MFA is no longer optional for Azure, says Microsoft – we agree

Estimated reading time: 3 minutes

Microsoft is making multi-factor authentication (MFA) mandatory for all Azure sign-ins to enhance security starting this month.

Even if you’re not using Azure, MFA is one of the easiest and most effective ways to protect your digital assets.

There’s really no excuse not to use MFA in 2024, as IT companies such as ourselves have been going on about the importance of having a second factor over a plain ol’ password for years now, but if you’re one of the stragglers, have no fear!

This article explains how to protect your online accounts with MFA and why it’s important.

What is MFA?

Think of MFA as adding a camera system to your business door. Typically, you log in with just a password, but passwords alone aren’t enough anymore—cybercriminals are getting smarter. MFA adds another layer of protection, requiring a second form of identification, like a code sent to your phone or a quick tap in an app like Microsoft Authenticator. Even if someone steals your password, they still can’t access your account without this additional verification. It’s a serious roadblock for hackers.

Why Bother?

Sure, MFA adds an extra step to your login process, but that minor inconvenience could prevent a major breach. Imagine the cost and damage to your business if sensitive information is compromised. The few extra seconds MFA takes is nothing compared to the fallout of a cyberattack.

Besides, wouldn’t you like to know if someone is accessing your account from another location? Modern MFA methods not only prompt you before signing in from a new device, they also show you where the login is coming from so you can verify, then trust.

How to Set Up MFA

There are various MFA options—text message codes, push notifications, or biometric methods like fingerprints and facial recognition. For those wanting the highest level of security, physical security keys that plug into your computer are also available.

For a good mix of security and convenience, we recommend Microsoft Authenticator with the number-matching feature turned on.

This is what’s known as phishing-resistant MFA, and the key difference over older methods like texting is that it’s much more difficult for a hacker to circumvent it.

The way this works is simple:

  1. When you try to log in from a new location, the Microsoft sends a push notification to your phone along with a text box.
  2. From here, a number is displayed on your computer screen (or other device that you’re trying to sign in from).
  3. Simply enter the number into the MFA prompt and you’re off to the races!

Microsoft’s MFA push for Azure is just the beginning. Unfortunately for the dinosaurs, it’s no longer optional so all businesses will be forced to adapt starting this month.

Besides, security is essential for any business – there is no reason not to enable MFA because passwords simply do not cut it anymore.

Need help implementing MFA for your business? Get in touch—we’re here to make it simple.

Responsive. Proactive. Leap Cloud Solutions.

Why gamble with your IT investment?

“I’m tired of IT systems that are operating poorly. Tired of expensive & limited solutions that don’t scale with the business. Tired of support applying short-term bandaids to long-term problems. I want a solution that scales without any IT hassles. I want technology to be an aid, not a burden. And I want a team of experts I trust to lead the way. I’m ready.”

Well said. Let's make that happen.