Aka.ms/mfasetup


What is Microsoft Multi-Factor-Authentication?

Microsoft multi factor authentication setup (MFA Setup) is the most popular form of security measures available is the use of passwords at aka.ms/mfasetup. However, this security measure is also the most vulnerable.

With cybercrimes on the rise, even the use of passwords that may seem hard to decode isn’t enough in many cases. These criminals are becoming savvier in their cybersecurity attacks.

Because of this, business owners and security experts are strategizing more ways to make it harder for unauthorized individuals to enter their network. Adopting multi-factor authentication (MFA) is one way to ensure much stronger cybersecurity measures.

Aka.ms/mfasetup

How Does Multi-Factor Authentication Work?

MFA is quite simple, and organizations are focusing more than ever on creating a smooth user experience. In fact, you probably already use it in some form. For example, you’ve used MFA if you’ve:


  1. Swiped your bank card at the ATM and then entered your PIN (personal ID number).

  2. Logged into a website that sent a numeric code to your phone, which you then entered to gain access to your account.


MFA, sometimes referred to as two-factor authentication or 2FA, is a security enhancement that allows you to present two pieces of evidence – your credentials – when logging in to an account through aka.ms/mfasetup. Your credentials fall into any of these three categories: something you know (like a password or PIN), something you have (like a smart card), or something you are (like your fingerprint). Your credentials must come from two different categories to enhance security – so entering two different passwords would not be considered multi-factor.

So look at a simple scenario: logging in to your bank account. If you’ve turned on MFA or your bank turned it on for you, things will go a little differently. First and most typically, you’ll type in your username and password. Then, as a second factor, you’ll use an authenticator app, which will generate a one-time code that you enter on the next screen. Then you’re logged in – that’s it!

Benefits Of Multi-Factor Authentication (MFA)

One of the most important benefits of MFA is that it can significantly decrease the chance of a hacker or cybercriminal from being able to access your business system.

With multi-factor authentication, a hacker or cybercriminal may have stolen a piece of the user’s credentials; however, he/she may be thwarted when trying to verify their identity with additional security measures that he/she doesn’t know.

With this extra level of security, you can have more peace of mind for your company due to your sensitive data being more safely protected. Also, users will be reminded of how important tight identity security is. That way, they can be more cautious in maintaining their security by updating passwords and other authentication measures every so often.

According to Microsoft’s Director of Identity Security, organizations that employ multi-factor authentication are 99.9% less likely to be compromised than organizations that do not utilize MFA.

Setup Multi Factor Authentication from Aka.ms/mfasetup

All customers using Office 365 to use 2-step verification aka Multi-Factor-Authentication (MFA) by way of a secondary security code to login to Office 365 accounts.


  1. On your computer browser visit aka.ms/mfasetup and sign in with your email address and password.

  2. You will need to choose to use the “Mobile app” and “Receive notifications for verification” to receive the 2-Step verification requests. You can choose SMS if you wish and enter your mobile number but we recommend using the Microsoft Authenticator app, especially if you are already using it for MFA to login to your office workstations remotely. Then click Set up.

  3. Open the Microsoft Authenticator app on your mobile phone, add a “Work or school account” and with your phone camera scan the QR code that you will see on your screen. If the App asks for camera permission please grant this. An example of the QR code you will see is below, but ensure you scan your own QR code on your screen and NOT the one in this article. Once the app displays a six-digit code, click Next.

  4. It will now ask you to verify your app, click Next again and it will send a test approval to your mobile phone, for you to approve it in the Microsoft Authenticator app. Watch out for the notification and approve it. An example of what you will see is below.

  5. Finally, enter your mobile number and be sure to select United States. Then press Next. This is only used as a backup but it’s very useful if you change your phone or lose the app.