Multifactor Authentication (MFA) | Microsoft Security (2024)

Azure Active Directory (Azure AD) is now Microsoft Entra ID.

Learn more

Use strong MFA to help protect your organization against breaches due to lost or stolen credentials.

Multifactor Authentication (MFA) | Microsoft Security (1)

Help secure access to resources with multifactor authentication

Multifactor Authentication (MFA) | Microsoft Security (2)

Use stronger security than passwords alone

Long or complex passwords can be easily compromised in an identity attack. Get more protection with MFA.

Multifactor Authentication (MFA) | Microsoft Security (3)

Protect your users from credential theft

Make sure your credentials for high-risk accounts are resistant to phishing and channel jacking.

Multifactor Authentication (MFA) | Microsoft Security (5)

Ensure a seamless user experience

Reduce friction and simplify security to empower your users.

What is MFA?

Help protect your business from common identity attacks with one simple action.

MFA methods with Microsoft Entra

Use various MFA methods with Microsoft Entra—such as texts, biometrics, and one-time passcodes—to meet your organization’s needs.

Microsoft Authenticator FIDO2 security keys Certificate-based authentication

Multifactor Authentication (MFA) | Microsoft Security (6)

Microsoft Authenticator

Approve sign-ins from a mobile app using push notifications, biometrics, or one-time passcodes. Augment or replace passwords with two-step verification and boost the security of your accounts from your mobile device.

Multifactor Authentication (MFA) | Microsoft Security (7)

FIDO2 security keys

Sign in without a username or password using an external USB, near-field communication (NFC), or other external security key that supports Fast Identity Online (FIDO) standards in place of a password.

Multifactor Authentication (MFA) | Microsoft Security (8)

Certificate-based authentication

Enforce phishing-resistant MFA using personal identity verification (PIV) and common access card (CAC). Authenticate using X.509 certificates on smart cards or devices directly against Microsoft Entra ID for browser and application sign-in.

Back to tabs

See what Microsoft Entra customers are saying

Get started with Microsoft Entra ID

Microsoft Entra ID P2

Get comprehensive identity and access management capabilities including identity protection, privileged identity management, and self-service access management for end users. Azure AD Premium P2 is now Microsoft Entra ID P2.

Microsoft Entra ID P1Get the fundamentals of identity and access management, including single sign-on, multifactor authentication, passwordless and conditional access, and other features. Azure AD Premium P1 is now Microsoft Entra ID P1.

The free edition of Microsoft Entra ID is included with a subscription of a commercial online service such as Azure, Dynamics 365, Intune, Power Platform, and others.

MFA documentation and training

MFA adoption kit

Use this all-in-one guide to help you plan, test, and deploy MFA in your organization.

Inform your organization

Roll out MFA using these customizable posters, emails, and other templated materials.

Use passwordless authentication

Make MFAmore secure and convenient using new factors based on FIDO standards.

Webinar: Your Pa$$word Doesn't Matter

Learn about the major attacks on passwords and how passwords can play a role in these attacks.

Use MFA to deter cyber attacks

Learn more about the effectiveness of MFA to protect your accounts from unauthorized access.

Frequently asked questions

|

  • Multifactor authentication (MFA) adds a layer of protection to the sign-in process. When accessing accounts or apps, users provide additional identity verification, such as scanning a fingerprint or entering a code received by phone.

  • MFA works in Microsoft Entra by requiring two or more of the following authentication methods:

    • A password
    • A trusted device that's not easily duplicated, like a phone or hardware key
    • Biometrics like a fingerprint or face scan
  • Yes, multifactor authentication is a capability of Microsoft Entra.

Protect everything

Make your future more secure. Explore your security options today.

Multifactor Authentication (MFA) | Microsoft Security (15)

Follow Microsoft

Multifactor Authentication (MFA) | Microsoft Security (2024)

FAQs

What is an MFA security? ›

Multi-factor authentication (MFA) is a multi-step account login process that requires users to enter more information than just a password.

Is MFA 100% secure? ›

Using multi-factor authentication (MFA) is one of the best ways to help keep your online accounts secure. While MFA can be defeated (since no tool is 100% perfect), the extra step creates a roadblock that may make a cybercriminal more likely to move on to the next target.

Is Microsoft MFA secure? ›

With MFA enabled, your accounts are more secure, and users can still authenticate to almost any application with single sign-on (SSO). There are multiple ways to enable MFA for your Microsoft Entra users based on the licenses that your organization owns.

Does MFA increase security? ›

MFA increases security because even if one credential becomes compromised, unauthorized users will be unable to meet the second authentication requirement and will not be able to access the targeted physical space, computing device, network, or database.

