What does it look like after disabled Microsoft Entra multi-factor authentication MFA from an admin perspective?

si_fox 20 Reputation points
2024-09-11T08:15:07.19+00:00

https://youtu.be/mp0x3cziRkI?si=fhsWQ1D6cW8vqcNb

I followed the instructions from this video and completed the settings.

However, I’m still seeing the following page↓

User's image

Is there any way to prevent this page from appearing altogether?

My company is using Azure/MyApps SSO functionality.

I would greatly appreciate any advice. Thank you in advance!

S

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,904 questions
0 comments No comments
{count} votes

Accepted answer
  1. Sandeep G-MSFT 19,436 Reputation points Microsoft Employee
    2024-09-13T10:09:16.8233333+00:00

    @si_fox

    Thank you for posting this in Microsoft Q&A.

    As I understand you have disabled MFA but still users are being prompted with above screenshot that you posted in your question.

    The screen that you see regarding MFA is a prompt to register for MFA.

    Looks like there is Security defaults still enabled due to which this MFA registration is being prompted.

    Security defaults is a feature that Microsoft introduced to make it easier to help protect your organization from identity-related attacks like password spray, replay, and phishing common in today's environments.

    Microsoft is making these preconfigured security settings available to everyone, because we know managing security can be difficult. Based on our learnings more than 99.9% of those common identity-related attacks are stopped by using multifactor authentication and blocking legacy authentication. Our goal is to ensure that all organizations have at least a basic level of security enabled at no extra cost.

    These basic controls include:

    As you can see in the above controls one of them is for "requiring all users to register for Multifactor authentication".

    Due to this requirement, you are prompted for MFA.

    You can check and confirm if security defaults is disabled in your tenant.

    To disable security defaults:

    1. Sign in to the Microsoft Entra admin center as at least a Security Administrator.
    2. Browse to Identity > Overview > Properties.
    3. Select Manage security defaults.
    4. Set Security defaults to Disabled.
    5. Select Save.

    Screenshot of the Microsoft Entra admin center with the toggle to enable security defaults

    Save the setting and now check if you still get prompted for MFA.

    Let me know if you have any further questions.

    Please "Accept the answer" if the information helped you. This will help us and others in the community as well.

    1 person found this answer helpful.

0 additional answers

Sort by: Most helpful

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.