• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
  • Skip to footer

Company · Blog · Newsletter · Events · Partner Program

Downloads      Support      Security     Admin Login
Rublon

Rublon

Secure Remote Access

  • Product
    • Regulatory Compliance
    • Use Cases
    • Rublon Reviews
    • Authentication Basics
    • What is MFA?
    • Importance of MFA
    • User Experience
    • Authentication Methods
    • Rublon Authenticator
    • Remembered Devices
    • Logs
    • Single Sign-On
    • Access Policies
    • Directory Sync
  • Solutions
    • MFA for Remote Desktop
    • MFA for Remote Access Software
    • MFA for Windows Logon
    • MFA for Linux
    • MFA for Active Directory
    • MFA for LDAP
    • MFA for RADIUS
    • MFA for SAML
    • MFA for RemoteApp
    • MFA for Workgroup Accounts
    • MFA for Entra ID
  • Customers
  • Industries
    • Financial Services
    • Investment Funds
    • Retail
    • Technology
    • Healthcare
    • Legal
    • Education
    • Government
  • Pricing
  • Docs
Contact Sales Free Trial

Multi-Factor Authentication (2FA/MFA) for Office 365

Multi-Factor (MFA) and Two-Factor Authentication (2FA) for Office 365

November 25, 2019 By Rublon Authors

Last updated on October 16, 2024

Multi-Factor Authentication (MFA) for Office 365 is a secure way of user authentication that prevents cybercriminals from gaining access to an account even if they know the password to that account. MFA for Office 365 requires users to present at least two proofs of identity. In the first step, users provide their login and password like they always do. In the second step, users must complete a strong authentication factor, such as approving a Mobile Push authentication request.

Overview of MFA for Office 365

The purpose of this document is to add Rublon MFA to the Office 365 authentication process and enable Multi-Factor Authentication (MFA) for Office 365 (Microsoft 365) users. To achieve that, you must install the Rublon MFA for Microsoft AD FS connector. All required steps will be described within this document.

Benefits of Enabling MFA for Office 365

  • Strong Protection Against Cyberattacks – Multi-Factor Authentication prevents Ransomware, Account Takeover (ATO), and other types of malicious attacks.
  • Low Subscription Cost – Only $2 per user per month.
  • Multiple Authentication Methods – Users can authenticate using one of many authentication methods.
  • Fast Single Sign-On (SSO) – Users can sign in to Office 365 and other applications without reentering their passwords.
  • Robust Access Policies – Administrators can adapt MFA to the organization’s unique requirements.

Supported Authentication Methods

Authentication Method Supported Comments
Mobile Push ✔ N/A
WebAuthn/U2F Security Key ✔ N/A
Passcode ✔ N/A
SMS Passcode ✔ N/A
SMS Link ✔ N/A
Phone Call ✔ N/A
QR Code ✔ N/A
Email Link ✔ N/A
YubiKey OTP Security Key ✔ N/A

Before you start

Required components:

  1. Microsoft Office 365 business license.
  2. Active Directory Federation Services (ADFS), which is available in all editions of the Azure Active Directory license including the free one.

Installation of MFA for Office 365

1. Complete all steps from Pre-Installation Steps and Installing MFA for AD FS.

2. You can now validate your installation by logging in to your Office 365 (Microsoft 365) account via:

  • Signing in to the Microsoft 365 Portal (formerly Office 365 portal)
  • Signing in to a desktop app – e.g., Microsoft Word

Validate your MFA for Office 365 integration

1. Go to https://portal.office.com – a login form will appear. Provide your email, phone, or Skype and click Next.

2. Choose one of the available methods of authentication to complete Rublon MFA. Let’s choose Mobile Push for the sake of this example.

3. Receive a Mobile Push and tap APPROVE.

4. Get access to Office 365.

Test Your Office Desktop App MFA Login

If you usually log in to your account from desktop applications such as Microsoft Word or Microsoft Excel, you can also test Rublon MFA in this scenario. The following example presents a log-in process in Microsoft Word, but the process works the same in other Office 365 applications.

1. Open Microsoft Word.

2. Click Sign in in the upper-right corner of the application.

3. Provide your email, phone, or Skype, and click Next.

4. Choose one of the available methods of authentication to complete Rublon 2FA. Let’s choose Mobile Push for the sake of this example.

5. Receive a Mobile Push request and tap APPROVE.

6. You may be asked if you want to stay signed in. We recommend choosing No.

7. Congratulations. You have been signed in to your account!

Troubleshooting

If you encounter any issues with your Rublon integration, contact Rublon Support.

Related Posts

Rublon MFA for Microsoft AD FS

Filed Under: Documentation

Primary Sidebar

Contents

  • Overview of MFA for Office 365
  • Benefits of Enabling MFA for Office 365
  • Supported Authentication Methods
  • Before you start
  • Installation of MFA for Office 365
  • Validate your MFA for Office 365 integration
  • Test Your Office Desktop App MFA Login
  • Troubleshooting
  • Related Posts
Try Rublon for Free
Start your 30-day Rublon Trial to secure your employees using multi-factor authentication.
No Credit Card Required


Footer

Product

  • Regulatory Compliance
  • Use Cases
  • Rublon Reviews
  • Authentication Basics
  • What is MFA?
  • Importance of MFA
  • User Experience
  • Authentication Methods
  • Rublon Authenticator
  • Remembered Devices
  • Logs
  • Single Sign-On
  • Access Policies
  • Directory Sync

Solutions

  • MFA for Remote Desktop
  • MFA for Windows Logon
  • MFA for Remote Access Software
  • MFA for Linux
  • MFA for Active Directory
  • MFA for LDAP
  • MFA for RADIUS
  • MFA for SAML
  • MFA for RemoteApp
  • MFA for Workgroup Accounts
  • MFA for Entra ID

Industries

  • Financial Services
  • Investment Funds
  • Retail
  • Technology
  • Healthcare
  • Legal
  • Education
  • Government

Documentation

  • 2FA for Windows & RDP
  • 2FA for RDS
  • 2FA for RD Gateway
  • 2FA for RD Web Access
  • 2FA for SSH
  • 2FA for OpenVPN
  • 2FA for SonicWall VPN
  • 2FA for Cisco VPN
  • 2FA for Office 365

Support

  • Knowledge Base
  • FAQ
  • System Status

About

  • About Us
  • Blog
  • Events
  • Co-funded by the European Union
  • Contact Us

  • Facebook
  • GitHub
  • LinkedIn
  • Twitter
  • YouTube

© 2025 Rublon · Imprint · Legal & Privacy · Security

  • English