Microsoft Office 365 is a cloud-powered version of Microsoft Office. In addition to the standard features, this new version of Office now offers online conferencing, file sharing, business-level email, shared calendars, and website creation. Unfortunately, since Office 365 is cloud-based, there are new security concerns that should be considered when using it.

Placing data in the cloud introduces risks such as data breaches, data loss, account hijacking, and more. Microsoft acknowledges these issues, and has started to put measures in place to help you protect your data. Multi-factor authentication (MFA) is one such measure.

Multi-factor Authentication

Under normal circumstances, authentication relies on a username and password. If a hacker were to steal that password, they could easily access your account. Multi-factor authentication, on the other hand, requires two pieces of information: something you know and something you have. An example of MFA in everyday life would be ATM access. In order to access your bank account through an ATM, you need something you know (your PIN) and something you have (your card). Similarly, accessing an MFA-enabled account on Office 365 requires interaction with a mobile app, phone call, or text message, in addition to entering a password.

How to Set Up Multi-Factor Authentication

To set up MFA in Office 365, follow these steps:

  1. Sign in to the Office 365 portal as an administrator , and select “Office 365” from the admin dropdown in the upper right hand corner.
  2. Select “Users” and then “Active Users” from the left hand column menu. At the top, you will see a list of options. Click on “Set up” next to the “Set multi-factor authentication requirements” line.
  3. Find the user that you want to set up with MFA, and check the box next to their name. You will then see two options on the right: “Enable” and “Manage user settings.” Click on “Enable.”

The next time the user logs in via a browser they will be asked to setup MFA.

Share This