Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community

Guest MFA - require register phone as well as authenticator app

Brass Contributor

Hi all

 

So I am aware of cross-tenant MFA settings and we are testing this feature, but it does not help in all scenarios e.g. guest has AAD but doesn't have MFA enforced in their home tenant.

 

So Guests are forced to register for MFA in our tenant using a conditional access policy. This uses the authenticator app by default, unless they click the text 'I want to set up a different method' at the bottom (which no one notices).

 

Now using the app for Guests is problematic. Frequently they change phones and forget to move their authenticator app over, resulting in loss of access. When that happens, they have no way of getting back in since the app is their only authentication method. They don't have the number of our helpdesk since they are external, so don't know how to call support and get their authentication methods reset. So they basically get locked out forever and just give up try to access content shared with them.

 

So I would like to do one of the following:

  • Force them to add a phone number upon first registration
  • Change phone number to default, before app registration
  • Or better still - use email as a fall back, since we already have their external email address they could just be sent a one-time code.

I think the last option is the best, since SMS is not exactly secure. There is an option 'email one-time passcode for guests', however this only applies to Guests who don't have an AAD or MS account. It would be great if this option also applied to AAD guests who lost their app.

 

Does anyone know a way around this situation? We can't ask guests to go in via myapps, switch tenants, and add a method, that's just not going to happen.

 

Thanks

 

Hal

 

 

3 Replies
Hi @halbot,

As far as my knowledge goes, there isn't such a possibility that you can configure a (default) authentication method order for a user. Instead, the user itself should do this.

However, when we talk about forcing an authentication method, there are some possibilities.
You can pre-populate authentication methods for a (guest) user. Many blogs on the internet show you how to configure this. If you wish to do it without scripts, you can manually add the authentication method when creating/inviting a guest account under the authentication methods section when selecting the user.

I hope this helps!
If you require 2 methods In SSPR, it will force the user to register both Authenticator and Phone number for SMS. That's how it works for normal users at least and I think this would apply to Azure AD Guest users too. However that cause all users to be forced to register two methods ju which might not what you want.

I also think Microsoft lack some features here. You should be able to ask/encourage them to register more methods but maybe not force them.
Have you looked into configuring Identity Governance? Your requirements may be met when you are configuring user attributes. Check it out.