How to enable 2FA/MFA on a Microsoft Dynamics 365 account?

Learn how to enable 2FA/MFA on your Microsoft Dynamics 365 account to boost security, protect business data, and follow best practices with this easy step-by-step guide.

Contact Us

Reviewed by Content Team

Daniel Goren, Head of Content

Updated June, 28

Guide

How to enable 2FA/MFA on a Microsoft Dynamics 365 account?

 

How to Enable 2FA/MFA on a Microsoft Dynamics 365 Account

 

Enabling Two-Factor Authentication (2FA) or Multi-Factor Authentication (MFA) on your Microsoft Dynamics 365 account is one of the best ways to protect your sensitive business data from unauthorized access. 2FA/MFA means you’ll need more than just your password to log in—usually a code sent to your phone or generated by an app. Here’s a step-by-step guide, explained in simple terms:

  • Understand What 2FA/MFA Is: 2FA/MFA adds an extra layer of security. After entering your password, you’ll be asked for a second piece of information, like a code from your phone. This makes it much harder for hackers to get into your account, even if they know your password.
  • Check If You Have Admin Access: Only administrators can enable 2FA/MFA for users in Microsoft Dynamics 365. If you’re not an admin, contact your IT department or a consulting firm like OCD Tech for help.
  • Sign In to Microsoft 365 Admin Center: Go to admin.microsoft.com and log in with your admin account. Microsoft Dynamics 365 uses the same login system as Microsoft 365.
  • Navigate to Users: In the left menu, click on Users, then Active users. This is where you manage all user accounts.
  • Open Multi-Factor Authentication Settings: At the top, click on Multi-factor authentication. This will open a new page where you can manage MFA for your users.
  • Select Users to Enable MFA: You’ll see a list of users. Check the box next to the users you want to enable MFA for. You can select everyone or just specific people.
  • Enable MFA: On the right, click Enable. Confirm your choice. The selected users will now be required to set up MFA the next time they sign in.
  • Guide Users Through Setup: When users log in next, they’ll be prompted to set up MFA. They can choose to receive a code by text message, phone call, or use an authenticator app (like Microsoft Authenticator or Google Authenticator).
  • Follow the On-Screen Instructions: Users should follow the prompts to complete setup. This usually involves scanning a QR code with an app or entering their phone number.
  • Test the Setup: After setup, try logging in to make sure MFA is working. You’ll enter your password, then the code from your phone or app.
  • Keep Backup Options: Encourage users to set up backup methods (like a second phone number or app) in case they lose access to their primary device.
  • Get Help If Needed: If you run into issues or want a readiness assessment, reach out to a consulting firm like OCD Tech for expert guidance and support.

Important Tips:

  • Never share your MFA codes or passwords with anyone.
  • Update your recovery information regularly.
  • Consider using an authenticator app for better security than SMS codes.

Enabling 2FA/MFA on Microsoft Dynamics 365 is a crucial step for protecting your business data and complying with security best practices. If you need personalized help, OCD Tech can assist with consulting and readiness assessments.

Need Help Securing Your Accounts?

Our cybersecurity experts can help you implement MFA and other critical protections. Book a free consultation to secure your business today.

Best Practices

Best Practices and Tips for Securing Your Microsoft Dynamics 365 Account

 

Best Practices and Tips for Securing Your Microsoft Dynamics 365 Account

 

Securing your Microsoft Dynamics 365 account is crucial for protecting sensitive business data and ensuring operational continuity. Below you'll find comprehensive security practices tailored for everyday users:

  • Use Strong, Unique Passwords - Create a complex password that's at least 12 characters long, combining uppercase letters, lowercase letters, numbers, and special characters. Avoid using personal information or common words. Each of your accounts should have a different password.
  • Implement a Password Manager - Tools like LastPass, Dashlane, or 1Password can generate and store complex passwords securely, so you don't have to remember them all.
  • Regular Password Updates - Change your Dynamics 365 password every 60-90 days. Never reuse old passwords or use variations of them.
  • Security Questions - When setting up security questions, choose answers that aren't easily discoverable through social media or public records.
  • Be Vigilant About Phishing Attempts - Microsoft will never ask for your password via email. Verify the sender's email address carefully and check for spelling errors or unusual requests in emails claiming to be from Microsoft.
  • Keep Your Contact Information Updated - Ensure your recovery email and phone number are current so you can regain access if needed.
  • Use Secure Networks - Avoid accessing Dynamics 365 on public Wi-Fi networks. If necessary, use a Virtual Private Network (VPN) for additional security.

