Enable multifactor authentication for your tenant by 15 October 2024

Claire Lee Richert 50 Reputation points
2024-08-19T08:34:12.0433333+00:00

Starting 15 October 2024, we will require users to use multifactor authentication (MFA) to sign into the Azure portal, Microsoft Entra admin center, and Intune admin center. To ensure your users maintain access, you’ll need to enable MFA by 15 October 2024. If you can’t enable MFA for your users by that date, you’ll need to apply to postpone the enforcement date. If you don’t, your users will be required to set up MFA.

Action required

  • To identify which users are signing into Azure with and without MFA, refer to our documentation.
  • To ensure your users can access the Azure portal, Microsoft Entra admin center, and Intune admin center, enable MFA for your users by 15 October 2024.
  • If you can’t enable MFA by 15 October 2024, apply to postpone the enforcement date.

I can't postpone it even with Global admin, what access do I need?Screenshot 2024-08-19 at 09.30.19.png

We have embedded Okta SSO and having MFA turn on is going to break our integration.

How do I turn it off and not forced for good?

Microsoft Intune
Microsoft Intune
A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.
5,149 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
22,008 questions
{count} vote

Accepted answer
  1. Sandeep G-MSFT 19,676 Reputation points Microsoft Employee
    2024-08-20T06:59:45.39+00:00

    @Claire Lee Richert

    Thank you for posting this in Microsoft Q&A.

    As I understand you are unable to submit a request for postponing the MFA enforcement date.

    You are getting an error because, first you will have to elevate your access as a Global Administrator and then try to submit a request for the extension.

    Follow below steps to elevate access for a Global Administrator,

    1. Sign in to the Azure portal as a Global Administrator. If you are using Microsoft Entra Privileged Identity Management, activate your Global Administrator role assignment.
    2. Open Microsoft Entra ID.
    3. Under Manage, select Properties. Select Properties for Microsoft Entra properties - screenshot
    4. Under Access management for Azure resources, set the toggle to Yes.

    Access management for Azure resources - screenshot

    When you set the toggle to Yes, you are assigned the User Access Administrator role in Azure RBAC at root scope (/). This grants you permission to assign roles in all Azure subscriptions and management groups associated with this Microsoft Entra directory. This toggle is only available to users who are assigned the Global Administrator role in Microsoft Entra ID.

    Once you elevate access for a Global Administrator, now you can try to submit the request for extending the MFA enforcement date.

    Currently, we do not have an option to turn this enforcement OFF. However, you can extend it for now.

    Let us know if you have any further questions.

    Please "Accept the answer" if the information helped you. This will help us and others in the community as well.


0 additional answers

Sort by: Most helpful

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.