Aka.ms/mfasetup

Aka.ms/mfasetup


Aka.ms/mfasetup is a security enhancement that allows you to present at least two pieces of evidence, or factors, to identify yourself when logging into an account. It is a method of confirming your identity by using a combination of two different factors – 1) Something you know (password) and 2) something you have.

What is MFA(microsoft multi factor authentication)?

Your passwords can be easily compromised. MFA immediately increases your account security by requiring multiple forms of verification to prove your identity when signing into an application.

Microsoft Authenticator

Approve sign-ins from a mobile app using push notifications, biometrics, or one-time passcodes. Augment or replace passwords with two-step verification and boost the security of your accounts from your mobile phone.

FIDO2 security keys

Sign in without a username or password using an external USB, near-field communication (NFC), or other external security key that supports Fast Identity Online (FIDO) standards in place of a password.

Hardware tokens

Automatically generate a one-time password (OTP) based on open authentication (OATH) standards from a physical device.

Software tokens

Use the Microsoft Authenticator app or other third-party apps to generate an OATH verification code as a second form of authentication.

SMS and voice

Receive a code on your mobile phone via SMS or voice call to augment the security of your passwords.

Windows Hello for Business

Replace your passwords with strong two-factor authentication (2FA) on Windows 10 PCs. Use a credential tied to your device along with a PIN, a fingerprint, or facial recognition to protect your accounts.

Benefits of MFA(microsoft multi factor authentication)

Free and easy

Create a free account and enable microsoft multi-factor authentication (MFA) to prompt users for additional verification.


Protect your identities

Enable MFA (or 2FA) to ensure your accounts are up to 99.9% less likely to be compromised.


Use across applications

Provide users secure, seamless access to all their apps with single sign-on from any location or device.

Why use MFA(microsoft multi factor authentication)?

MFA is more secure than passwords

In most identity attacks, it doesn’t matter how long or complex your passwords are.

Some types of MFA are stronger than others

Make sure your credentials for high-risk accounts are resistant to phishing and channel jacking.

Passwords are making you vulnerable

Protect your business from common identity attacks with one simple action.