Advanced Security Measures for Dynamics 365

 

Take your security to the next level with these more advanced practices:

  • Role-Based Access Control (RBAC) - Ensure you're only given access to the specific data and functions needed for your role. If you notice you have unnecessary permissions, report this to your IT department.
  • Regular Security Audits - Organizations should perform periodic reviews of who has access to what information. As a user, you can request to know what access rights you have to ensure they're appropriate.
  • Security Alerts Configuration - Set up notifications for suspicious login attempts or unusual activity on your account.
  • IP Restriction - Consider working with IT to restrict access to your account from specific IP addresses or geographical locations if you only work from certain locations.
  • Session Timeout Settings - Configure your account to automatically log out after a period of inactivity to prevent unauthorized access if you leave your device unattended.
  • Use Dedicated Devices - When possible, use devices specifically designated for work purposes rather than personal devices.

Data Protection Best Practices

 

Protecting the data within your Dynamics 365 account is just as important as securing access:

  • Encryption - Ensure sensitive data is encrypted both in transit and at rest. Microsoft Dynamics 365 offers various encryption options that your IT team can implement.
  • Regular Backups - Even though Microsoft maintains backups, it's good practice to have your own backup strategy for critical data.
  • Data Classification - Understand the sensitivity levels of different types of data you handle and treat them accordingly.
  • Be Cautious with Data Exports - Only export data when necessary and delete local copies once you're done with them.
  • Clean Desk Policy - Don't leave printouts containing sensitive information visible on your desk.

Staying Updated and Informed

 

Keeping yourself informed is a crucial aspect of security:

  • Stay Updated on Security Patches - Ensure your device's operating system and browsers are always updated with the latest security patches.
  • Security Training - Participate in security awareness training offered by your organization. Many organizations work with security consultants like OCD Tech to provide comprehensive security training tailored to their specific needs.
  • Follow Microsoft Security Advisories - Keep an eye on official Microsoft security announcements related to Dynamics 365.
  • Report Suspicious Activities - If you notice anything unusual in your account, report it immediately to your IT security team.

Compliance and Governance

 

Understanding the compliance aspects of Dynamics 365 helps maintain security:

  • Know Your Compliance Requirements - Familiarize yourself with regulations relevant to your industry (GDPR, HIPAA, etc.) and how they apply to your use of Dynamics 365.
  • Regular Compliance Checks - Many organizations partner with security firms like OCD Tech to conduct security readiness assessments and ensure their Dynamics 365 implementation meets regulatory requirements.
  • Document Access and Changes - Keep records of who accessed what data and what changes were made, especially for sensitive information.
  • Privacy Settings - Regularly review and update privacy settings within your account to ensure they align with your organization's policies.

Emergency Response Plan

 

Know what to do if something goes wrong:

  • Account Lockout Procedure - Know the steps to take if you're locked out of your account.
  • Security Breach Response - Understand your organization's protocol for reporting suspected security breaches.
  • Contact Information - Keep contact information for your IT support and security team readily available.
  • Recovery Options - Familiarize yourself with account recovery options before you need them.

By implementing these comprehensive security measures, you'll significantly reduce the risk of unauthorized access to your Microsoft Dynamics 365 account and help protect your organization's valuable data. Remember that security is a shared responsibility, and your vigilance plays a crucial role in maintaining the overall security posture of your organization's Dynamics 365 environment.

Explore Other 2FA/MFA guides

Browse our full suite of 2FA setup guides —or partner with OCD Tech to harden your security.

2FA/MFA

Brex

Learn how to enable 2FA/MFA on your Brex account with this step-by-step guide to boost security and protect your business from unauthorized access.

