Leverage Azure and Office 365 for Multi-factor Authentication. The geo-distributed, high availability design of Azure AD means that you can rely on it for your most critical business needs. With the prevalence of smart phones, tablets, laptops, and PCs, people have far too many options on how they are going to connect, and stay connected, at any time. Multi-Factor Authentication through Azure is an easy to use, scalable, and reliable solution that provides a second method of authentication so your users are always correctly authenticated.

Azure Multi-Factor Authentication HowTo: In Part One and Part Two we covered step-by-step of how to enable Multi-Factor Authentication in the Admin Panel and enrol users. In Part Three I will cover the additional steps the user is required to take in order to install and verify Multi-Factor Authentication with the Azure Multi-Factor Authenticator App.

Office 365 Multi-Factor Authentication HowTo: In Part One we covered step-by-step of how to enable Multi-Factor Authentication in the Admin Panel. In Part Two I will cover the additional steps the user is required to take in order to enrol in Multi-Factor Authentication. The user will create two forms of verification and update their account recovery details.

Exchange Online Multi-Factor Authentication HowTo: We’ve covered the notion of two-factor authentication (2FA) and multi-factor authentication (MFA), especially how you MUST enable it for sensitive accounts. I include all IT users, plus any senior management user within the organisation, such as the MD/CEO as their email is sensitive enough to justify Exchange Online Multi-Factor Authentication.