Session timeouts for Microsoft 365 - Microsoft 365 Enterprise (2024)

  • Article

Session lifetimes are an important part of authentication for Microsoft 365 and are an important component in balancing security and the number of times users are prompted for their credentials.

Session times for Microsoft 365 services

When users authenticate in any of the Microsoft 365 web apps or mobile apps, a session is established. For the duration of the session, users won't need to re-authenticate. Sessions can expire when users are inactive, when they close the browser or tab, or when their authentication token expires for other reasons such as when their password has been reset. The Microsoft 365 services have different session timeouts to correspond with the typical use of each service.

The following table lists the session lifetimes for Microsoft 365 services:

Microsoft 365 serviceSession timeout
Microsoft 365 admin center
You are asked to provide credentials for the admin center every 8 hours.
SharePoint Online
5 days of inactivity as long as the users chooses Keep me signed in. If the user accesses SharePoint Online again after 24 or more hours have passed from the previous sign-in, the timeout value is reset to 5 days.
Outlook Web App
6 hours.
You can change this value by using the ActivityBasedAuthenticationTimeoutInterval parameter in the Set-OrganizationConfig cmdlet.
Microsoft Entra ID
(Used by Office and Microsoft 365 applications in Windows clients with modern authentication enabled)
Modern authentication uses access tokens and refresh tokens to grant user access to Microsoft 365 resources using Microsoft Entra ID. An access token is a JSON Web Token provided after a successful authentication and is valid for 1 hour. A refresh token with a longer lifetime is also provided. When access tokens expire, Office clients use a valid refresh token to obtain a new access token. This exchange succeeds if the user's initial authentication is still valid.
Refresh tokens are valid for 90 days, and with continuous use, they can be valid until revoked.
Refresh tokens can be invalidated by several events such as:
User's password has changed since the refresh token was issued.
An administrator can apply conditional access policies that restrict access to the resource the user is trying to access.
SharePoint and OneDrive mobile apps for Android, iOS, and Windows 10
The default lifetime for the access token is 1 hour. The default max inactive time of the refresh token is 90 days.
Learn more about tokens and how to configure token lifetimes
To revoke the refresh token, you can reset the user's Microsoft 365 password
Viva Engage with Microsoft 365 Sign-In
Lifetime of the browser. If users close the browser and access Viva Engage in a new browser, Viva Engage will re-authenticate them with Microsoft 365. If users use third-party browsers that cache cookies, they may not need to re-authenticate when they reopen the browser.
> [!NOTE]> This is valid only for networks using Microsoft 365 Sign-In for Viva Engage.

Feedback

Was this page helpful?

Feedback

Coming soon: Throughout 2024 we will be phasing out GitHub Issues as the feedback mechanism for content and replacing it with a new feedback system. For more information see: https://aka.ms/ContentUserFeedback.

Submit and view feedback for

Session timeouts for Microsoft 365 - Microsoft 365 Enterprise (2024)

FAQs

What is the default timeout for Office 365? ›

COTC students currently experience a six-hour timeout period. Most Microsoft 365 web apps are moving to a standard timeout of 1.5 hours. This change affects most commonly used Microsoft 365 web apps including OneDrive, Word, Excel, Outlook, and PowerPoint. This change does not affect Microsoft Teams.

How do I stop Office 365 from timing out? ›

I want to make changes to the idle session timeout policy or delete it. How can I do that?
  1. In the Microsoft 365 admin center, select Settings > Org settings, go to the Security & Privacy tab and select Idle session timeout.
  2. In the dropdown menu, select a different timeout value and then Save.

What is the best practice for idle session timeout in Office 365? ›

NOTE: Idle session timeout doesn't affect Microsoft 365 desktop and mobile apps. The recommended setting is 1 hour (or less) for unmanaged devices.

What is the default session timeout in d365? ›

The default value for SessionTimeout is 30 minutes. You can change this value to the desired number of minutes. Save the changes to the "Microsoft. Dynamics.

