🎉 Our Office 365 Reporting Tool is now available in Azure Marketplace 🚀
This website uses cookies to improve your experience. We'll assume you're ok with this. Know more.

How to Analyze Conditional Access Policy Sign-in Impacts with Entra ID

Planning and implementing Conditional Access policies in your organization is very challenging. Overly restrictive policies may frustrate users, while lenient policies can create security vulnerabilities. For example, setting strict sign-in frequencies for employees who work remotely can hinder productivity due to repeated access denials. This is why analyzing Conditional Access policies and their sign-in impacts is crucial. Learn to balance security and usability to ensure robust protection without compromising user experience.

Native Solution

Microsoft 365 Permission Required

High
Least Privilege

Security Reader

Most Privilege

Global Admin

Option 1 Using Conditional Access Insights and Reporting Workbook

  • Sign in to the Microsoft Entra admin center and navigate to Identity»Monitoring & health»Workbooks.
  • Under the Conditional Access section, select the Conditional Access Insights and Reporting Workbook.
  • In the workbook, you'll find two sections: User sign-ins and Service Principal sign-ins.
  • To view both data under these sections, ensure that diagnostic settings are configured to send SignInLogs and ServicePrincipalSignInLogs to your Log Analytics workspace.
  • These reports allow admins to track sign-in activity, identify trends, and pinpoint anomalies in user and service principal behaviors, helping to detect potential security threats or policy misconfigurations.
  • This workbook aggregates sign-in results to help admins understand the impact of Conditional Access policies, highlighting users who bypass them and enabling deeper analysis of security posture and policy effectiveness.
Using Conditional Access Insights and Reporting Workbook

Option 2 Using Sign-in Logs in Entra Admin Center

  • Log in to the Microsoft Entra admin center.
  • Navigate to the Identity»Monitoring & health»Sign-in logs.
  • Select the sign-in event you wish to monitor.
  • Go to the Conditional Access tab to see which CA policies were applied to the selected sign-in event and analyze their impacts.
Using Sign-in Logs in Entra Admin Center

Option 3 Using Windows PowerShell

  • Connect to the Microsoft Graph PowerShell module using the below cmdlet.
  • Windows PowerShell Windows PowerShell
     Connect-MgGraph
  • Run the PowerShell command below to retrieve users' sign-in logs impacted by Conditional Access Policies. Provide the target file path for the -Path parameter to export the report and review the Conditional Access Policy impacts.
  • Windows PowerShell Windows PowerShell
     Get-MgAuditLogSignIn | ForEach-Object {  $AppliedPolicies = ($_.AppliedConditionalAccessPolicies | Where-Object { $_.Result -in @('Success', 'Failed') } | ForEach-Object { $_.DisplayName }) -join ","   
    if (-not $AppliedPolicies) { $AppliedPolicies = "None" }
        
        [PSCustomObject]@{
            CreatedDateTime = $_.CreatedDateTime
            UserPrincipalName = $_.UserPrincipalName
            AppDisplayName = $_.AppDisplayName
            AppliedPolicies = $AppliedPolicies
            StatusCode = $_.Status.ErrorCode
            StatusFailureReason = $_.Status.FailureReason
            StatusAdditionalDetails = $_.Status.AdditionalDetails
            City = $_.Location.City
            State = $_.Location.State
            CountryOrRegion = $_.Location.CountryOrRegion
         GeoCoordinates = $_.Location.GeoCoordinates
       AppId = $_.AppId
        } | Export-Csv -Path '<OutputFilePath>' -NoTypeInformation -Append -Force
    }
     
Using Windows PowerShell
AdminDroid Solution
More than 150 reports are under the free edition.

AdminDroid Permission Required

Any user with report access assigned by the Super Admin.

StepsUsing AdminDroid

ad
  • Open AdminDroid Office 365 Reporter.
  • Navigate to the Sign-in Reports section under Analytics»Conditional Access Policies Analytics»Sign-in Analysis.
  • Under this section, AdminDroid offers detailed reports on various types of sign-ins related to Conditional Access (CA) policies.
  • These reports cover sign-ins that were passed or blocked by CA policies, sign-ins that are failed to meet CA requirements, sign-ins without any CA policy applied, sign-ins that are impacted by report-only mode CA policies, and so on.
Using AdminDroid

Get a granular report on Conditional Access sign-ins detailing each event, including the user, application, policies applied, location, device, authentication method, sign-in status, etc.

ca-sign-ins-detailed-view
  • Leverage AdminDroid's comprehensive dashboard for Conditional Access sign-in reports, accessible via the Graphical View»Detailed Chart View within each report, to effortlessly visualize the impact of CA policies.
  • Uncover potential security gaps with dynamic and visually engaging dashboards that reveal critical details, such as unexpected spikes in daily sign-ins or inconsistencies in authentication requirements, providing you with a clear, actionable overview to address issues promptly.

