Opt out of using Microsoft Authenticator (or turn it back on)

Account authentication can be a valuable tool for keeping information safe. But sometimes, the inconvenience outweighs the benefits.

I was recently contacted by someone who does not want to use the Microsoft Authenticator app. I had a hard time finding where to opt out of this, so I am sharing my notes.

Why opt out of Microsoft Authenticator?

In this case, the big deal breaker was that they did not want to be forced to download the authenticator app. Microsoft also offers to text a verification code to your number, but you can only have one number. This does not work well for people who travel to locations with spotty service. I personally have had to delay projects or do awkward workarounds multiple times because a code didn’t get through.

So how do you opt out of Microsoft Authenticator?

First, you have to opt-in. There is no way around this. By default, they try to get you to download the authenticator. But there is also a link to use another authentication method. I chose to have a code texted to my cell phone.

Once you have done this, log on to the Microsoft 365 Admin Center. (you may be taken there automatically once you put in your authentication code.)

  • Get to Microsoft Authenticator SettingsOn the left navigation, select “… Show all”
  • The list will expand so you can select Azure Active Directory
  • Go to Properties
  • At the bottom of the properties, click the blue link to “Manage security defaults.
  • Options will display on the right side of the window. Toggle “Enable security defaults” to No. and select a reason. (We picked “other”)
  • Click “Save” at the bottom.

Check Your Settings / Enable Multi-Factor Authentication For Individual Users

Go back to the Microsoft 365 Admin Center.
(Azure Active Directory should have opened in a different tab or window in your browser. – Just go back to the previous tab.)

  • Go to Users > Active Users and select the checkbox next to the account name.
  • Click Multi-factor Authentication
  • The user should say “Disabled” under multi-factor auth status.
    This is where you can enable/disable multi-factor authentication on a per-account basis.

Choose Authentication Settings

Note: I did have some notes on authentication settings. Unfortunately, as of 1/9/2022, when I am writing this they no longer seem to be relevant. They started with “Go back to Azure, click user-name, then click “Authentication Methods” on the mid-navigation.” I no longer see a mid-navigation to click Authentication methods.

About Michelle Hestand

Michelle is a website manager in East Texas. She mainly works on websites related to health, traveling entertainment, and family life.

Leave a Comment