Okta Office 365



This is an Early Access feature. To enable it, use the Early Access Feature Manager as described in Manage Early Access and Beta features .

Okta SaaS report finds Office 365 wins the cloud - sort of Energy executive: Texas power plants turned off in crisis Young conservative activists see bipartisan path to address climate change Each. Sep 15, 2020 Office 365 WS-Trust We are using O365 Intune to manage mobile devices and our desktop engineer also wants to use Intune to manage Windows computers. You can add the Office 365 app in your Okta org from the Okta Integration Network (OIN). Log in to your Okta org with Super Admin credentials. Go to Applications Add Application. Search and add Microsoft Office 365.

You can use Okta multi-factor authentication (MFA) to satisfy the Azure AD MFA requirements for your WS-Federation Office 365 app instance.

Okta MFA can be used in the following use-cases:

Office 365 Download

  • You want Okta to handle the MFA requirements for an MFA prompt triggered by Azure AD Conditional access for your domain federated with Okta.
  • You can use Okta MFA to enroll your end users into Windows Hello for Business so that they can use a single MFA solution for both Okta and Microsoft MFA needs.

Known issues

Users can enter infinite sign-in loop when Okta sign-on policy is weaker than the Azure AD policy

  1. This happens if neither the org-level or the app-level sign-on policy requires MFA.

    In this case, Okta does not prompt the user for the MFA. However, Azure AD Conditional Access requires MFA and expects Okta to pass the completed MFA claim. Consequently, the user gets stuck in the infinite authentication loop.

  2. This can also happen when the sign-on policy doesn’t require the MFA when the user signs in from an in Zone network but requires the MFA when the user signs in from a network that is Not in Zone.

    In this case, if the user is signing in from a network that’s In Zone, he or she will not be prompted for the MFA. However, Azure AD Conditional Access requires MFA and expects Okta to pass the completed MFA claim. Consequently, the user gets stuck in the infinite authentication loop.

Okta inadvertently passes successful MFA claim to Microsoft when user is excluded from the MFA requirement

This happens when the Office 365 sign-on policy excludes certain end users (individuals or groups) from the MFA requirement.

In this case, the user is not prompted for the MFA. However, Okta sends a successful MFA claim to Azure AD Conditional Access as the policy is set up to allow this user to sign in without completing the MFA. Azure AD Conditional Access accepts the Okta MFA claim and allows the user to sign in without requiring them to complete the MFA.

Before your begin

Okta Office 365 Setup

  1. Configure MFA in Okta

    Do either or both of the following, depending on your implementation:

    1. Configure an org-level sign on policy as described in © 2021 Okta, Inc All Rights Reserved. Various trademarks held by their respective owners..
    2. Configure an app sign on policy for your WS-Federation Office 365 app instance as described in Get started with Office 365 sign on policies.
  2. Configure MFA in Azure AD

    Configure MFA in your Azure AD instance as described in the Microsoft documentation.

  3. Enable this feature in Okta EA Feature Manager

    Enable Office 365 Pass Claim For MFA feature in Okta EA Feature Manager. as described in Manage Early Access and Beta features.

Okta Office 365

Start this procedure

Once you have completed the prerequisites, you need to change the Office 365 domain federation settings to enable the support for Okta MFA.

If you've manually federated the domain

Run the updated federation script from under the Setup Instructions:

  1. From the Okta Admin Console, go to Applications > Applications.
  2. Open your WS-federated Office 365 app.
  3. Click the Sign On tab > View Setup Instructions.

    The How to Configure Office 365 WS-Federation page opens.

  4. On the page, go to the If your domain is already federated section.
  5. Copy and run the script from this section in Windows PowerShell.
  6. Run the following PowerShell command to ensure that SupportsMfa value is True:

    Connect-MsolService

    Get-MsolDomainFederationSettings -DomainName <yourDomainName>

    Example result

    ActiveLogOnUri : https://example.okta.com/app/office365/issueruri/sso/wsfed/active

    DefaultInteractiveAuthenticationMethod :

    FederationBrandName : Okta

    IssuerUri : issueruri

    LogOffUri : https://example.okta.com/app/office365/issueruri/sso/wsfed/signout

    MetadataExchangeUri : https://example.okta.com/app/office365/issueruri/sso/wsfed/mex

    NextSigningCertificate :

    OpenIdConnectDiscoveryEndpoint :

    PassiveLogOnUri : https://example.okta.com/app/office365/issueruri/sso/wsfed/passive

    SigningCertificate : <SigningCertificate>

    SupportsMfa : True

If you've chosen to let Okta configure the federation settings for you

In this case, you don't have to configure any settings, you just click Edit and then Save as described below.