Review Conditional Access Policy Misconfigurations with AdminDroid!

Say goodbye to security gaps in your organization using AdminDroid! Quickly identify and correct misconfigurations in your CA policies, ensuring robust access controls and reducing unauthorized access attempts. AdminDroid makes your security setup more dependable than ever.

Witness the report in action using the

Important Tips

Use the Impact Analysis of Risk-Based Access Policies workbook to monitor the effects of risk-based Conditional Access policies during each sign-in in Entra ID.

Exclude your break glass accounts from Conditional Access policies to recover during account lockouts, but carefully evaluate these exclusions to avoid accidental blocks.

Regularly monitor Conditional Access policy changes to understand their impact on sign-in behavior and quickly identify any issues or unintended consequences.

Azure ADUnlock In-Depth Insights and Reports on Conditional Access Sign-ins

Showing 1 of 6

How to identify sign-ins affected by report-only mode Conditional Access policies in Entra ID?

Monitoring report-only mode Conditional Access policies are crucial for Microsoft 365 admins to avoid disruptions. By running policies in this mode, admins can see potential impacts, such as work disruptions, user blocks, or unexpected MFA challenges, without enforcing them. It ensures that the policies apply correctly to users and devices when activated.

Here are the steps to find sign-ins evaluated by report-only mode Conditional Access policies.

  • Log in to the Microsoft Entra admin center.
  • Navigate to Identity»Monitoring & Health»Sign-in logs.
  • Select a sign-in event and move to the Report-only tab.
  • Under the Report-only tab, you can view report-only mode CA policies along with their grant controls, session controls, and results. Select a report-only mode Conditional Access policy to see how it impacted the chosen sign-in.
repor-only-ca-policy-sign-ins

The report displays which conditions matched, did not match, were not configured, and which access controls were satisfied or blocked. Reviewing conditions such as user, application, device, location, client app, and more helps admins to identify potential issues or misconfigurations. This comprehensive overview ensures that admins can fine-tune policies to optimize security and user experience.

report-only-next-view-tab
Note: Report-only mode is not applicable for CA policies with 'User Actions' scopes such as 'Register security information' and 'Register or join devices'.

The main drawback of using native methods to monitor report-only mode sign-ins is the short retention period of sign-in logs in Microsoft Entra. This period is 30 days or less, depending on the licensing. As a result, the historical data available for analysis is limited, making it difficult to track long-term trends and impacts.

Need reports beyond the short retention period? AdminDroid has you covered!

  • The Sign-ins Failed by Report-only Policy Requirement report from AdminDroid simplifies the process and helps you stay on top of your security measures.
  • These reports detail sign-in time, signed-in user, app, authentication requirement, applied report-only mode CA policies, device, location, and more, allowing you to pinpoint sign-in failures and fine-tune your CA policies effectively.
successful-sign-in-events-report-only-policy

Handy Hint: Easily schedule reports to regularly analyze Conditional Access policies in the report-only mode without hassle. Just click the clock icon ⏰ in the top right corner to set it up.

How to investigate sign-ins impacted by Conditional Access conditions in Entra ID?

Analyze sign-ins that failed to meet Conditional Access conditions to understand how these policies impact user access in Microsoft 365. Conditional Access (CA) policies add an extra layer of security by defining conditions under which users can access services, such as requiring multi-factor authentication (MFA) or blocking access from certain locations or devices.

Monitoring sign-in failures where users do not meet Conditional Access (CA) requirements is crucial for protecting your organization against security breaches. Additionally, it helps minimize disruptions that could impact critical operations.

How to Inspect Which CA Policy Condition Triggered a Sign-in Failure?

