Support
 
Phone Live Chat
 
Support
 
US: +1 888 720 9500
US: +1 800 443 6694
Intl: +1 925 924 9500
Aus: +1 800 631 268
UK: 0800 028 6590
CN: +86 400 660 8680

Direct Inward Dialing: +1 408 916 9393

 
 
 
 
 
Office 365
 

How to set up multi-factor authentication in Office 365 without PowerShell

Enterprise security is a source of constant worry for organizations today. Passwords are designed to protect data, but attackers use varied techniques like brute-force attacks, email phishing, and other social engineering tactics to gain access to user account credentials. Adding additional layers of security in the form of multi-factor authentication (MFA) can help protect enterprise data.

Using ADManager Plus, you can provision Microsoft 365 accounts, manage user licenses, and perform a wide variety of user, group, contact, and mailbox modification actions. Additionally, you can configure MFA for Microsoft 365 users by enabling, enforcing, and disabling it for accounts in bulk using a CSV file in a particular tenant account. If you have Active Directory (AD) user accounts configured for individual Office 365 accounts, you can also enable MFA for users belonging to specific AD organizational units (OUs) alone. ADManager Plus supports the following MFA methods:

  • Text code to mobile number
  • Call mobile number
  • Call office number
  • Call alternate mobile number
  • Show one-time password (OTP) in application
  • Phone app notification

Configuring MFA in Office 365 using ADManager Plus

ADManager Plus allows you to enforce, enable, and disable MFA for your Office 365 users in a few clicks. The following sections describe the steps to perform the respective operations.

How to enforce or enable MFA for O365 users via ADManager Plus

Follow these steps to enforce or enable MFA for Office 365 users in bulk:

Step 1: Log in to the ADManager Plus console.

Step 2: Navigate to Office 365 → Management → MFA Settings.

Step 3: To enforce MFA, select the MFA method that you prefer from the drop-down menu. Choose the Office 365 tenant and enter the list of users for whom MFA is to be enforced you can also import a CSV file containing the user accounts. Click Apply to execute the operation.

To enable MFA, select Enable next to MFA Settings and follow the same steps used in enforcing MFA.

Note: Configuring Office 365 settings is mandatory before starting the process.

Enable and Enforce Office 365 Multi Factor Authentication (MFA)

How to disable MFA for O365 users via ADManager Plus

Follow these steps to disable MFA for Office 365 users in bulk:

Step 1: Log in to the ADManager Plus console.

Step 2: Navigate to Office 365 → Management → MFA Settings.

Step 3: Select Disable next to MFA Settings. Choose the Office 365 tenant and enter the list of users for whom MFA is to be disabled you can also import a CSV file containing the user accounts.

Disable Office 365 Multi Factor Authentication (MFA)

To get insights into users with MFA enabled or disabled, ADManager Plus offers out-of-the-box reports that can fetch MFA-related information for individual Microsoft 365 tenant accounts. Apart from configuring MFA for Office 365 accounts, you can also set up MFA for AD users when logging on to ADManager Plus. Using the tool, you can set up authentication via one of these platforms: Duo Security, Google Authenticator, OTP via email, and RSA Authenticator.

Manage Office 365 properties in bulk using ADManager Plus.

  Download 30-day Free Trial  Try Free Online Demo

ManageEngine ADManager Plus is a web-based Windows Active Directory management and reporting solution that helps Active Directory administrators and help desk technicians accomplish their day-to-day activities. With an intuitive, easy-to-use interface, ADManager Plus handles a variety of complex tasks, like AD object backup and recovery, user account provisioning, and stale account management, and generates an exhaustive list of Active Directory reports, many of which are essential requirements for satisfying compliance audits. It also helps administrators manage and report on their Exchange Server, Office 365, Google Workspace, and Active Directory environments all from a single console. For more information about ADManager Plus, visit here.

Other features

  • Active Directory User Reports

    Exhaustive reporting on Active Directory Users and user-attributes. Generate reports in user-activity in your Active Directory. Perform user-management actions right from the report interface!

  • Active Directory Compliance Reports

    Active Directory reports to assist you for compliance to Government Regulatory Acts like SOX, HIPAA, GLBA, PCI, USA PATRIOT...and much more! Make your organization compliance-perfect!

  • Active Directory Management

    Make your everyday Active Directory management tasks easy and light with ADManager Plus's AD Management features. Create, modify and delete users in a few clicks!

  • Terminal Services management

    Configure Active Directory Terminal Services attributes from a much simpler interface than AD native tools. Exercise complete control over technicians accessing other domain users' computers.

  • Active Directory Cleanup

    Get rid of the inactive, obsolete and unwanted objects in your Active Directory to make it more secure and efficient...assisted by ADManager Plus's AD Cleanup capabilities.

  • Active Directory Automation

    A complete automation of AD critical tasks such as user provisioning, inactive-user clean up etc. Also lets you sequence and execute follow-up tasks and blends with workflow to offer a brilliant controlled-automation.

Need Features? Tell Us
If you want to see additional features implemented in ADManager Plus, we would love to hear. Click here to continue

ADManager Plus Trusted By

The one-stop solution to Active Directory Management and Reporting