Installing Multi-Factor Authentication Server with the new Portal Experience

Per this week, Azure Active Directory is no longer available in the ‘Old’ Portal experience. Previously, I’ve shared with you how to download, install and configure Microsoft’s on-premises Multi-Factor Authentication Server, while using the old Portal Experience. Now, let me show you how to download, install and configure it with the ‘New’ Portal. In this … Continue reading "Installing Multi-Factor Authentication Server with the new Portal Experience"

Azure Multi-Factor Authentication is now in the new Azure Portal (in Public Preview)

For months, admins wanting to create and manage their on-premises Azure Multi-factor Authentication Server settings had to resort to the old Azure Portal, based on the Azure Service Management (ASM) model, and the PhoneFactor Web (PFWeb) portal, while the rest of Azure Active Directory moved and improved in the new Azure Portal, based on Azure … Continue reading "Azure Multi-Factor Authentication is now in the new Azure Portal (in Public Preview)"

Connecting to Azure MFA Server’s Web Service SDK using certificate authentication

Recently, I’ve been involved in some larger Azure Multi-Factor Authentication (MFA) Server projects as a senior engineer with a couple of demanding customers. It’s been a lot of fun and quite the roller coaster ride. In my opinion, an increasing number of organizations are looking to implement multi-factor authentication. They may be required to by … Continue reading "Connecting to Azure MFA Server’s Web Service SDK using certificate authentication"

Ten Things you need to know about Azure Multi-Factor Authentication Server

Azure Multi-Factor Authentication Server is Microsofts product to add the magic of multi-factor authentication to your organizations on-premises enterprise infrastructure. I’ve been designing, implementing, updating and managing Azure Multi-Factor Authentication for several organizations. It has become one of my favorite tools in my toolbox, but there are a couple of things that I think you … Continue reading "Ten Things you need to know about Azure Multi-Factor Authentication Server"

Creating an MFA Provider when you have CSP or DreamSpark

Microsoft is working hard to migrate all management activities from the ‘classic’ Windows Azure Management website (manage.windowsazure.com) to the ‘new’ Azure Portal (portal.azure.com). Some of Microsoft’s new subscriptions, like its DreamSpark and CSP-style subscriptions, don’t offer access to the ‘classic’ Windows Azure Management website. But alas, some of the management tasks for implementing Multi-factor Authentication … Continue reading "Creating an MFA Provider when you have CSP or DreamSpark"

KnowledgeBase: When you activate the Microsoft Authenticator App on Android 5.x you receive “Your device does not trust the activation URL”

The mobile world is still a fragmented world, where various versions of Apple’s iOS and Google’s Android compete for usage share. With people still getting accustomed to today’s throw-away society and handset manufacturers and vendors tailoring to their needs, there’s people using three years old Operating Systems on mobile phones they just purchased.   The … Continue reading "KnowledgeBase: When you activate the Microsoft Authenticator App on Android 5.x you receive “Your device does not trust the activation URL”"

KnowledgeBase: When you activate the Microsoft Authenticator App you receive “The remote server returned an error: NotFound”

I’ve written about the Multi-Factor Authentication server quite extensively. I’ve been pretty content with text messages for authentication, but since DRAFT NIST Special Publication 800-63B, Out-of-Band (OOB) using the PSTN (SMS or voice) is deprecated (ref 5.1.3.2) I’ve been taking a closer look at the Microsoft Authenticator app.   The situation Microsoft’s on-premises Multi-Factor Authentication … Continue reading "KnowledgeBase: When you activate the Microsoft Authenticator App you receive “The remote server returned an error: NotFound”"

Azure Multi-Factor Authentication Server 7.3.0.3 with lots of improvements

After January’s Azure Multi-Factor Authentication Server version 7.2.0.1 release, over the weekend, Microsoft released version 7.3.0.0 of its on-premises Azure Multi-Factor Authentication Server with a lot of performance improvements and other fixes. While the changes mentioned in the change log aren’t world shocking, this release should alleviate much of the problems you might have with … Continue reading "Azure Multi-Factor Authentication Server 7.3.0.3 with lots of improvements"

Branding your Hybrid Identity Solution, Part 6: The Azure Multi-Factor Authentication Server User Portal

To avoid service desk calls, you can implement Azure Multi-Factor Authentication Server’s User Portal. Colleagues enrolled in Azure Multi-Factor Authentication can access this portal to change their phone number(s), change their verification method and/or enroll and/or remove devices with the Azure Authenticator app. Even if they screw up their verification options badly, they can still … Continue reading "Branding your Hybrid Identity Solution, Part 6: The Azure Multi-Factor Authentication Server User Portal"

Branding your Hybrid Identity Solution, Part 5: Azure Multi-Factor Authentication Server’s AD FS Adapter implementation

Once you’ve branded the Active Directory Federation Services (AD FS) and Azure Active Directory pages, you might want to apply your corporate branding to the Active Directory Federation Services Adapter pertaining to your on-premises Azure Multi-Factor Authentication (MFA) Server. For AD FS running on Windows Server 2012 R2, this means that the Azure Multi-Factor Authentication … Continue reading "Branding your Hybrid Identity Solution, Part 5: Azure Multi-Factor Authentication Server’s AD FS Adapter implementation"