You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/howto-mfa-userdevicesettings.md
+10-10Lines changed: 10 additions & 10 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
-
title: Manage authentication methods for Azure AD Multi-Factor Authentication
3
-
description: Learn how you can configure Azure Active Directory user settings for Azure AD Multi-Factor Authentication
2
+
title: Manage authentication methods for Microsoft Entra multifactor authentication
3
+
description: Learn how you can configure Microsoft Entra user settings for Microsoft Entra multifactor authentication
4
4
5
5
services: multi-factor-authentication
6
6
ms.service: active-directory
@@ -16,14 +16,14 @@ ms.reviewer: michmcla, dawoo
16
16
ms.collection: M365-identity-device-management
17
17
---
18
18
19
-
# Manage user authentication methods for Azure AD Multi-Factor Authentication
19
+
# Manage user authentication methods for Microsoft Entra multifactor authentication
20
20
21
-
Users in Azure AD have two distinct sets of contact information:
21
+
Users in Microsoft Entra ID have two distinct sets of contact information:
22
22
23
23
- Public profile contact information, which is managed in the user profile and visible to members of your organization. For users synced from on-premises Active Directory, this information is managed in on-premises Windows Server Active Directory Domain Services.
24
-
- Authentication methods, which are always kept private and only used for authentication, including multi-factor authentication (MFA). Administrators can manage these methods in a user's authentication method blade and users can manage their methods in Security Info page of MyAccount.
24
+
- Authentication methods, which are always kept private and only used for authentication, including multifactor authentication. Administrators can manage these methods in a user's authentication method blade and users can manage their methods in Security Info page of MyAccount.
25
25
26
-
When managing Azure AD Multi-Factor Authentication methods for your users, Authentication administrators can:
26
+
When managing Microsoft Entra multifactor authentication methods for your users, Authentication administrators can:
27
27
28
28
1. Add authentication methods for a specific user, including phone numbers used for MFA.
29
29
1. Reset a user's password.
@@ -107,15 +107,15 @@ To delete a user's app passwords, complete the following steps:
107
107
108
108
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Administrator](../roles/permissions-reference.md#authentication-administrator).
109
109
1. Browse to **Identity** > **Users** > **All users**.
110
-
1. Select **Multi-Factor Authentication**. You may need to scroll to the right to see this menu option. Select the example screenshot below to see the full window and menu location:
111
-
[](media/howto-mfa-userstates/selectmfa.png#lightbox)
110
+
1. Select **multifactor authentication**. You may need to scroll to the right to see this menu option. Select the example screenshot below to see the full window and menu location:
111
+
[](media/howto-mfa-userstates/selectmfa.png#lightbox)
112
112
1. Check the box next to the user or users that you wish to manage. A list of quick step options appears on the right.
113
113
1. Select **Manage user settings**, then check the box for **Delete all existing app passwords generated by the selected users**, as shown in the following example:
114
114

115
115
1.1. Select **save**, then **close**.
116
116
117
117
## Next steps
118
118
119
-
This article showed you how to configure individual user settings. To configure overall Azure AD Multi-Factor Authentication service settings, see [Configure Azure AD Multi-Factor Authentication settings](howto-mfa-mfasettings.md).
119
+
This article showed you how to configure individual user settings. To configure overall Microsoft Entra multifactor authentication service settings, see [Configure Microsoft Entra multifactor authentication settings](howto-mfa-mfasettings.md).
120
120
121
-
If your users need help, see the [User guide for Azure AD Multi-Factor Authentication](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc).