Learn More

2FA/MFA

Mendix

Learn how to enable 2FA/MFA on your Mendix account with this step-by-step guide to boost security and protect your data from unauthorized access.

Learn More

2FA/MFA

OutSystems

Learn how to enable 2FA/MFA on your OutSystems account with this step-by-step guide to boost security and protect your data from unauthorized access.

Learn More

2FA/MFA

Tallyfy

Learn how to enable 2FA/MFA on your Tallyfy account to boost security. Step-by-step guide for setting up two-factor authentication and protecting your data.

Learn More

2FA/MFA

Pipefy

Learn how to enable 2FA/MFA on your Pipefy account with this step-by-step guide and boost your account security with two-factor authentication.

Learn More

2FA/MFA

Appian

Learn how to enable 2FA/MFA on your Appian account with this easy step-by-step guide to boost security and protect your data from unauthorized access.

Learn More
View All

Customized Cybersecurity Solutions For Your Business

Contact Us

Frequently asked questions

What services does OCD Tech provide?

OCD Tech offers a comprehensive suite of cybersecurity and IT assurance services, including SOC 2/3 and SOC for Cybersecurity reporting, IT vulnerability and penetration testing, privileged access management, social engineering assessments, virtual CISO (vCISO) support, IT general controls audits, WISP development, and compliance assistance for frameworks like CMMC, DFARS, and FTC Safeguards.

Which industries does OCD Tech serve?

OCD Tech specializes in serving highly regulated sectors such as financial services, government, higher education, auto dealerships, enterprise organizations, and not-for-profits throughout New England.

How long does an IT security assessment take?

Typically, OCD Tech’s on-site work spans 1–2 days, depending on complexity and number of sites, followed by 1–2 weeks of analysis and reporting to deliver clear, actionable recommendations.

Why should I get SOC 2 compliant?

SOC 2 reporting demonstrates to clients and prospects that an organization follows best-in-class controls over security, availability, processing integrity, confidentiality, and privacy—boosting trust, meeting RFP/due diligence requirements, and helping secure contracts. OCD Tech helps organizations achieve and maintain this compliance.

Can OCD Tech help me with federal cybersecurity regulations?

Yes—OCD Tech provides guidance for compliance with DFARS (NIST 800‑171), CMMC (Levels 1–3), and FTC Safeguards, ensuring organizations meet specific government or industry-based cybersecurity mandates.

What is a virtual CISO (vCISO), and do I need one?

A virtual CISO delivers strategic, executive-level cybersecurity leadership as a service. OCD Tech’s vCISO service is ideal for organizations lacking a full-time CISO and helps build programs, define policy, oversee risk, and guide security maturity.

Does OCD Tech offer ongoing security training or audits for staff?

Absolutely. OCD Tech provides tailored internal IT Audit training and security awareness sessions, plus annual reviews of Written Information Security Programs (WISP), such as Massachusetts 201 CMR 17 and other state or industry-specific controls.

Audit. Security. Assurance.

IT Audit | Cybersecurity | IT Assurance | IT Security Consultants – OCD Tech is a technology consulting firm serving the IT security and consulting needs of businesses in Boston (MA), Braintree (MA) and across New England. We primarily serve Fortune 500 companies including auto dealers, financial institutions, higher education, government contractors, and not-for-profit organizations with SOC 2 reporting, CMMC readiness, IT Security Audits, Penetration Testing and Vulnerability Assessments. We also provide dark web monitoring, DFARS compliance, and IT general controls review.

Contact Info

OCD Tech

25 BHOP, Suite 407, Braintree MA, 02184

844-623-8324

https://ocd-tech.com

Follow Us

Videos

Check Out the Latest Videos From OCD Tech!

Services

SOC Reporting Services
SOC 2 ® Readiness Assessment
SOC 2 ®
SOC 3 ®
SOC for Cybersecurity ®
IT Advisory Services
IT Vulnerability Assessment
Penetration Testing
Privileged Access Management
Social Engineering
WISP
General IT Controls Review
IT Government Compliance Services
CMMC
DFARS Compliance
FTC Safeguards vCISO

Industries

Financial Services
Government
Enterprise
Auto Dealerships