How-To

How to Enable Two-Factor Authentication for Microsoft Office 365

Office 365 users can get two-step authentication using Microsoft Azure’s multifactor authentication feature. Here’s how to enable it.

In this piece, we will show you how to set up multi-factor authentication (aka two-factor authentication) in Office 365.

We’ve been focusing on two-factor authentication a lot lately, and with good reason. The threat of our personal information being compromised is real—if Yahoo! and Dropbox can get breached, then anyone can—and the security benefits of two-factor authentication are strong and simple to implement.  Most major online service providers offer two-factor authentication (sometimes called 2FA or multi-factor authentication), and Microsoft Office 365 is no different. Of course, two-factor authentication won’t make you 100% safe from hackers any more than wearing a seatbelt while driving on the highway will you make you 100% safe from a car accident. But the ratio of risk mitigation to inconvenience is so high, taking the extra step should be common sense.

Here’s how easy it is to set up two-factor authentication in Office 365.

For Administrators: Enabling Azure Multi-Factor Authorization on Your Network

Before individual Office 365 users can start using multi-factor authorization, the network administrator has to enable it. If you are the network administrator, here’s what you need to do.

Log in to Office 365, then open Office 365 Admin Center. Click More –> Setup Azure multi-factor auth.

admin-center

The next screen will list each user and their multi-factor auth status. Select the user(s) you want to enable and click Enable.

admin-center-2

For Users: Set Up Multi-factor Authentication in Office 365

Once your admin has enabled multi-factor auth, the user controls the setup process.

Launch any of the Office 365 services you use, then begin signing in. Microsoft 365 — formerly Office 365 — will notify you 2FA is now enabled on your account, and you should proceed to set it up before continuing. For this article, I am going to use the SharePoint app for iOS.

file file1

Choose the appropriate method of verification, whether by email or phone. I went with a text message. Tap Contact me, then wait for the verification code to arrive.

file2

Once you receive the verification code, enter it, tap Verify, then tap Done to complete the process.

file3

Note that some Office 365 desktop apps can’t use a phone to secure your account. This includes Microsoft Office, Outlook, and Apple Mail. You will need to create an app password as a substitute for your work or mail account for apps like these. Office 365 will give you a link to create your app password. Visit it before clicking Done.

 file4

And that’s it. Once you set up 2FA on one Office 365 app, your device will be verified for all Microsoft 365 apps since they all use the same login credentials. With 2FA enabled, you’ll receive an extra layer of protection from anyone trying to access your personal or work files or messages from an unauthorized device. If you’re interested in more security options for your Microsoft services, check out our Microsoft Authenticator for iOS article.

Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

 

To Top