Relation between disabling legacy protocols and disabling legacy authentication

Fletcher, Kevin 6 Reputation points
2019-12-09T19:15:06.717+00:00

I have read several articles about disabling legacy auth and still other articles about disabling legacy protocols. I'm confused how these two are related.

https://blogs.technet.microsoft.com/cloudready/2018/11/21/part-16-disable-office-365-legacy-email-authentication-protocols/

Is it possible to disable legacy protocols without enabling modern authentication? Are the two the same thing?

In the O365 secure score there used to be (I don't see it now) a action for disabling legacy protocols.

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,102 questions
0 comments No comments
{count} vote

2 answers

Sort by: Most helpful
  1. Biju Thankappan 101 Reputation points
    2019-12-10T11:31:36.847+00:00

    FletcherKevin-4084 Legacy authentication refers to legacy protocols that use basic authentication. Azure AD supports variety of authentication protocols including legacy authentication. However, legacy protocols don’t support multi-factor authentication (MFA) and other features. Read all about these modern protocols here. Legacy and modern authentication/protocols are not the same. You may disable legacy authentication/protocol, however, you would still need modern authentication/protocols enabled.

    0 comments No comments

  2. Fletcher, Kevin 6 Reputation points
    2019-12-10T20:29:02.357+00:00

    BijuThankappan-5910

    Thank you. To clarify... I cannot disable legacy protocols without enabling modern authentication. Correct?