The September 15th, 2023 notification for stronger mfa authentication.

Administration 0 Reputation points
2023-10-25T05:02:56.2766667+00:00

Having read this information a while ago, can someone confirm with me, if is it mandatory that MFA SMS and Email options will not be usable at all for MFA?

I've disabled the MFA registration campaign and disabled system-preferred multifactor authentication.

with these settings disabled, does that mean our organisation can continue using SMS and Emails as a form of MFA for users?

appreciate anyone who can confirm this for me.

Microsoft Authenticator
Microsoft Authenticator
A Microsoft app for iOS and Android devices that enables authentication with two-factor verification, phone sign-in, and code generation.
6,148 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,629 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Givary-MSFT 30,931 Reputation points Microsoft Employee
    2023-10-31T10:19:25.74+00:00

    @Administration Apologies for the delayed response on this post.

    Even though you disable registration campaign, end users can still use SMS/Voice/Emails as a form of MFA.

    Refer to this QnA - https://learn.microsoft.com/en-us/answers/questions/1307030/changes-to-the-registration-campaign-feature-in-az where one of our Program manager @Luc van den Ende confirmed the same in this post.

    Let me know if you have any further questions, feel free to post back.

    Please remember to "Accept Answer" if answer helped, so that others in the community facing similar issues can easily find the solution.