What is the session timeout setting? ›

Under Session in the Session Timeout field, enter maximum number of minutes an idle session can remain active (in other words, how long you want the server to wait before terminating an idle session). To set the Session Timeout parameter appropriately, you must be familiar with the clients that use your server.

What is the default server session timeout? ›

the session timeout is not browser-decided, it's a configuration you set on your web application server. The most common default setting for web servers is 20min.

What is the session lifetime limit? ›

Session lifetime limits determine how long the system should retain a login session. In Auth0, two settings can be configured for session lifetime: Inactivity timeout: Timeframe after which a user's session will expire if their session cookie hasn't interacted with the Authorization Server .

How do I change the server timeout in Outlook 365? ›

From within Outlook, #1 - press CTRL+ALT+S to open the Send / Receive Window #2 - select the Group --> edit #3 - select the account --> click on <Account Properties> #4 - select the "Advanced" tab --> adjust the server timeout time as desired If you have any questions, don't hesitate to ask, we're here to help you ...

What is an administrator timeout? ›

The ADMINIDLETIMEOUT option specifies the amount of time, in minutes, that an administrative client session can be idle before the server cancels the session. If there is a heavy network load in your environment, you might want to increase the time-out value to prevent administrative clients from timing out.

What are the different types of session timeout? ›

Sign Out and Session Timeout
Timeout TypeTimeout Duration
Session Lifetime Timeout8 hours
Session Inactivity Timeout10 minutes
Idle Session Timeout30 minutes
Browser Inactivity Timeout30 minutes

What is the difference between session timeout and idle timeout? ›

For example, if you set the session timeout for I minutes, after I minutes the NPS policy will cut the connection. The idle timeout, based on my knowledge, if the connection is cut down for some network or other reasons, the NPS will hold this connection until the idle timeout.

What is session inactivity timeout? ›

Session inactivity timeouts are used to detect abandoned sessions and free server resources by deleting those sessions.

How to increase session timeout in D365? ›

To change the value, follow these steps:
  1. Select System administration > Setup > System parameters to open the System parameters page.
  2. On the General tab, in the Session management section, enter a value in the Session inactivity timeout in minutes field.
  3. Select Save.
Jun 2, 2022

How to increase login session timeout? ›

6 Answers
  1. Open up IIS.
  2. Select your website from the list of sites.
  3. Click on Session state on the right.
  4. Now enter your session timeout under the cookie settings.
Feb 24, 2014

How long before the session expires do you want to show an inactivity warning? ›

By default, the session timeout is set to 24 hours along with 20 minutes for warning the user. We can set our custom values there. How long before the session expires do you want to show a timeout warning? 20 – 1440 minutes.

What is the default write timeout? ›

A write timeout defines a maximum time of inactivity between two data packets when sending the request to the server. Similarly, as for the connect and read timeouts, we can override the default value of 10 seconds using OkHttpClient. Builder#writeTimeout. As a convention, a zero value means no timeout at all.

What is Office 365 security defaults? ›

Security defaults make it easier to help protect your organization from identity-related attacks like password spray, replay, and phishing common in today's environments. Microsoft is making these preconfigured security settings available to everyone, because we know managing security can be difficult.

Top Articles
Latest Posts
Article information

Author: Mr. See Jast

Last Updated:

Views: 5898

Rating: 4.4 / 5 (55 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Mr. See Jast

Birthday: 1999-07-30

Address: 8409 Megan Mountain, New Mathew, MT 44997-8193

Phone: +5023589614038

Job: Chief Executive

Hobby: Leather crafting, Flag Football, Candle making, Flying, Poi, Gunsmithing, Swimming

Introduction: My name is Mr. See Jast, I am a open, jolly, gorgeous, courageous, inexpensive, friendly, homely person who loves writing and wants to share my knowledge and understanding with you.