Microsoft Flow / PowerAutomate 2-FA recovery impossible?

Sebastian Alain 0 Reputation points
2024-01-04T14:18:37.6933333+00:00

PowerAutomate/Flow's 2-factor-authentication is failing on me. I have a new phone and no backup. When I singed up for the monthly subscription it created an email I don't use and I'm unsure how to manage/administer that email to set a temp code.

I'm able to use this link https://passwordreset.microsoftonline.com to use my recovery email to reset the password, but it does not reset the 2FA.

Microsoft Entra Internet Access
Microsoft Entra Internet Access
A Microsoft Entra service that provides an identity-centric Secure Web Gateway that protects access to internet, software as a service (SaaS), and Microsoft 365 apps and resources.
12 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Sandeep G-MSFT 14,826 Reputation points Microsoft Employee
    2024-01-08T11:52:04.5466667+00:00

    @Sebastian Alain

    Thank you for posting this in Microsoft Q&A.

    With password reset link you can only reset the password of user. But to re-register MFA you will have to ask your global admin to let your account re-register for MFA.

    To perform this there is no option where you can reset your MFA by your own. You will have to contact Azure AD administrator in your organization to get MFA reset for your account.

    If you don’t know who are the admins then you can follow below steps to know who are the admin in your tenant. There is a PowerShell way to find global admin in your Azure AD. However, to use PowerShell as well you will have to authenticate yourself first. For authentication again it will prompt for MFA to be completed.

    I would suggest you ask one of your colleague to perform below steps and share the global admin details with you so that you can contact admin and get your MFA registerd.

    • Open Windows PowerShell as administrator.

    • Run command “Install-Module azuread”

    • Once installed you can run command “Connect-AzureAD” and enter user credentials once it asks for.

    • Once you login, you can run command “Get-AzureADDirectoryRole”.

    • From the output you can copy the object ID of Global administrator

    • Run command “Get-AzureADDirectoryRoleMember -ObjectId "Paste the object ID of global admin that was copied earlier"

    • You will get the list of users with global admin role assigned.

     

    Now you can contact any global admin from the list and ask him to perform below steps to reset your MFA so that you can re-register for authenticator app.

    • Admin has to login to Azure portal and access Azure active directory.

    • Once done they have to go to users blade on the left.

    • Click on Authentication methods and click on “Require re-register multifactor authentication”.

    • Now when you try to login to Azure services it will prompt you to register for MFA again.

    If you are the only global admin on the account and are blocked entirely, you can reach out to our support team. You can look into below article to get support numbers depending on your country.

    https://support.microsoft.com/en-us/topic/global-customer-service-phone-numbers-c0389ade-5640-e588-8b0e-28de8afeb3f2

    or creating a ticket through a different account:  https://learn.microsoft.com/en-us/microsoft-365/admin/get-help-support?view=o365-worldwide#phone-support

    Create a ticket with Microsoft support team. Give them the tenant ID which is locked out in your description. Tell them that no admin account has access anymore and your partners also have no access anymore.

    Once you create a ticket with support team you will have to work with our data protection team. You will have to first prove your identity against your tenant for security purpose. Post that this team will help you with help you in getting access to your tenant or unlock your account depending on your scenario. 

    Also, for the future, you can create an emergency access account (break glass) in Azure AD. This account will help prevent being accidentally locked out of your Azure Active Directory (Azure AD) organization because you can't sign in for any reason.

    https://docs.microsoft.com/en-us/azure/active-directory/roles/security-emergency-access

     

    Let me know if you have any further questions.

    Please "Accept the answer" if the information helped you. This will help us and others in the community as well.

     

    0 comments No comments