121
+
If your users need help, see the [User guide for Microsoft Entra multifactor authentication](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc).
description: Learn how to enable per-user Azure AD Multi-Factor Authentication by changing the user state
2
+
title: Enable per-user multifactor authentication
3
+
description: Learn how to enable per-user Microsoft Entra multifactor authentication by changing the user state
4
4
5
5
services: multi-factor-authentication
6
6
ms.service: active-directory
@@ -16,35 +16,37 @@ ms.reviewer: michmcla
16
16
ms.collection: M365-identity-device-management
17
17
ms.custom: has-azure-ad-ps-ref
18
18
---
19
-
# Enable per-user Azure AD Multi-Factor Authentication to secure sign-in events
19
+
# Enable per-user Microsoft Entra multifactor authentication to secure sign-in events
20
20
21
-
To secure user sign-in events in Azure AD, you can require multi-factor authentication (MFA). Enabling Azure AD Multi-Factor Authentication using Conditional Access policies is the recommended approach to protect users. Conditional Access is an Azure AD Premium P1 or P2 feature that lets you apply rules to require MFA as needed in certain scenarios. To get started using Conditional Access, see [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](tutorial-enable-azure-mfa.md).
21
+
To secure user sign-in events in Microsoft Entra ID, you can require multifactor authentication. Enabling Microsoft Entra multifactor authentication using Conditional Access policies is the recommended approach to protect users. Conditional Access is a Microsoft Entra ID P1 or P2 feature that lets you apply rules to require MFA as needed in certain scenarios. To get started using Conditional Access, see [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](tutorial-enable-azure-mfa.md).
22
22
23
-
For Azure AD free tenants without Conditional Access, you can [use security defaults to protect users](../fundamentals/security-defaults.md). Users are prompted for MFA as needed, but you can't define your own rules to control the behavior.
23
+
For Microsoft Entra ID Free tenants without Conditional Access, you can [use security defaults to protect users](../fundamentals/security-defaults.md). Users are prompted for MFA as needed, but you can't define your own rules to control the behavior.
24
24
25
-
If needed, you can instead enable each account for per-user Azure AD Multi-Factor Authentication. When users are enabled individually, they perform multi-factor authentication each time they sign in (with some exceptions, such as when they sign in from trusted IP addresses or when the _remember MFA on trusted devices_ feature is turned on).
25
+
If needed, you can instead enable each account for per-user Microsoft Entra multifactor authentication. When users are enabled individually, they perform multifactor authentication each time they sign in (with some exceptions, such as when they sign in from trusted IP addresses or when the _remember MFA on trusted devices_ feature is turned on).
26
26
27
-
Changing [user states](#azure-ad-multi-factor-authentication-user-states) isn't recommended unless your Azure AD licenses don't include Conditional Access and you don't want to use security defaults. For more information on the different ways to enable MFA, see [Features and licenses for Azure AD Multi-Factor Authentication](concept-mfa-licensing.md).
27
+
Changing [user states](#azure-ad-multi-factor-authentication-user-states) isn't recommended unless your Microsoft Entra ID licenses don't include Conditional Access and you don't want to use security defaults. For more information on the different ways to enable MFA, see [Features and licenses for Microsoft Entra multifactor authentication](concept-mfa-licensing.md).
28
28
29
29
> [!IMPORTANT]
30
30
>
31
-
> This article details how to view and change the status for per-user Azure AD Multi-Factor Authentication. If you use Conditional Access or security defaults, you don't review or enable user accounts using these steps.
31
+
> This article details how to view and change the status for per-user Microsoft Entra multifactor authentication. If you use Conditional Access or security defaults, you don't review or enable user accounts using these steps.
32
32
>
33
-
> Enabling Azure AD Multi-Factor Authentication through a Conditional Access policy doesn't change the state of the user. Don't be alarmed if users appear disabled. Conditional Access doesn't change the state.
33
+
> Enabling Microsoft Entra multifactor authentication through a Conditional Access policy doesn't change the state of the user. Don't be alarmed if users appear disabled. Conditional Access doesn't change the state.
