Celebrate King's Day with TNW 🎟 Use code GEZELLIG40 on your Business, Investor and Startup passes today! This offer ends on April 29 →

This article was published on February 10, 2014

Microsoft adds optional multi-factor authentication to Office 365, support for Office 2013 coming later in 2014


Microsoft adds optional multi-factor authentication to Office 365, support for Office 2013 coming later in 2014

Microsoft today announced optional multi-factor authentication for Office 365. The company also revealed it would bring the security feature to Office 2013 desktop applications (including Outlook, Lync, Word, Excel, PowerPoint, and SkyDrive Pro) later in 2014.

For those who don’t know, multi-factor verification requires you to use more than one form of verification to access an account. In this case, Office 365 users are required to acknowledge a phone call, text message, or an app notification on their smartphone after correctly entering their password before they can sign in.

mfa_01

Multi-factor authentication for Office 365 spans Midsize Business, Enterprise, Academic, Nonprofit, and standalone plans, including Exchange Online and SharePoint Online. Organizations with these subscriptions can enable the feature for their users without requiring any additional purchase.

Here is how to do so:

The <3 of EU tech

The latest rumblings from the EU tech scene, a story from our wise ol' founder Boris, and some questionable AI art. It's free, every week, in your inbox. Sign up now!

  • Make sure you are signed in as an administrator and open the Office 365 admin center.
  • On the users and groups page, enroll users for multi-factor authentication by clicking the “Set Multi-factor authentication requirements: Set up” link.
  • On this page, you can see all your users and whether they have been enrolled for multi-factor authentication.
  • Once enrolled, the next time the user signs in, he or she will see a message asking them to set up their second authentication factor (phone call, text message, app notification, or one-time code).

While the feature has been available for Office 365 administrative roles since June 2013, Microsoft only extended this capability to all Office 365 users today. The company has also added App Passwords (16-character randomly generated strings) for users, allowing them to authenticate from Office desktop applications, since these applications don’t yet have the feature.

mfa_06

In addition to planned native multi-factor authentication for Office 2013 applications sometime in 2014, Microsoft is also planning to integrate other forms of authentication such as third-party multi-factor authentication solutions and smart cards. The company wouldn’t offer more details beyond that, but we’ll let you know when we know more.

See also – Microsoft launches Student Advantage worldwide, lets teachers who bought Office 365 give it to students for free and Microsoft announces general availability of business intelligence tool Power BI for Excel and Office 365

Top Image Credit: Robert Scoble

Get the TNW newsletter

Get the most important tech news in your inbox each week.

Also tagged with


Published
Back to top