Microsoft Azure: Multifactor authentication required

Summary

When logging in https://portal.azure.com/, Azure noticed again - Multifactor authentication required, even though have set the Security defaults.

Reviewed and confirmed:
Your organization is protected by security defaults.

Content

Multifactor authentication will be required for all users signing into Azure. The rollout will begin on 16 October 2024, beginning with the Azure portal, Entra admin center, and Intune admin center. View up-to-date information about Azure multifactor authentication enforcement: aka.ms/mfaforazure

Action required
  1. Verify that all portal and admin center users have set up multifactor authentication. Instructions for verification are at aka.ms/mfaforazure. If all users have set up multifactor authentication, no further action is required.
  2. Set up multifactor authentication for portal users who do not have multifactor authentication. Instructions are at aka.ms/mfaforazure.
  3. If you need to postpone the enforcement date for your tenant to 15 March 2025:
    1. Assign yourself elevated access to all Azure subscriptions and management groups in your directory. Instructions for elevated access are at aka.ms/enableelevatedaccess.
    2. Return to this page and select Postpone enforcement.
    3. We recommend that you remove your elevated access. Instructions for removing access are at aka.ms/removeelevatedaccess.
Directory                                      The Hong Kong NPO (A-B-C-D)
MFA status                                   Not enforced
Enforcement date                         16 October 2024



Enabling security defaults


To enable security defaults:
  1. Sign in to the Microsoft Entra admin center as at least a Security Administrator.
  2. Browse to Identity > Overview > Properties.
  3. Select Manage security defaults.
  4. Set Security defaults to Enabled.
  5. Select Save.




Update