Loading...

System-preferred MFA feature and how to control it via the Graph API

System-preferred MFA feature and how to control it via the Graph API

In this blog post, the focus is on the System-Preferred MFA feature and how to control it via the Graph API. Many people want to configure a default method for their Multi-Factor Authentication (MFA) setting. In per-user MFA scenarios, users could configure the permitted MFA methods by adjusting the StrongAuthenticationMethods property. However, this is not available for accounts that have the System-Preferred MFA feature enabled.

With System-Preferred MFA enabled, users can't configure their preferred methods using StrongAuthenticationMethods property. The only way to control it is through the Conditional Access policy.

The blog post provides a detailed guide on how to control the System-Preferred MFA feature via the Graph API. So, if you're looking for more information about how to control MFA settings, this is an excellent resource to check out.

The post "System-preferred MFA feature and how to control it via the Graph API" was originally published on the author's blog.

Published on:

Learn more
Michev
Michev

Share post:

Related posts

Microsoft Launches Support for Entra ID External Authentication Methods

Microsoft has expanded its support for external authentication methods by including Entra ID in its portfolio. The move was announced on May 2...

6 months ago

Two Factor authentication (2FA) for Dynamic 365 Online

Are you concerned about the security of your Dynamics 365 Online account? This blog post provides valuable information on how to implement an ...

7 years ago

Microsoft 365 end-user notifications for changes in authentication methods

As organizations move towards stronger authentication methods like the Authenticator App and passkeys while ditching traditional passwords, it...

9 months ago

Manage user-preferred multi-factor authentication method in Microsoft Entra ID

If you are looking to manage the preferred multi-factor authentication method in Microsoft Entra ID, this article is for you. The post explore...

1 year ago

System-preferred MFA feature and how to control it via the Graph API

In today's digital age, security is a top priority for organizations. One common ask from users is to configure a default method for Multi-Fac...

1 year ago

Announcing Public preview – System preferred multi-factor authentication method

Microsoft has come up with a new solution to the challenge of users selecting different authentication methods for varying levels of security....

1 year ago

How to Enable Azure AD Multi-Factor Authentication? #azure #mfa #azurefridays

In this video tutorial, you will learn how to enable Azure AD Multi-Factor Authentication (MFA). MFA adds an extra layer of security to your A...

1 year ago

Goodbye legacy SSPR and MFA settings. Hello Authentication Methods Policies!

Microsoft has launched a public preview named "Authentication Methods Policy Convergence" to replace legacy SSPR and MFA settings. This featur...

2 years ago

Use a FIDO2 security key as Azure MFA verification method

A new feature in Azure AD may be of interest to organizations seeking to improve their Azure MFA implementations. The feature allows for the u...

2 years ago
Stay up to date with latest Microsoft Dynamics 365 and Power Platform news!
* Yes, I agree to the privacy policy