Skip to content

Multi-Factor Authentication (MFA) Best Practices - Complete 2024 Guide

Security Best Practices

MFA Best Practices

READING TIME
20 minutes
DIFFICULTY
Beginner to Advanced
DEFINITION
Multi-Factor Authentication (MFA) requires users to verify their identity using two or more independent factors: something they know, something they have, or something they are.
The Bank Vault Analogy: Passwords are like knowing the vault’s combination—anyone who learns it can get in. MFA adds a key card that must also be swiped. Even if someone steals the combination (password phishing), they can’t open the vault without the physical card (your second factor).

The data is overwhelming:

StatisticSource
99.9% of account compromise attacks are blocked by MFAMicrosoft
80% of breaches involve compromised credentialsVerizon DBIR 2024
$4.88M average cost of a data breach in 2024IBM
74% of breaches involve human element (phishing, etc.)Verizon

MFA is the single most effective security control you can implement. Period.

🧠

Something You Know


Knowledge factors: Passwords, PINs, security questions. Easy to deploy but weakest against phishing.

📱

Something You Have


Possession factors: Phone, security key, smart card. Requires physical theft to compromise.

👆

Something You Are


Inherence factors: Fingerprint, face, iris. Unique to individual, difficult to replicate.

True MFA requires factors from at least two different categories:

✅ Valid MFA❌ Not True MFA
Password + SMS codePassword + security question (both “know”)
Password + authenticator appTwo different passwords
Fingerprint + security keyFace ID + fingerprint (both “are”)
Password + push notificationEmail code where email uses same password

Tier 1: Phishing-Resistant MFA (Recommended)

These methods cannot be phished because they’re cryptographically bound to the legitimate site:

MethodHow It WorksBest For
FIDO2/PasskeysPublic-key cryptography, no shared secretsAll users, ideal replacement for passwords
Hardware Security KeysPhysical USB/NFC device (YubiKey, Titan)High-value targets, admins, executives
Platform AuthenticatorsFace ID, Windows Hello, Android biometricsConsumer apps, workforce BYOD
Certificate-BasedSmart cards, PIV credentialsGovernment, highly regulated industries

Why they’re phishing-resistant:

  • Cryptographic challenge is bound to the origin
  • Fake sites can’t complete the handshake
  • No secrets transmitted that can be intercepted

Passkeys Implementation Guide →

1. Enforce MFA for Everyone, Prioritize Strategically

Section titled “1. Enforce MFA for Everyone, Prioritize Strategically”

Rollout Priority:

1

Privileged Accounts (Immediate)

Global admins, security admins, break-glass accounts. Use phishing-resistant MFA only.

2

IT & Security Staff (Week 1)

Anyone with elevated access to systems. Hardware keys recommended.

3

Executives & Finance (Week 2)

High-value targets for spear phishing and BEC attacks.

4

All Employees (Month 1)

Full workforce rollout with training and support.

5

External Users (Month 2+)

Contractors, partners, B2B guest users.

2. Choose the Right Factor for the Context

Section titled “2. Choose the Right Factor for the Context”
ContextRecommended FactorWhy
Admin portalsHardware security keyHighest security for highest risk
Office workers (managed devices)Platform authenticator (Windows Hello)Seamless, no separate device needed
Remote workers (BYOD)Authenticator app + number matchingWorks on personal devices
Frontline workers (shared devices)Hardware key or push to personal deviceNo persistent login on shared device
Customer-facing appsPasskeys or authenticator appBalance security with experience
Legacy app fallbackSMS (with monitoring)Better than nothing when required

3. Implement Phishing-Resistant MFA for Admins

Section titled “3. Implement Phishing-Resistant MFA for Admins”

This is non-negotiable. Every major breach in recent years could have been prevented:

BreachHow Attackers Got InMFA Status
MGM Resorts (2023)Vishing → IT help desk reset MFASMS-based MFA bypassed
Okta (2023)Phished support engineerPush notification approved
Twilio (2022)SMS phishing to employeesSMS codes intercepted
Uber (2022)MFA fatigue attackPush spam until approval

The solution: Require FIDO2 security keys for all admin access. No exceptions.

Attackers spam push notifications until exhausted users accidentally approve:

Mitigations:

StrategyImplementation
Number matchingUser types number shown on login screen
Geographic contextShow login location in push notification
Rate limitingLock account after X denied attempts
Anomaly detectionAlert on unusual MFA patterns
Trusted devicesReduce prompts on known devices

What happens when users lose their second factor?

