password, then MFA won't do anything to stop them from accessing your account.

What is the difference between MFA and SSO security? ›

MFA is significantly more secure than conventional password logins, but still susceptible to bypass. SSO is secure but is a single point of failure; if the IdP account is compromised, many others may also be. MFA adds a step beyond inputting a password but is still relatively seamless.

What does MFA do for you? ›

The program is often viewed as an opportunity to build your portfolio, network with professionals and peers, explore new techniques, and take advantage of mentorship and fellowship opportunities. The MFA may also help you qualify for more job opportunities and prepare you for multiple career paths.

How do MFA security keys work? ›

Security Keys

For multi-factor authentication, they need to be used in conjunction with a password or other authenticator, like a FIDO passwordless app. One factor relies on verifying details that represent, "something you are" such as biometrics in terms of fingerprint or facial recognition for authentication.

What are two examples of multifactor authentication? ›

What is: Multifactor Authentication
  • Something you know - Like a password, or a memorized PIN.
  • Something you have - Like a smartphone, or a secure USB key.
  • Something you are - Like a fingerprint, or facial recognition.

References

Top Articles
Latest Posts
Article information

Author: Aron Pacocha

Last Updated:

Views: 6114

Rating: 4.8 / 5 (68 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Aron Pacocha

Birthday: 1999-08-12

Address: 3808 Moen Corner, Gorczanyport, FL 67364-2074

Phone: +393457723392

Job: Retail Consultant

Hobby: Jewelry making, Cooking, Gaming, Reading, Juggling, Cabaret, Origami

Introduction: My name is Aron Pacocha, I am a happy, tasty, innocent, proud, talented, courageous, magnificent person who loves writing and wants to share my knowledge and understanding with you.