Hi @Chamara Sandaruwan • Thank you for reaching out.
It seems you want to integrate Microsoft Entra MFA with ADFS in a greenfield configuration, meaning you have not started the implementation and configuration yet and are not using the deprecated Azure Multi-Factor Authentication Server already?
Please find the answers to your specific questions below.
- Compatibility for third party authenticator applications for push notifications.
At the moment only the Microsoft Authenticator app will be able to receive push notifications when configuring Authenticator applications in the Authentication Methods. You do have the possibility to add third party authenticator applications like ForgeRock Authenticator via the OATH software token protocol, however this use case is limited to time based one time password displays rather than push notifications. Some more details for this can be found in the following Learn article: Authentication methods in Microsoft Entra ID - OATH tokens. Please note that any examples for Authenticator app in our documentation usually specifically refers to the Microsoft Authenticator app.
- Implementation steps for setting up Entra MFA with on-premises ADFS.
You can find a detailed step-by-step guide for the setup instructions in the following Learn article: Securing cloud resources with Microsoft Entra multifactor authentication and AD FS
On a high level the procedure includes the following steps with full details available in the linked Learn article above:
- Edit claim rules on AD FS to include the multipleauthn claim
- Optionally configure claim rules for trusted IPs on AD FS
- Optionally configure Conditional Access policies for trusted IPs in Entra
Please note that Conditional Access is a paid licensing feature which requires a minimum of a P1 Entra license, more details around the licensing requirement can be found in the following Learn article: Microsoft Entra licensing
Please "Accept the answer" if the information helped you. This will help us and others in the community as well.