2FA stopping login to Microsoft 365 admin

DavidSC13 0 Reputation points
2023-04-15T04:09:58.58+00:00

I'm trying to sign in as admin to our 365 subscription with the correct password but cannot get past the two factor authenication because the account has the mobile device number of the previous admin who is no longer with us. So the authenticator, text and call all go to the old number. How can I reset the mobile device number on this account. I did reset the password just to make sure it was correct. All the help I've found so far says to first log in which is the problem. This is the only admin account. Thanks, David

Microsoft Authenticator
Microsoft Authenticator
A Microsoft app for iOS and Android devices that enables authentication with two-factor verification, phone sign-in, and code generation.
6,149 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Boris Von Dahle 3,121 Reputation points
    2023-04-15T05:57:48.0033333+00:00

    Hello,

    In this situation, you'll need to contact Microsoft Support to regain access to the admin account. They can help you verify your identity and remove the existing two-factor authentication settings or update the mobile device number for the account. Here's how to contact Microsoft Support:

    1. Go to the Microsoft 365 admin center.
    2. Click on the "Need Help?" or "?" icon at the bottom-right corner of the page.
    3. Type in your issue, such as "Cannot access admin account due to two-factor authentication with old phone number."
    4. Click on "Contact Support" or "Get help from a support agent" to open a support ticket.
    5. Provide the required information and submit the ticket. You can also try to contact Microsoft Support by phone. You can find the contact information for your region by visiting the Microsoft Support website. Please be prepared to provide proof of ownership and any required documentation to verify your identity during the support process. Once your identity is verified, the support agent should be able to help you regain access to the admin account and update the two-factor authentication settings. In the future, to avoid similar situations, it's a good idea to have at least two global admin accounts for your Microsoft 365 subscription. This way, if one account is inaccessible, you can use the other account to manage settings and perform recovery actions.
    0 comments No comments