Placeholder

Customer Forum

Send email to Office365 users with Azure AD MFA enabled

Simon Posted: 2021-07-30 13:56

I have enabled MFA for all my organisation's users, which is a fact of modern business live to protect ourselves from cyber attacks.
Workbooks reports scheduled to be sent have stopped being sent because the user has MFA enabled.

What configuration should I use for the server, username and password? I have tried setting up a shared mailbox without MFA and with a very complex password, which can send an email if I change the sending account from the default email address of the user to the generic mailbox I added to Workbooks global settings. However (worse) a scheduled report is sent by the user who created it. How do I deal with that?

This reference to a Microsoft doc explains option 1, 2 and 3. I have used option 1 (not working). I think I need option 2 - direct send.

https://docs.microsoft.com/en-us/Exchange/mail-flow-best-practices/how-…

Can you please offer advice? MFA on Exchange user accounts must affect more and more Workbooks customers as MFA becomes a minimum standard for cyber defence.

Muazam (Workbooks Online) Posted: Mon, 02.08.2021 - 08:55

Hi Simon,

Option 1 in the guide you mentioned is the right way to set it up. The only other thing you need to do is to set up an App Password by going through the steps mentioned here: https://docs.microsoft.com/en-us/azure/active-directory/user-help/multi-factor-authentication-end-user-app-passwords

Once the app password has been set up you will need to use that as the password in workbooks, instead of your actual Outlook/Exchange password.