  • Open the Sign-in logs page in the Entra admin center.
  • Click on Add filter and select Conditional Access.
  • Set the 'Conditional Access' column to Failure and click 'Apply' to view all user sign-ins that failed to meet CA requirements.
  • Select a failed sign-in event and go to the Conditional Access tab.
  • View all CA policies applied to the event and find those with a Failure result.
  • Select the specific policy to analyze each condition and determine the reason for the sign-in block. For each condition, you’ll find one of the following results:
    • Matched: The condition was met by the sign-in attempt, contributing to the block.
    • Not Matched: The condition was not met, so it did not contribute to the block.
    • Not Configured: The condition was not defined in the policy, and therefore did not influence the outcome.
  • Review each condition to understand its impact on the sign-in attempt. Here are the key conditions to consider:
    • Sign-in Risk: Identifies the risk level (high, medium, low, no risk) associated with failed sign-in attempts, helping pinpoint potential security breaches.
    • Device platform: Shows the platform (e.g., Windows, Android, macOS, iOS) used during failed sign-in attempts, indicating if a specific platform is causing issues.
    • Location: Indicates the geographic locations where sign-in attempts failed, highlighting potential unauthorized access from suspicious locations.
    • Client app: Details the software or apps (e.g., browsers, mobile apps, desktop clients) used during failed sign-in attempts.
    • Device: Displays the state of the devices (managed, trusted) used during failed sign-in attempts, revealing if non-compliant devices are the cause.
    • User risk: Shows the risk level (high, medium, low) of the users whose sign-in attempts failed, helping to identify potentially compromised accounts.
    • Insider risk: Provides the insider risk level (elevated, moderate, minor) for users whose sign-in attempts failed, highlighting internal threats.
    • Authentication flows: Details the authentication and authorization protocols used during failed sign-in attempts, showing if certain methods are causing issues.
  • Click the drop-down menu next to these results to view detailed explanations of the policy requirements, such as 'All apps included' or 'Platform included.' This provides further context for why the sign-in was interrupted.

By following these steps and analyzing the conditions, you can effectively investigate sign-ins failed by Conditional Access policies, ensuring a secure and smooth user experience in Microsoft 365.

Tip 💡: Check the Basic info tab for failure reasons, additional details, and troubleshooting steps to diagnose sign-in issues.

conditional-access-policy-impacts-details

While native methods scratch the surface, AdminDroid provides detailed insights into Conditional Access sign-ins.

  • The details pane of a sign-in event in AdminDroid’s Users failed to fulfill CA requirements report describes every aspect of how Conditional Access policies impacted that event.
  • The report outlines the CA policies behind the sign-in failure and highlights key data like user information, location specifics, risk detections, device details, MFA status, and more.
  • These insights help admins pinpoint vulnerabilities, adjust policies, and prevent future sign-in failures, reinforcing security and ensuring seamless access control.
users-failed-to-fulfill

How to identify the sign-ins that are blocked by Conditional Access policies?

Did you know that sign-ins can fail even when they meet CA policies if those policies include block controls? Yes, when these policies are triggered, they result in sign-in failures. Identifying sign-ins blocked by these policies are essential for resolving access issues, improving both security and user experience.

However, Microsoft does not clearly indicate when a sign-in attempt has failed, even if the Conditional Access policy was successfully applied. These are often categorized as errors, with the failure reason simply stating, "Access has been blocked by Conditional Access policies" without detailing the CA policy conditions in the Sign-in logs.

Why Admins Should Identify Blocked Sign-Ins?

  • Blocked sign-ins can indicate potential security threats or policy misconfigurations.
  • Understanding why sign-ins are blocked helps in fine-tuning CA policies for better security without hampering legitimate access.
  • Identifying patterns in blocked sign-ins can reveal malicious attempts to breach your system.
  • Regularly reviewing blocked sign-ins ensures adherence to compliance requirements by demonstrating active security management.
  • Quickly resolving access issues improves user satisfaction and productivity.

To find these blocked sign-ins, go to the Microsoft Entra sign-in logs page and set the Conditional Access filter to Failure. Specifically, look for sign-in events with error code 53003 and the corresponding failure reason. However, this limitation results in a time-consuming process for monitoring sign-ins and lacks comprehensive details or easy-to-read reports.

With AdminDroid, you can easily distinguish between sign-ins blocked by CA policies and those blocked due to failure against CA policy requirements through dedicated reports.

  • The Sign-ins Successfully Blocked By CA Policy report from AdminDroid provides details on conditions such as user identity, application, location, device, and the specific CA policy that caused the block.
  • These reports streamline your workflow, enhance visibility into access issues, and improve the overall security posture of your Microsoft 365 environment.
sign-ins-blocked-by-ca

How to monitor MFA-prompted sign-ins enforced by Conditional Access policies in Entra ID?

Locking down Microsoft 365 requires more than passwords - enabling MFA is a must! Deploying MFA with Conditional Access policies demands careful configuration, and ensuring these policies operate smoothly and securely is absolutely critical.

