Azure MFA setup

Configuring Azure MFA for your users is really very simple—just perform the following steps:

  1. Sign in to the Azure portal with an administrator account and navigate to Azure Active DirectoryUsers and Groups | All users. Then, click on Multi-factor Authentication:
  1. A new page will be opened where you can see the MFA status of each user. Here, you can bulk update the status for all your users or you can select the users for which you want to update their MFA status:
  1. You can also manage this task with Azure Powershell (this is my recommended way if you need to activate MFA for a long list of users). With Azure Powershell, you can perform this task with a script like this:
      $users =       "[email protected]","[email protected]","[email protected]",
"[email protected]"
foreach ($user in $users)
{
$st = New-Object -TypeName Microsoft.Online.Administration.StrongAuthenticationRequirement
$st.RelyingParty = "*"
$st.State = “Enabled”
$sta = @($st)
Set-MsolUser -UserPrincipalName $user
-StrongAuthenticationRequirements $sta
}
  1. If you want to enable Azure MFA with a conditional policy, in the Azure portal, you need to select Azure Active Directory | Conditional Access:
  1. On the Conditional access blade, click on Add and then in the New blade, type the name of your new policy:
  1. In the Assignments section, navigate to Users and groups | Select users and groups | Select and select your users:
  1. Now, click on the Cloud apps section, then navigate to Select apps | Select and select your cloud app:
  1. After that, select the Conditions section and then click on Locations. Here, click on Yes in the Configure section and All locations in the Include section:
  1. Then, click on the Exclude tab and check the All Trusted IPs checkbox (so your trusted IP addresses will be exempt from the policy implemented):
  1. After confirming the operation (by clicking on the Done button), go back to the Controls option and click on Grant:
  1. On the Grant option window, select the Allow access option and check Require multi-factor authentication and Require all the selected controls:
  1. Now, as the last step, go back to the New blade, select Enable policy as ON and click on Create in order to create your conditional access policy:
For more details on conditional access activation, I recommend checking this link: https://docs.microsoft.com/en-us/azure/active-directory/active-directory-conditional-access-azure-portal
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.144.19.243