Skip to main content

Get rid of Authenticator

Comments

3 comments

  • Carla Standen

    YES PLEASE! I have just spent the past hour trying to figure out how to remove this authentication - without  any luck! 

     

    0
  • Filip Konvička

    Carla Standen Carla, I wrote to the tech support and based on the instructions below I was able to disable the authenticator for the account.  I only needed to complete the 1st part (Steps 1 -- 5) and now I can log on to M:EE without the authenticator.  I'm re-posting that here in hope that it helps you and others.

    If your subscription is new, Security defaults might already be turned on for you automatically. You enable or disable security defaults from the Properties pane for Azure Active Directory (Azure AD) in the Azure portal.

    1. Sign in to the Microsoft 365 admin center with global admin credentials.
    2. In the left nav choose Show All and under Admin centers, choose Azure Active Directory.
    3. In the Azure Active Directory admin center choose Azure Active Directory > Properties.
    4. At the bottom of the page, choose Manage Security defaults.
    5. Choose Yes to enable security defaults or No to disable security defaults, and then choose Save.

     

    If you have been using baseline Conditional Access policies, you will be prompted to turn them off before you move to using security defaults.

    1. Go to the Conditional Access - Policies page.
    2. Choose each baseline policy that is On and set Enable policy to Off.
    3. Go to the Azure Active Directory - Properties page.
    4. At the bottom of the page, choose Manage Security defaults.
    5. Choose Yes to enable security defaults and No to disable security defaults, and then choose Save.
    2
  • Kent Briggs

    Hi, agreed - 2 factor authentification and downloads and blah blah blah is so annoying!!

     

    Anyhu here's a solution: 

    Azure access was not straight forward (its a labyrinth):

    I had success with the instructions below.

    Here's the link to the page I got the info from: https://learn.microsoft.com/en-gb/entra/fundamentals/security-defaults#enabling-security-defaults

    To enable security defaults:

    1. Sign in to the Microsoft Entra admin center as at least a Security Administrator.
    2. Browse to Identity > Overview > Properties.
    3. Select Manage security defaults.
    4. Set Security defaults to Disabled.
    5. Select Save.

    https://learn.microsoft.com/en-gb/entra/fundamentals/security-defaults#enabling-security-defaults

    0

Please sign in to leave a comment.