Posted inMicrosoft Entra
Take action: Enable multifactor authentication for your tenant before October 15, 2024 [MC862873]
Starting on or after October 15, 2024, to further increase security, Microsoft will require admins to use multi-factor authentication (MFA) when signing into the Microsoft Azure portal, Microsoft Entra admin center, and Microsoft Intune admin center.
![Take action: Enable multifactor authentication for your tenant before October 15, 2024 [MC862873] 1 Take action: Enable multifactor authentication for your tenant before October 15, 2024 [MC862873]](https://mwpro.co.uk/wp-content/uploads/2024/08/pexels-inspiredimages-133190-1024x683.webp)
![Microsoft Entra ID: Attacker in the Middle detection alert in ID Protection is GA [MC855696] 2 Microsoft Entra ID: Attacker in the Middle detection alert in ID Protection is GA [MC855696]](https://mwpro.co.uk/wp-content/uploads/2024/08/pexels-pachon-in-motion-426015731-18545020-1024x683.webp)
![Microsoft Entra ID: Device-based Conditional Access to M365/Azure resources on Red Hat Enterprise Linux is GA [MC855692] 3 Microsoft Entra ID: Device-based Conditional Access to M365/Azure resources on Red Hat Enterprise Linux is GA [MC855692]](https://mwpro.co.uk/wp-content/uploads/2024/08/pexels-steve-27366415-1024x683.webp)
![Microsoft Entra ID: Active Directory Federation Services (AD FS) application migration wizard is GA [MC855698] 4 Microsoft Entra ID: Active Directory Federation Services (AD FS) application migration wizard is GA [MC855698]](https://mwpro.co.uk/wp-content/uploads/2024/08/pexels-picjumbo-com-55570-196666-1024x683.webp)
![Enforce policy approval settings for admins [MC847883] 5 Enforce policy approval settings for admins [MC847883]](https://mwpro.co.uk/wp-content/uploads/2024/08/pexels-cottonbro-6153354-1024x683.webp)