Manage user authentication methods for Microsoft Entra multifactor authentication

To help manage the users of Azure Multi-Factor Authentication, you can require users to reset their password, re-register for MFA, or revoke existing MFA sessions. For users that have defined app passwords, you can also choose to delete these passwords, causing legacy authentication to fail in those applications. These actions may be necessary if you need to provide assistance to a user, or want to reset their security status.

Manage user authentication options

Tip

Steps in this article might vary slightly based on the portal you start from.

If you're assigned the Authentication Administrator role, you can require users to reset their password, re-register for MFA, or revoke existing MFA sessions from their user object. To manage user settings, complete the following steps:

  1. Sign in to the Microsoft Entra admin center as at least an Authentication Administrator.

  2. Browse to Identity > Users > All users.

  3. Choose the user you wish to perform an action on and select Authentication methods. At the top of the window, then choose one of the following options for the user:

    • Reset password resets the user's password and assigns a temporary password that must be changed on the next sign-in.
    • Require re-register MFA deactivates the user's hardware OATH tokens and deletes the following authentication methods from this user: phone numbers, Microsoft Authenticator apps and software OATH tokens. If needed, the user is requested to set up a new MFA authentication method the next time they sign in.
    • Revoke MFA sessions clears the user's remembered MFA sessions and requires them to perform MFA the next time it's required by the policy on the device. Manage authentication methods from the Microsoft Entra admin center

    Delete users' existing app passwords

    For users that have defined app passwords, administrators can also choose to delete these passwords, causing legacy authentication to fail in those applications. These actions may be necessary if you need to provide assistance to a user, or need to reset their authentication methods. Non-browser apps that were associated with these app passwords will stop working until a new app password is created.

    To delete a user's app passwords, complete the following steps:

  4. Sign in to the Microsoft Entra admin center as at least an Authentication Administrator.

  5. Browse to Identity > Users > All users.

  6. Select Multifactor authentication. You may need to scroll to the right to see this menu option. Select the example screenshot below to see the full window and menu location: Select multifactor authentication from the Users window in Microsoft Entra ID.

  7. Check the box next to the user or users that you wish to manage. A list of quick step options appears on the right.

  8. Select Manage user settings, then check the box for Delete all existing app passwords generated by the selected users, as shown in the following example: Delete all existing app passwords

    1. Select save, then close.

Next steps

This article showed you how to configure individual user settings. To configure overall Microsoft Entra multifactor authentication service settings, see Configure Microsoft Entra multifactor authentication settings.

If your users need help, see the User guide for Microsoft Entra multifactor authentication.