SOLVED

Preventing Multiple MFA checks for Office 365 users

Copper Contributor

 

Hi, I'm looking for suggestions to improve the experience of Office 365 users with MFA.

 

We're using Conditional Access in Azure AD to apply MFA to Office 365 users coming from outside the corporate network.

 

The issue we have experienced is that users get separate MFA requests for each of the O365 application components included in the Conditional Access policy.  They get an MFA check for Outlook, another one for SharePoint, a third for Yammer.

 

Our users find this annoying.

 

How can we configure Azure AD so we MFA once for all component apps contained in the CA policy?

 

Cheers, Tony

6 Replies
best response confirmed by Tony Rogers (Copper Contributor)
Solution

 

I believe each app have it's own auth token which gets issued after login with MFA in this case. Each app you configure with conditional access with MFA will ask upon access! I think there are some services that share this token though..

You can lower the MFA requests though by configure MFA for trusted devices in the policy to bypass reauthentication for a chosen period, but this doesn't affect that you still have separate MFA prompts for different apps..

 

/ Adam

Totally agree - it so annoying and besides from have to approve for every app - I need to approve on our Work network, our NSO office and at home. I understand the importance of security, but it must be possible to do it more smooth

\Glen

What Adam mentioned above is true - different applications need to authenticate against Azure AD and pass the 2FA challenge in order to obtain a token. Token sharing is only possible between some apps, such as Office, but in general it's "every app for itself". In some cases even multiple instances of the same app will generate new token each time. So in a nutshell, it's a classic example of "ease of use vs security", it's up to you to decide which one is more important for your organization.

 

Since the token lifetime is in the span of days, even weeks, users will not be bothered that much after the initial login. You also have the option to use the Keep me signed in control, and also configure the "remember device for XXX days" setting for MFA. Lastly, you have options to require MFA for specific apps only when you configure the CA policies, so excluding some "low value" assets is one way to go.

Adam,
Thanks for your reply. I also had a reply from Microsoft support confirming that authentication is separate for each component of Office365.
Tony

@Tony Rogers one of the suggestions from a recent support case was to include Windows Hello for Business during Sign In which adds the MFA claim to the PRT (although in a Hybrid AD + AAD environment the PRT is only valid for 14 days before needing to have 'line of sight' to a Domain Controller).

I've confirmed this with an Azure AD joined only computer using Windows Hello for Business and the experience is much better. When tokens expire I usually only see one MFA prompt.

I haven't had a chance to see a real world example of a Hybrid setup with AD + AAD joined clients using Windows Hello for Business to see if this reduces MFA prompts when devices are outside or a corporate network. If anyone has tried this and can confirm it operates in the same way as Azure AD only joined device then please let me know.

@adam deltinger is there an official article by Microsoft stating this behavior?

1 best response

Accepted Solutions
best response confirmed by Tony Rogers (Copper Contributor)
Solution

 

I believe each app have it's own auth token which gets issued after login with MFA in this case. Each app you configure with conditional access with MFA will ask upon access! I think there are some services that share this token though..

You can lower the MFA requests though by configure MFA for trusted devices in the policy to bypass reauthentication for a chosen period, but this doesn't affect that you still have separate MFA prompts for different apps..

 

/ Adam

View solution in original post