ScenarioRecovery Method
Lost phone (authenticator app)Pre-registered backup codes
Broken security keyBackup key registered in advance
New phoneSelf-service transfer via verified email
Forgotten everythingIdentity proofing + help desk verification

Best Practice: Require users to register at least two MFA methods during enrollment.

MFA shouldn’t punish legitimate users:

StrategyHow It Helps
Trusted devicesRemember MFA status on known devices for 30 days
Step-up authenticationFull MFA only for sensitive actions
Risk-based promptingOnly challenge on anomalous sign-ins
SSO integrationMFA once at IdP, access all apps
PasswordlessReplace password + MFA with single Passkey
Questions to answer:
- What percentage of users have MFA enabled today?
- Which MFA methods are currently in use?
- Are admins using stronger methods than regular users?
- What's the current MFA bypass/reset process?
- Which apps enforce MFA? Which don't?
Example target state:
- 100% of users enrolled in MFA
- Admins: FIDO2 hardware keys required
- Employees: Authenticator app + backup codes minimum
- No SMS as primary factor
- MFA required for all cloud apps
- Risk-based MFA reduces friction for low-risk access

Conditional Access for MFA:

Policy: Require MFA for All Users
├── Assignments
│ ├── Users: All users
│ ├── Cloud apps: All cloud apps
│ └── Conditions: Any location, any device
└── Access controls
└── Grant: Require multifactor authentication

Stronger policy for admins:

Policy: Require Phishing-Resistant MFA for Admins
├── Assignments
│ ├── Users: Directory role = Global Admin, Security Admin
│ └── Cloud apps: All cloud apps
└── Access controls
└── Grant: Require authentication strength = Phishing-resistant

Azure AD Conditional Access →

Self-Service Enrollment Flow:

  1. User attempts to access protected resource
  2. System detects no MFA registered
  3. Redirect to enrollment wizard
  4. User registers primary method (authenticator app)
  5. User registers backup method (backup codes or email)
  6. Confirmation and test challenge
  7. Access granted

Communication Template:

Subject: Action Required: Set Up Multi-Factor Authentication
Hi [Name],
To protect your account and our company data, we're requiring
multi-factor authentication (MFA) for all users.
What you need to do:
1. Download Microsoft Authenticator / Okta Verify on your phone
2. Visit [enrollment URL] to set up MFA
3. Complete enrollment by [deadline]
This will take about 5 minutes. If you need help, [contact IT].
Why this matters: MFA blocks 99.9% of account attacks, protecting
both you and the company from hackers.

Key Metrics to Track:

MetricTargetRed Flag
MFA coverage100%< 90% enrolled
Method distribution80%+ strong methodsHigh SMS usage
MFA failure rate< 5%> 10% indicates UX issues
MFA bypass requestsDecreasingIncreasing means friction
Phishing simulation clicksDecreasingHigh-risk users need more MFA
"Our executives don't like MFA interruptions"
→ Executives are highest-value targets for attackers
→ NO EXCEPTIONS for privileged users
"SMS is easy, everyone has a phone"
→ SIM swapping is trivial for attackers
→ Use SMS only as absolute last resort

❌ Mistake 3: Not Enforcing MFA on Legacy Apps

Section titled “❌ Mistake 3: Not Enforcing MFA on Legacy Apps”
"Legacy app doesn't support MFA"
→ Put it behind an application proxy with MFA
→ Or implement app passwords (and audit heavily)
"User lost their phone and security key"
→ Without backup, identity verification is manual and slow
→ Always require backup method during enrollment

MFA is the stepping stone to eliminating passwords entirely:

1

Today: Password + MFA

Password as primary factor, MFA as second factor. Standard 2FA.

2

Near-term: Password or Passwordless

Offer Passkeys alongside passwords. Users can choose.

3

Medium-term: Passwordless Preferred

Passkeys as default, passwords as fallback for edge cases.

4

Future: Passwords Eliminated

No passwords to phish, steal, or reset. True passwordless.

Passwordless Authentication Guide →

Passwordless Authentication

Eliminate passwords entirely with Passkeys and biometrics. Passwordless Guide →

Risk-Based Authentication

Use risk signals to determine when to prompt for MFA. Risk-Based Auth →

SSO Implementation

Combine MFA with SSO for secure, seamless access. SSO Guide →


Strengthen Your Authentication

Explore our complete authentication pattern library with implementation guides for all major platforms.