Blog

Get ready! Microsoft will enforce multi-factor authentication to access admin portals starting October 15.

Azure and Microsoft 365 administrators need to get ready for a major change: enabling MFA, or multi-factor authentication, on administrator accounts becomes mandatory on October 15, 2024.  Without it, they will no longer be able to access the Entra administration portals, the Microsoft Azure portal and the Microsoft Intune administration center and all services accessible via it (ie. Windows 365 Cloud PC).

What does it mean in practice?

MFA is a secure authentication method that requires a minimum of two verification factors to access the desired service. For example, when you need to enter a password and then a code received by text message, you are using the multi-factor authentication method.

Microsoft will now require this to be enabled to ensure that administrators can log in to the Azure portal, the Microsoft Entra administration center and the Intune administration center.

If MFA is not activated by October 15, administrators will be asked to register for multi-factor authentication before they can access the Azure Portal, Microsoft Entra Administration Center or Intune Administration Center the next time they log in.

Why this change?

By making MFA mandatory, Microsoft is simply strengthening the security of your data. It’s one of the most effective measures available. Research conducted by Microsoft has shown that this simple measure blocks 99.2% of account compromise attacks [1]. In addition, Les Affaires recently estimated that 41% of SMEs that had been victims of a cyber attack reported damages of over $100,000 [2]. Microsoft’s new measure therefore seems to us to be judicious, not to say essential.

Are other Microsoft applications affected?

Yes, Microsoft has planned a 2-phase timetable. The first phase is scheduled for October 15, 2024, and the second for early 2025. The second phase will concern the following applications:

  • Azure Command Line Interface (Azure CLI)
  • Azure PowerShell
  • Azure mobile application
  • Infrastructure-as-code (IaC) tools

Clearly, companies using Microsoft services will have no choice but to comply with this new rule.

Not sure what to do? Don’t hesitate to contact GTI, your IT partner.  Our experts are always on the lookout for changes to ensure that our customers comply with the new regulations and keep their operations running smoothly. 

Need a reliable IT partner, capable of providing you with IT and managed services as well as digital and software services? Contact us to discuss your projects.

RECENT POSTS

Microsoft enforces multi-factor authentication
Get ready! Microsoft will enforce multi-factor authentication to access admin portals starting October 15.
No Code/Low Code apps: the advantages for the SMEs
Low code/no code applications: the advantages for SMEs
Client data value
CPD: Exploiting the value of customer data