Skip to content

Disable MFA Office 365 with PowerShell

We need to disable MFA for Office 365 users because they want to use another vendor for MFA. What is the fastest and safest way to disable Office 365 MFA? In this article, you will learn how to disable MFA Office 365 for all users and single user with PowerShell.

Why disable Microsoft 365 MFA?

There are a couple of reasons why you need to disable Microsoft 365 MFA:

Note: Disabling MFA will not erase the MFA settings that the users configured.

For example, the users have MFA set up on their authentication app. You disabled MFA for the users. The next time they sign in will be without MFA. When you re-enable MFA for the users, they can authenticate with their authentication app or phone number without going through the whole setup.

How to disable per-user MFA Office 365 with PowerShell

To disable per-user MFA in Microsoft 365/Office 365 with PowerShell, go through the below steps:

Connect to Azure AD PowerShell

Start Windows PowerShell and connect to Azure AD PowerShell.

PS C:\> Connect-MsolService

Disable MFA Office 365 for single user

Disable MFA for a single Office 365 user.

PS C:\> Get-MsolUser -UserPrincipalName "Amanda.Morgan@exoip.com" | Set-MsolUser -StrongAuthenticationRequirements @()

Disable MFA Office 365 for all users

Disable MFA for all Office 365 users.

PS C:\> Get-MsolUser -All | Set-MsolUser -StrongAuthenticationRequirements @()

Disable MFA Office 365 in Azure/Microsoft 365 portal

Suppose you want to use something other than PowerShell to disable per-user MFA for a single or all users. Another way is to use the portal and configure per-user MFA in Microsoft 365/Azure.

Export Office 365 MFA status

Do you like to check the Office 365 MFA status and verify that MFA for the users is successfully disabled? An excellent way is to export Office 365 users MFA status report with PowerShell.

Disable MFA Office 365 with PowerShell

That’s it!

Important: Always use MFA to protect the accounts from attacks and compromised passwords. It adds another layer of protection that helps organizations.

Read more: Enable MFA Office 365 with PowerShell »

Conclusion

You learned how to disable MFA Office 365 with PowerShell. Connect to Azure AD with PowerShell and run the command to disable MFA for all Office 365 users or single user. Don’t forget to always use MFA for extra protection. In this case, it’s another MFA vendor.

Did you enjoy this article? You may also like Enable modern authentication in Microsoft 365. Don’t forget to follow us and share this article.

ALI TAJRAN

ALI TAJRAN

ALI TAJRAN is a passionate IT Architect, IT Consultant, and Microsoft Certified Trainer. He started Information Technology at a very young age, and his goal is to teach and inspire others. Read more »

This Post Has 8 Comments

  1. Important! As of 10/9/2023, this Powershell code does appear to wipe the users’ previous MFA registration info.

      1. Came back to say that the author’s method does work correctly and keeps the previous MFA registration(s). My mistake. Had multiple articles open.

  2. Thanks Ali. I can run the Ps code w/ out error. But the MFA for the user in question is still enabled. Are they any pre-req’s for this to work? Does the all users enabled [for MFA] need to be toggled on?

Leave a Reply

Your email address will not be published. Required fields are marked *