  1. From the Okta Admin Console, go to Applications > Applications.
  2. Open your WS-Federated Office 365 app.
  3. Click the Sign On tab > Edit > Save.
  4. Run the following PowerShell command to ensure that SupportsMfa value is True:

    Connect-MsolService

    Get-MsolDomainFederationSettings -DomainName <yourDomainName>

    Example result

    ActiveLogOnUri : https://example.okta.com/app/office365/issueruri/sso/wsfed/active

    DefaultInteractiveAuthenticationMethod :

    FederationBrandName : Okta

    IssuerUri : issueruri

    LogOffUri : https://example.okta.com/app/office365/issueruri/sso/wsfed/signout

    MetadataExchangeUri : https://example.okta.com/app/office365/issueruri/sso/wsfed/mex

    NextSigningCertificate :

    OpenIdConnectDiscoveryEndpoint :

    PassiveLogOnUri : https://example.okta.com/app/office365/issueruri/sso/wsfed/passive

    SigningCertificate : <SigningCertificate>

    SupportsMfa : True

Disable this feature

If you decide to turn off this feature, you must manually set the SupportsMfa setting to false for all federated domains that were automatically federated in Okta and had this feature enabled.

Use this PowerShell cmdlet to turn this feature off:

Set-MsolDomainFederationSettings -DomainName <targetDomainName> -SupportsMfa $false

How it works

Okta MFA satisfies Azure AD Conditional Access MFA requirement

If Office 365 is configured with an Azure AD Conditional Access policy that requires MFA, end users trying to access the app are challenged by Okta for MFA to satisfy the Azure AD MFA requirement. Okta then passes the successful MFA claim to Azure AD which accepts the claim and allows access without prompting end users for a separate MFA.

Assuming that Azure AD Conditional Access MFA is enabled and Okta MFA is enabled at the org or app level, or both, Okta passes the MFA claim as described in the following table.

Okta Org-level MFAOkta App-level MFAAzure AD MFAWhat Happens
DisabledDisabledEnabled

End users will enter an infinite loop. To prevent this, you must configure Okta MFA in order to satisfy the Azure AD MFA requirement.

See the Known issues section above.

EnabledDisabledEnabledEnd users complete an MFA prompt in Okta. Okta passes the completed MFA claim to Azure AD. The user is allowed to access Office 365. Azure AD accepts the MFA from Okta and does not prompt for a separate MFA.
DisabledEnabledEnabled
EnabledEnabledEnabled

Okta enrolls users in Windows Hello for Business

Okta Office 365 Deployment Guide

Prerequisite: The device must be Hybrid Azure AD or Azure AD joined.

If your organization requires Windows Hello for Business, end users who are not enrolled in Windows Hello for Business already are prompted to complete a step-up authentication (e.g. SMS, push) in Okta. After successful enrollment in Windows Hello for Business, end users can use it to log in on the device. Okta will help the end users enroll in Windows Hello for Business as described in the following table.

Okta Org-level MFAOkta App-level MFAWhat Happens
DisabledDisabled

End users will enter an infinite loop. To prevent this, you must configure Okta MFA in order to satisfy the Azure AD MFA requirement.

See the Known issues section above.

Enabled Disabled End users complete a step-up MFA prompt in Okta. Upon successful enrollment in Windows Hello for Business, end users can use Windows Hello for Business as a factor to satisfy Azure AD MFA.
DisabledEnabled
EnabledEnabled

Okta Office 365

Related topics

Caesars Okta Office 365

Windows Hello for Business (Microsoft documentation)





Comments are closed.