Many companies have been notified that the Azure Multifactor authentication server is being retired and for the vast majority of those companies there is absolutely nothing they should do, because they are not using it.

azure multi-factor authentication server eol

Azure Multi-Factor Authentication Server will be deprecated 30 September 2024

Beginning September 30, 2024, Azure Multi-Factor Authentication Server deployments will no longer service multi-factor authentication (MFA) requests, which could cause authentications to fail for your organization.

Required action: To ensure uninterrupted authentication services and to remain in a supported state, organizations should migrate their users’ authentication data to the cloud-based Azure MFA service using the latest Migration Utility included in the most recent Azure MFA Server update. Learn more at Azure MFA Server Migration. 

https://azure.microsoft.com/en-ca/updates/azure-multifactor-authentication-server-will-be-deprecated-30-september-2024/

We had another one of our clients ask us about it again today and so we thought it was worth clearing up the matter for everyone here.

Azure Multifactor Authentication Server is the on-premise server that allows companies to use Microsoft’s multifactor authentication services without having to sync their on-prem Active Directory user accounts to the cloud. In other words this is not Azure MFA, which is now called Azure Entra ID MFA.

Here are the highlights of both MFA solutions:

Azure Multi-Factor Authentication Server

  • Deployment: On-premises solution.
  • Usage: Used to provide multi-factor authentication for on-premises applications and services.
  • Deprecation: Microsoft announced the deprecation of Azure MFA Server. It will no longer service authentication requests after September 30, 2024.
  • Migration: Organizations using Azure MFA Server are encouraged to migrate to the cloud-based Microsoft Entra multifactor authentication service.

Azure MFA (Microsoft Entra multifactor authentication)

  • Deployment: Cloud-based solution.
  • Usage: Provides multi-factor authentication for cloud-based applications and services, as well as on-premises applications through integration.
  • Integration: Seamlessly integrates with Microsoft Entra ID (formerly Azure Active Directory) and other cloud services.
  • Scalability: Offers better scalability and high availability compared to the on-premises MFA Server.

If you want to know how to migrate your Azure MFA on-prem Server to the cloud and use Microsoft Entra Multifactor Authentication, read this Microsoft article.



0 Comments

Leave a Reply

Avatar placeholder

Your email address will not be published. Required fields are marked *