Microsoft Azure Will Start Requiring MFA in July 2024

Microsoft Azure Will Start Requiring MFA in July 2024

As part of its Secure Future Initiative, Microsoft Azure will require multi-factor authentication (MFA) for all users starting in July 2024.

With an initial release aimed at Azure admins and later expanding to PowerShell and Terraform users, the goal is to improve security on the cloud computing platform and thwart illegal access; Azure-hosted apps, websites, and services will remain unaffected. Only end users that use PowerShell and Terraform to manage resources or visit the Azure interface will be affected.

MFA, which requires multiple forms of identification such as passwords, PINs, phone authentication, tokens, fingerprints, or facial recognition, is a crucial security mechanism for identity and access management. The additional security layer that multifactor authentication (MFA) adds helps thwart brute-force and phishing assaults, hence lowering the likelihood of data breaches.

Microsoft Authenticator, SMS, voice calls, hardware tokens, and other MFA alternatives will be available with Microsoft Entra ID (formerly known as Azure Active Directory), enabling administrators to tailor settings according to user signals such as role, location, device, or risk level.

Microsoft says that while MFA has stopped 99.2 percent of attacks, 99.9% of compromised accounts did not use it. With the increase in remote work, multi-factor authentication (MFA) can offer a vital line of defense against unwanted access from unidentified or dubious sources.

Additionally, the Secure Future Initiative seeks to assist firms in adhering to security standards including NIST, PCI DSS, HIPAA, and GDPR. Microsoft urges users to use Microsoft Entra’s MFA wizard to setup free MFA at the tenant level.