Mandatory Multifactor Authentication Coming to Azure in October
        
        
        
        Starting in October,  Microsoft will require multifactor authentication (MFA) for all Azure sign-ins. 
Microsoft said  the policy change is in line with its current focus on enhancing digital  security and complements its planned $20 billion in security spending over the  next five years. The specific goal with requiring MFA is "to reduce the  risk of unauthorized access by implementing and enforcing best-in-class  standards across all identity and secrets infrastructure, and user and  application authentication and authorization," the company said. 
A security team  at Microsoft released a  report earlier in the year that found implementation of MFA can block 99.2% of all account compromise attacks, hence the push for requiring it in  all Azure logins.
Microsoft said it  plans to start rolling out the requirement in two phases. Beginning in October,  MFA will be required for signing in to the Azure portal, Microsoft Entra admin  center, and Intune admin center. This enforcement will gradually extend to all  tenants worldwide, though it will not impact other Azure clients, such as Azure  Command Line Interface (CLI), Azure PowerShell, Azure mobile app, and  Infrastructure as Code (IaC) tools. Next, in early 2025, MFA enforcement will  expand to include sign-ins for Azure CLI, Azure PowerShell, Azure mobile app,  and IaC tools.
To prepare for  the new policy, Microsoft has started issuing 60-day advance notice to all Entra  global admins via e-mail and Azure Service Health Notifications. Additional  alerts will be provided through the Azure portal, Entra admin center, and the  Microsoft 365 message center. Here's how users can enable MFA: 
    - Microsoft Authenticator  allows users to approve sign-ins from a mobile app using push notifications,  biometrics, or one-time passcodes. Augment or replace passwords with two-step  verification and boost the security of your accounts from your mobile device.
- FIDO2 security keys  provide access by signing in without a username or password using an external  USB, near-field communication (NFC), or other external security key that  supports Fast Identity Online (FIDO) standards in place of a password.
- Certificate-based  authentication enforces phishing-resistant MFA using personal identity  verification (PIV) and common access card (CAC). Authenticate using X.509  certificates on smart cards or devices directly against Microsoft Entra ID for  browser and application sign-in.
- Passkeys allow for  phishing-resistant authentication using Microsoft Authenticator.
- Finally, and this is the  least secure version of MFA, you can also use a SMS or voice approval as  described in this  documentation.
For more information, visit the Microsoft blog.