Multi Factor Authentication : Google Authenticator App

Share on facebook
Share on google
Share on twitter
Share on linkedin
Share on pinterest
Share on print
Share on email
Table of Contents

introduction

previous article : we have seen how to configure MFA with microsoft authenticator app 

as we have seen prove approve or reject action on real time 

this article we will configure user to use google authenticator app which work on different approach of microsoft authenticator app 

 Google Authenticator is a software-based authenticator by Google that implements two-step verification services using the Time-based One-time Password Algorithm

 

you can download google authenticator app from here 

configure user MFA settings

user bros@networkspioneers.com is using office365 apps from external PCs

we will require user to use MFA manually to prove his security profile 

login to office 365 admin center as global admin [bisan@pioneers.onmicrosoft.com ] 

open MS365 admin center
select user
select MFA settings > enable
MFA enabled for Bros

user bros action

in prev article : we have seen how to use microsoft auth app as second factor 

this time we will use google auth app which has different approach and require time synchin 

user bros login
proivde password
the default factor is microsoft auth >> but select different authenticator
authenticator app which means google auth
prompt to scan QR by google auth app
install google auth app
scan QR to register user bros
prompt to enter code of QR scanned
enter code
successfull >> user bros register with google auth app as second factor

user bros profile

user bros might later decide to change authentication factor from google to something else (SMS , or microsoft app )

user bros can do that by logging to https://myprofile.microsoft.com 

also user Bros can see which devices has been used by his account 

even he can see the history of sign-in 

user profile
my auth factor >> could be deleted and set new one
which devices has been used by my account
my login area
my signin history

delete MFA settings

let us supposed that Bros mobile has been crashed or stolen 

Brost send request to bisan as global admin [or user admin ] to delete all NFA settings 

 

manage Bros settigns
delete settign and prompt to new settings

enable vs Forcing MFA

Enabled MFA 

  • the user will get a prompt to register an authentication method if they have NOT  already before proceeding,
  • but they can also skip the registration and continue using the service if the timing doesnt suit them.

Enforced MFA 

  • they are blocked from using any Azure/O365 services until they register an authentication method, then use it to sign in.

conclusion

Google Authenticator is a software-based authenticator by Google that implements two-step verification services using the Time-based One-time Password Algorithm

in this article we have seen how to implement google auth app and how to change it 

also we seen how to check which devices used by account beside of signing in history 

 

Share this post
Share on facebook
Share on google
Share on twitter
Share on linkedin
Share on pinterest
Share on print
Share on email

About Me

Our Power in Numbers

 17 

Courses

321

Articles

3,882

Images
and All configurations images are proudly made in Pioneers Lab

Articles By Course

Recent Articles

Subscribe

Contact us

have a challenge ? don’t hesitate to contact us