What are the risks of multi-factor authentication? ›

Armed with your password, attackers may bomb you with push MFA authentication requests. The goal is to get you to accept the notification so they can gain access to the account. These attacks often result in a malware attack to control your data while the fraudster demands a ransom payment.

What is the most secure MFA? ›

Most Secure: Hardware Keys

External hardware keys, like Yubikeys, are among the strongest authentication factors available. Also called FIDO keys, they generate a cryptographically secure MFA authentication code at the push of a button.

Can a hacker bypass MFA? ›

Hackers use various techniques to bypass MFA, including social engineering tactics, token theft, and machine-in-the-middle attacks. These methods exploit vulnerabilities in the MFA process, allowing hackers to gain unauthorized access to user accounts.

How is MFA compromised? ›

After compromising login credentials through SMS phishing, they continue with the authentication process from a machine they control and immediately request a multi-factor authentication (MFA) code. They then generate an endless string of MFA prompts until the user accepts one out of fatigue or frustration.

How hard is it to hack MFA? ›

MFA that relies solely on a phone number is typically more vulnerable to attacks than MFA that is compatible with authentication apps offered by Microsoft, Google and others. Hackers are able to overtake someone's phone number using a tactic called SIM-swapping, which would give them access to a text-based login code.

What is the most secure authentication? ›

Our top 5 authentication methods
  1. Biometric Authentication Methods. Biometric authentication relies on the unique biological traits of a user in order to verify their identity. ...
  2. QR Code. ...
  3. SMS OTP. ...
  4. Push Notification Authentication Method. ...
  5. Behavioral Authentication Method.

Is MFA more secure than 2FA? ›

Multi-factor authentication (MFA) is more secure than two-factor authentication (2FA) These two terms are often used interchangeably, but they're not quite the same thing. 2FA requires exactly two authentication types to unlock something. MFA requires a minimum of three forms of authentication.

Does MFA stop phishing? ›

Technology such as MFA is, therefore, key in preventing phishing attacks. Yet, traditional MFA has been proven weak. Now, phishing-resistant MFA is entering the picture, with authentication techniques, such as Web Authentication (WebAuthn) and public key infrastructure (PKI)-based MFA, that can stop MFA bypass attacks.

What are the drawbacks of MFA? ›

Many MFA solutions add external dependencies to systems, which can introduce security vulnerabilities or single points of failure. Processes implemented to allow users to bypass or reset MFA may be exploitable by attackers. Requiring MFA may prevent some users from accessing the application.

What is the strongest form of authentication? ›

Physical security key

A physical authentication key is one of the strongest ways to implement multifactor authentication. A private key, stored on a physical device, is used to authenticate a user, such as a USB device that a user plugs into their computer while logging in.

Should you use MFA to protect your email? ›

This small step can make a significant difference when it comes to protecting your online accounts. In addition to protecting against security weaknesses or compromised login information, enabling MFA also helps protect online accounts from phishing attempts.

What is the difference between MFA and SSO security? ›

MFA is significantly more secure than conventional password logins, but still susceptible to bypass. SSO is secure but is a single point of failure; if the IdP account is compromised, many others may also be. MFA adds a step beyond inputting a password but is still relatively seamless.

What does MFA do for you? ›

The program is often viewed as an opportunity to build your portfolio, network with professionals and peers, explore new techniques, and take advantage of mentorship and fellowship opportunities. The MFA may also help you qualify for more job opportunities and prepare you for multiple career paths.

How do MFA security keys work? ›

Multi-factor authentication (or MFA) is the best way to safeguard an account, because once MFA is enabled, an attacker won't be able to access it—even if they have your username and password. A physical security key is the most secure MFA option, since it's a dedicated authentication device and resistant to phishing.

What is the difference between MFA and 2FA? ›

MFA vs 2FA. So, two-factor authentication (2FA) requires users to present two types of authentication, while MFA requires users to present at least two, if not more types of authentication. This means that all 2FA is an MFA, but not all MFA is a 2FA.

Top Articles
Latest Posts
Article information

Author: Dan Stracke

Last Updated:

Views: 5979

Rating: 4.2 / 5 (43 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Dan Stracke

Birthday: 1992-08-25

Address: 2253 Brown Springs, East Alla, OH 38634-0309

Phone: +398735162064

Job: Investor Government Associate

Hobby: Shopping, LARPing, Scrapbooking, Surfing, Slacklining, Dance, Glassblowing

Introduction: My name is Dan Stracke, I am a homely, gleaming, glamorous, inquisitive, homely, gorgeous, light person who loves writing and wants to share my knowledge and understanding with you.