34
34
>
35
-
> **Don't enable or enforce per-user Azure AD Multi-Factor Authentication if you use Conditional Access policies.**
35
+
> **Don't enable or enforce per-user Microsoft Entra multifactor authentication if you use Conditional Access policies.**
36
36
37
-
## Azure AD Multi-Factor Authentication userstates
A user's state reflects whether an admin has enrolled them in per-user Azure AD Multi-Factor Authentication. User accounts in Azure AD Multi-Factor Authentication have the following three distinct states:
39
+
## Microsoft Entra multifactor authentication user states
40
+
41
+
A user's state reflects whether an admin has enrolled them in per-user Microsoft Entra multifactor authentication. User accounts in Microsoft Entra multifactor authentication have the following three distinct states:
40
42
41
43
| State | Description | Legacy authentication affected | Browser apps affected | Modern authentication affected |
42
44
|:---:| --- |:---:|:--:|:--:|
43
-
| Disabled | The default state for a user not enrolled in per-user Azure AD Multi-Factor Authentication. | No | No | No |
44
-
| Enabled | The user is enrolled in per-user Azure AD Multi-Factor Authentication, but can still use their password for legacy authentication. If the user hasn't yet registered MFA authentication methods, they receive a prompt to register the next time they sign in using modern authentication (such as via a web browser). | No. Legacy authentication continues to work until the registration process is completed. | Yes. After the session expires, Azure AD Multi-Factor Authentication registration is required.| Yes. After the access token expires, Azure AD Multi-Factor Authentication registration is required. |
45
-
| Enforced | The user is enrolled per-user in Azure AD Multi-Factor Authentication. If the user hasn't yet registered authentication methods, they receive a prompt to register the next time they sign in using modern authentication (such as via a web browser). Users who complete registration while in the *Enabled* state are automatically moved to the *Enforced* state. | Yes. Apps require app passwords. | Yes. Azure AD Multi-Factor Authentication is required at sign-in. | Yes. Azure AD Multi-Factor Authentication is required at sign-in. |
45
+
| Disabled | The default state for a user not enrolled in per-user Microsoft Entra multifactor authentication. | No | No | No |
46
+
| Enabled | The user is enrolled in per-user Microsoft Entra multifactor authentication, but can still use their password for legacy authentication. If the user hasn't yet registered MFA authentication methods, they receive a prompt to register the next time they sign in using modern authentication (such as via a web browser). | No. Legacy authentication continues to work until the registration process is completed. | Yes. After the session expires, Microsoft Entra multifactor authentication registration is required.| Yes. After the access token expires, Microsoft Entra multifactor authentication registration is required. |
47
+
| Enforced | The user is enrolled per-user in Microsoft Entra multifactor authentication. If the user hasn't yet registered authentication methods, they receive a prompt to register the next time they sign in using modern authentication (such as via a web browser). Users who complete registration while in the *Enabled* state are automatically moved to the *Enforced* state. | Yes. Apps require app passwords. | Yes. Microsoft Entra multifactor authentication is required at sign-in. | Yes. Microsoft Entra multifactor authentication is required at sign-in. |
46
48
47
-
All users start out *Disabled*. When you enroll users in per-user Azure AD Multi-Factor Authentication, their state changes to *Enabled*. When enabled users sign in and complete the registration process, their state changes to *Enforced*. Administrators may move users between states, including from *Enforced* to *Enabled* or *Disabled*.
49
+
All users start out *Disabled*. When you enroll users in per-user Microsoft Entra multifactor authentication, their state changes to *Enabled*. When enabled users sign in and complete the registration process, their state changes to *Enforced*. Administrators may move users between states, including from *Enforced* to *Enabled* or *Disabled*.
48
50
49
51
> [!NOTE]
50
52
> If per-user MFA is re-enabled on a user and the user doesn't re-register, their MFA state doesn't transition from *Enabled* to *Enforced* in MFA management UI. The administrator must move the user directly to *Enforced*.
@@ -58,31 +60,31 @@ To view and manage user states, complete the following steps:
58
60
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Administrator](../roles/permissions-reference.md#authentication-administrator).
59
61
1. Browse to **Identity** > **Users** > **All users**.
60
62
1. Select **Per-user MFA**.
61
-
:::image type="content" border="true" source="media/howto-mfa-userstates/selectmfa-cropped.png" alt-text="Screenshot of select Multi-Factor Authentication from the Users window in Azure AD.":::
63
+
:::image type="content" border="true" source="media/howto-mfa-userstates/selectmfa-cropped.png" alt-text="Screenshot of select multifactor authentication from the Users window in Azure AD.":::
62
64
1. A new page opens that displays the user state, as shown in the following example.
63
-

65
+

64
66
65
67
## Change the status for a user
66
68
67
-
To change the per-user Azure AD Multi-Factor Authentication state for a user, complete the following steps:
69
+
To change the per-user Microsoft Entra multifactor authentication state for a user, complete the following steps:
68
70
69
-
1. Use the previous steps to [view the status for a user](#view-the-status-for-a-user) to get to the Azure AD Multi-Factor Authentication**users** page.
