The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel The pixel

Microsoft Will Soon Require MFA for All Azure Users. Here’s Why

In a recent survey conducted by Talker Research for Forbes Advisor, 46 percent of Americans admitted to having a password stolen in the past year. More than two-thirds (68 percent) had to change their password across more than one account after it was compromised. In other words, Americans are not only using weak passwords but are reusing them across multiple accounts.

Sadly, poor password habits aren’t limited to American consumers. Users in organizations large and small — including those in the IT department — often fail to follow password best practices.

Various studies have shown that IT pros are among the worst offenders when it comes to using weak passwords. It’s also common for IT departments to share administrator-level passwords and neglect to change default passwords.

Because of these practices and escalating cyber threats, Microsoft will require multifactor authentication (MFA) for all Azure users starting in October 2024. The company is rolling out the requirement in phases to give customers time to prepare.

Why MFA Is Essential

Cisco Talos recently issued a threat advisory warning of a global spike in brute force attacks, in which hackers use powerful processors to crack passwords. The latest graphics processing units (GPUs), which are used to train machine learning models, can crack an eight-character complex password in as little as five minutes. A six-character complex password can be cracked instantly. Not surprisingly, 80 percent of security breaches are related to weak, reused or compromised passwords.

MFA can help reduce the risk that a compromised password will lead to a security breach. MFA is a security mechanism that requires at least two authentication factors before allowing a user to log in to a system.

The four general categories of factors include:
  • Knowledge factors, such as passwords or PINs
  • Possession factors, such as fobs or mobile apps
  • Inherence factors, such as fingerprints or facial recognition
  • Behavioral factors, such as keystrokes or mouse movements.

MFA adds an extra security layer that is more difficult for hackers to crack than a password alone. This is critical for privileged accounts that could give a hacker administrator-level access to systems and data.

Phased Approach, Multiple Options

Hackers are always looking for ways to circumvent security controls, and MFA is no exception. Basic MFA tools can be susceptible to phishing and other social engineering, man-in-the-middle attacks, keyloggers and malware. That’s why Microsoft has taken steps to ensure that its MFA is securely managed and phishing resistant.

Phase 1 of the MFA rollout will encompass Azure portal, Microsoft Entra admin center and Intune admin center. Enforcement will be gradually implemented across all tenants worldwide. Phase 2, which will likely begin in January 2025, will include Azure Command Line Interface, Azure PowerShell, Azure mobile app and Infrastructure As Code tools. Organizations that need extra time due to technical barriers or the complexity of their environments should contact Microsoft to discuss a possible extension.

Organizations have multiple options for setting up MFA through Microsoft Entra (formerly Active Directory). They can use the Microsoft Authenticator app, FIDO2 security keys or certificate-based authentication. However, legacy MFA tools might not meet Microsoft’s requirements.

Creating a Sense of Urgency

Many organizations delay implementing MFA because it forces users to take an extra step. Complacency also plays a role. Organizations that haven’t suffered an attack due to compromised credentials don’t prioritize MFA deployment. Microsoft’s deadline-driven requirement will help create a sense of urgency.

Ultimately, organizations will gain several benefits from MFA. In addition to protecting their Azure accounts, they will become compliant with industry standards and regulations such as the General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPAA) and Payment Card Industry Data Security Standard (PCI DSS).

Microsoft research shows that MFA can prevent more than 99 percent of account compromise attacks. Cerium can help you prepare for the new Microsoft requirement and develop a plan for implementing MFA across all systems, applications and services in your IT environment.
Stay in the Know

Stay in the Know

Don't miss out on critical security advisories, industry news, and technology insights from our experts. Sign up today!

You have Successfully Subscribed!

Scroll to Top

For Emergency Support call:

For other support requests or to access your Cerium 1463° portal