Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community

Guest User gets MFA registration in my tenant, while having MFA in own tenant?

Iron Contributor

I'm an IT Pro, so trying new stuff all the time. Possibly turned something on that shouldn't. :)

 

Here is my problem, or something that surprised me:

My own tenant has security defaults enabled, so MFA is required (I guess). That's good. I like that my tenant is secure. 

 

When I invite guest users, it is no surprise they also are required to setup MFA if they don't have this in their own tenant. The most strict tenant wins.

 

Now I invite a guest user, which I know has MFA setup in his own tenant. 

 

On accepting the invitation (by entering the emailaddress where he was invited), not only does he get a message telling him that MFA is required in my tenant. He is also redirected to a MFA setup page, asking him to install Microsoft Authenticator (which he already has) and scan the QR code, after which he has two accounts configured in the Microsoft Authenticator. One for his own tenant and one with his #ext guest address in my tenant.

 

I would expect that authenticating with his own Azure AD credentials would also mean using his own MFA and should just mean that he should be push one "ok, let's go" button?

 

The user is Azure AD joined on his computer. Going to e.g. office.com doesn't have a sign in step. 

 

Could be my configuration? Or misinterpretation of MFA? If this is by design I'm disappointed. This means user training and this is to complicated for my users.

3 Replies

@Michiel van den Broek I mean I'm disappointed that it's not a "guide your user ones in setting up MFA in their own tenant and don't worry about it when they enter a guest tenant". If my user gets a MFA setup everytime he is invited in another tenant, then he is not enjoying collaborating and will return to simply sending files with email. 

Afaik it's by design, the reasoning being that the "resource" tenant can have specific requirements with regards to MFA, with no guarantee they will be satisfied within the "home" tenant. 

@Vasil Michev Thank you!

 

I thought about this reason. But why is it different from e.g. MAM/MDM where you require a minimum of security setting (updated, pin set, no jailbreak, etc.) before accessing your files. So, if the user doesn't have a pin code, you require him to set a pincode to unlock his device. And if he has a pincode but it's 4 digits and you require 6 digits then the user has to change his pin. It's not like he's getting a second pincode.

 

Same for MFA. If the user has allready installed Microsoft Authenticator with this Azure AD account, then don't give him a second setup. Just use the setup that belongs to his "home" account. 

 

1 username, 1 password, 1 MFA. That's already complicated enough to understand.