Skip to Content

How I Disable Legacy Authentication in Microsoft Entra ID (Step-by-Step with Screenshots)

1 January 2026 by
Jaspreet Singh

How I Disable Legacy Authentication in Microsoft Entra ID (Step-by-Step with Screenshots)

If you manage Microsoft 365 tenants long enough, youโ€™ll notice a common pattern during security reviews:

๐Ÿ‘‰ Sign-ins succeed even when MFA is enabled.

In almost every case Iโ€™ve investigated, the root cause was the same โ€” legacy authentication was still allowed.

In this post, Iโ€™ll walk you through exactly how I disable legacy authentication in Microsoft Entra ID, using Conditional Access, the same way I do it in real production tenants.

No theory. No fluff. Just practical, proven steps โ€” with screenshots.

What Is Legacy Authentication (Quick Explanation)

Legacy authentication refers to sign-in methods that do not support modern security controls, including:

  • Multi-Factor Authentication (MFA)

  • Conditional Access policies

  • Risk-based sign-ins

Common legacy protocols include:

  • IMAP

  • POP

  • SMTP AUTH

  • Older Office clients

  • Basic Auth PowerShell modules

These protocols are heavily targeted because attackers can brute-force passwords without triggering MFA.

Why I Always Disable Legacy Authentication

From my day-to-day work across multiple tenants:

  • ๐Ÿšจ Most password-spray attacks target legacy auth

  • ๐Ÿ” MFA does not protect legacy protocols

  • ๐Ÿ“‰ There is rarely a valid business reason to keep it enabled

If youโ€™re serious about Zero Trust, this is a non-negotiable control.

Step 1: Sign in to Microsoft Entra Admin Center

  1. Open https://entra.microsoft.com

  2. Sign in using a Global Administrator or Security Administrator account

Once signed in, you should land on the Entra admin dashboard.

๐Ÿ“ธ Screenshot to include:

Microsoft Entra Admin Center โ€“ Home Dashboard

M365 Entra ID Conditiona Access Policy

M365 Entra ID Conditiona Access Policy

Step 2: Go to Conditional Access Policies

  1. From the left navigation menu, click Protection

  2. Select Conditional Access

  3. Click Policies

  4. Select + New policy

This is where weโ€™ll properly block legacy authentication โ€” not by shortcuts, but by design.

๐Ÿ“ธ Screenshot to include:

Conditional Access โ†’ Policies page

Conditional Access Policy Strategy

M365 Entra ID Conditiona Access Policy

Step 3: Name the Policy Clearly

I always use a simple, descriptive name so itโ€™s obvious what the policy does.

Policy name example:

Block Legacy Authentication


Step 4: Assign Users (Exclude Break-Glass Accounts)

  1. Under Assignments, click Users

  2. Select Include โ†’ All users

  3. Under Exclude, add:

    • Emergency / break-glass admin accounts

    • Service accounts (if absolutely required)

โš ๏ธ Never lock yourself out. Always keep at least one break-glass account excluded.

๐Ÿ“ธ Screenshot to include:

Users and groups assignment with exclusions

M365 Entra ID Conditiona Access Policy

Step 5: Target Legacy Authentication

  1. Under Assignments, click Target resources

  2. Select All cloud apps

Then:

  1. Click Conditions

  2. Select Client apps

  3. Enable Configure

  4. Check Legacy authentication clients

  5. Select:

    • Exchange ActiveSync clients

    • Other clients

๐Ÿ“ธ Screenshot to include:

Client apps โ†’ Legacy authentication clients selected

M365 Entra ID Conditiona Access Policy

Conditional Access Policy framework


Step 6: Block Access

  1. Under Access controls, click Grant

  2. Select Block access

  3. Click Select

This is the enforcement step โ€” once enabled, legacy authentication is fully blocked.

๐Ÿ“ธ Screenshot to include:

Grant controls โ€“ Block access selected

M365 Entra ID Conditiona Access Policy

M365 Entra ID Conditiona Access Policy

Step 7: Enable the Policy

  1. At the bottom of the policy:

    • Set Enable policy to On

  2. Click Create

Your policy is now live.

Step 8: Verify Sign-In Logs (Highly Recommended)

After enabling the policy:

  1. Go to Microsoft Entra ID โ†’ Monitoring โ†’ Sign-in logs

  2. Filter:

    • Client app = Legacy authentication

  3. Confirm sign-ins are now Blocked

This is how I confirm the policy is actually doing its job.

๐Ÿ“ธ Screenshot to include:

Sign-in logs showing blocked legacy authentication attempts

M365 Entra ID Conditiona Access PolicyKe

M365 Entra ID Conditiona Access Policy


Common Things I Double-Check Every Time

Before closing a tenant review, I always verify:

  • โŒ Security Defaults are disabled (if using Conditional Access)

  • โŒ SMTP AUTH is disabled where not needed

  • โŒ No unnecessary exclusions exist

  • โœ… Break-glass accounts are documented and tested

Final Thoughts

Disabling legacy authentication is one of the highest-impact security changes you can make in Microsoft 365.

Itโ€™s quick.

Itโ€™s measurable.

And it closes one of the most abused attack paths I see in real environments.

If you havenโ€™t done this yet โ€” do it today.


Written by:

Jaspreet Singh

Author @ ITBlogs.ca

Microsoft & Identity Security Engineer

How I Enable MFA Using Conditional Access (and Disable Security Defaults)