70
-
1. Find the user you want to enable for per-user Azure AD Multi-Factor Authentication. You might need to change the view at the top to **users**.
71
+
1. Use the previous steps to [view the status for a user](#view-the-status-for-a-user) to get to the Microsoft Entra multifactor authentication**users** page.
72
+
1. Find the user you want to enable for per-user Microsoft Entra multifactor authentication. You might need to change the view at the top to **users**.
71
73

72
74
1. Check the box next to the name(s) of the user(s) to change the state for.
73
75
1. On the right-hand side, under **quick steps**, choose **Enable** or **Disable**. In the following example, the user *John Smith* has a check next to their name and is being enabled for use:
74
76

75
77
76
78
> [!TIP]
77
-
> *Enabled* users are automatically switched to *Enforced* when they register for Azure AD Multi-Factor Authentication. Don't manually change the user state to *Enforced* unless the user is already registered or if it is acceptable for the user to experience interruption in connections to legacy authentication protocols.
79
+
> *Enabled* users are automatically switched to *Enforced* when they register for Microsoft Entra multifactor authentication. Don't manually change the user state to *Enforced* unless the user is already registered or if it is acceptable for the user to experience interruption in connections to legacy authentication protocols.
78
80
79
81
1. Confirm your selection in the pop-up window that opens.
80
82
81
-
After you enable users, notify them via email. Tell the users that a prompt is displayed to ask them to register the next time they sign in. Also, if your organization uses non-browser apps that don't support modern authentication, they need to create app passwords. For more information, see the [Azure AD Multi-Factor Authentication end-user guide](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc) to help them get started.
83
+
After you enable users, notify them via email. Tell the users that a prompt is displayed to ask them to register the next time they sign in. Also, if your organization uses non-browser apps that don't support modern authentication, they need to create app passwords. For more information, see the [Microsoft Entra multifactor authentication end-user guide](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc) to help them get started.
82
84
83
85
### Convert per-user MFA enabled and enforced users to disabled
84
86
85
-
If your users were enabled using per-user enabled and enforced Azure AD Multi-Factor Authentication the following PowerShell can assist you in making the conversion to Conditional Access based Azure AD Multi-Factor Authentication.
87
+
If your users were enabled using per-user enabled and enforced Microsoft Entra multifactor authentication the following PowerShell can assist you in making the conversion to Conditional Access based Microsoft Entra multifactor authentication.
86
88
87
89
Run this PowerShell in an ISE window or save as a `.PS1` file to run locally. The operation can only be done by using the [MSOnline module](/powershell/module/msonline#msonline).
To configure Azure AD Multi-Factor Authentication settings, see [Configure Azure AD Multi-Factor Authentication settings](howto-mfa-mfasettings.md).
126
+
To configure Microsoft Entra multifactor authentication settings, see [Configure Microsoft Entra multifactor authentication settings](howto-mfa-mfasettings.md).
125
127
126
-
To manage user settings for Azure AD Multi-Factor Authentication, see [Manage user settings with Azure AD Multi-Factor Authentication](howto-mfa-userdevicesettings.md).
128
+
To manage user settings for Microsoft Entra multifactor authentication, see [Manage user settings with Microsoft Entra multifactor authentication](howto-mfa-userdevicesettings.md).
127
129
128
-
To understand why a user was prompted or not prompted to perform MFA, see [Azure AD Multi-Factor Authentication reports](howto-mfa-reporting.md).
130
+
To understand why a user was prompted or not prompted to perform MFA, see [Microsoft Entra multifactor authentication reports](howto-mfa-reporting.md).
0 commit comments