Azure - Comply with required multi-factor authentication (MFA)

Starting with BIPS 24.3, the Password Safe platforms Cloud - Azure and Cloud - Office 365 are deprecated and replaced with the Microsoft Entra ID platform (available since BIPS 22.3). This platform provides additional functionality to include rotation of Entra ID accounts with MFA enabled.

In October 2024, Microsoft enforced required multi-factor authentication (MFA) for all Azure sign-ins, announced publicly in the Microsoft Azure Blog. BeyondTrust has collaborated with Microsoft to ensure the recommendations provided here effectively cover the impacted use cases.

Use Cases

The following use cases are impacted:

  • Use case #1: Manage Entra ID accounts with MFA enabled - the Microsoft Entra ID platform provides this functionality.
  • Use case #2: Access the Microsoft Azure Portal via Privileged Session Management with MFA-enabled credentials:
    • Manage Entra ID accounts with MFA enabled.
    • In Password Safe, a prompt appears for MFA during login to Azure. Your one-time code can be retrieved using any authentication methods configured on Azure.

ℹ️

Note

We strongly recommend using dedicated accounts within Entra ID to comply with MFA. For more information, see Dedicated Directory Accounts for Entra ID.

Help and support

Contact BeyondTrust Support if you have any questions or need assistance with leveraging the Microsoft Entra ID platform.


©2003-2025 BeyondTrust Corporation. All Rights Reserved. Other trademarks identified on this page are owned by their respective owners. BeyondTrust is not a chartered bank or trust company, or depository institution. It is not authorized to accept deposits or trust accounts and is not licensed or regulated by any state or federal banking authority.