Monitoring MFA-prompted sign-ins helps evaluate the effectiveness of your Conditional Access policies. For instance, if an attacker gains access to an employee's password, MFA can prevent unauthorized access. Tracking MFA-based sign-ins enforced by Conditional Access policies is crucial. It ensures that multi-factor authentication is applied effectively, allows admins to detect unusual or suspicious login attempts, and identifies users who may try to bypass MFA or face difficulties with the process.

Microsoft 365 doesn't provide an explicit way to monitor MFA-prompted sign-ins enforced by Conditional Access policies. However, you can use filters to analyze these sign-in events closely.

  • Go to the Sign-in logs page in the Microsoft 365 admin center.
  • Select Add filters and choose the Conditional Access field.
  • Set the Conditional Access value to both Success and Failure. So that it will exclude all the sign-ins where Conditional access is not applied.
  • Then, click the Add filters again. Set 'Authentication Requirement' equals to Multi-factor authentication.

5 Effective Tips for Analyzing MFA-Prompted Sign-ins

  • Analyze Location and Device Information: Review the geographic locations and devices from which MFA prompts are triggered using the Location and Device info tab. Unusual locations or unknown devices might signal suspicious activity.
  • Investigate Failed MFA Attempts: Set the Conditional Access policies to 'Failure' and examine the reasons behind failed MFA attempts to identify technical issues, or malicious access attempts.
  • Check MFA Methods Used: Assess the different MFA methods (e.g., SMS, authenticator apps) used during sign-ins with the Authentication Details tab. This tab lists the authentication method, method detail, succeeded status, result detail, and event date and time. Evaluate the effectiveness and user preference of these methods to optimize the MFA setup.
  • Assess User Registration Details: Regularly review user registration details to ensure MFA settings are current and users are properly configured. This helps in identifying weak MFA registrations, allowing you to strengthen authentication methods and address any security issues or user challenges.
  • Monitor Frequency and Patterns: Track how often MFA prompts occur for each user and identify unusual patterns using the authentication prompts analysis workbook in Entra ID. This can help detect potential configuration issues or security threats, such as repeated prompts within a short period.
sign-in-events-mfa

Unlock unparalleled insights on MFA-prompted sign-ins with AdminDroid's dedicated Conditional Access policy reports!

  • The MFA Prompted Conditional Access Sign-ins report identifies users configured for MFA enforcement by CA policies.
  • The report details sign-in time, signed-in user, application name, device name, MFA status, applied CA policies, location, and more, allowing you to identify and respond to unusual activity quickly.
mfa-prompted-sign-ins

How to identify gaps in your Conditional Access policies in Entra ID?

Conditional Access is crucial for providing granular access control in Microsoft 365, but monitoring its configurations is essential. Missing critical users, devices, or locations in your CA policies can lead to significant work disruptions and security issues. Identifying gaps in your Conditional Access policies in Entra ID is vital to maintain a secure and efficient environment.

To simplify this process, Microsoft offers the Conditional Access gap analyzer workbook. This Entra ID workbook generates charts and reports to visualize missed configurations in Conditional Access policies.

How to Access Conditional Access Gap Analyzer Workbook?

  • Log in to the Microsoft Entra admin center.
  • Navigate to the Monitoring & Health»Workbook»Conditional Access.
  • Select the Conditional Access gap analyzer workbook from the Conditional Access section.

How to Use Conditional Access Gap Analyzer Workbook?

This pre-built workbook includes five sections to identify potential gaps in Conditional Access policies:

  • Identify Users with Legacy Authentication and No Conditional Access Policy: This section highlights users still using legacy authentication methods without any CA policies applied. These outdated methods are less secure and could be a vulnerability, making it crucial to apply CA policies to these users.
    • Tip 💡: After identifying users with legacy protocols, set up a Conditional Access policy to block legacy authentication for those specific Microsoft 365 users.
  • Identify Applications with No Conditional Access Policy: Discover the applications that users are accessing without any Conditional Access policy restrictions, along with the respective sign-in counts. This helps ensure that all critical applications are secured with appropriate access controls, reducing the risk of unauthorized access.
    • Tip 💡: Secure applications in Microsoft 365 by ensuring a Conditional Access policy is applied to each sign-in to an application. This helps to prevent unauthorized access and enhances overall security.
  • Get Risky Sign-ins with No Conditional Access Policies Applied: This section identifies sign-ins flagged as risky that do not have CA policies applied. Additionally, the Compromised User Sign-ins section provides a comprehensive overview of these risky sign-ins, especially those involving compromised user accounts bypassing Conditional Access policies. Select a user from this section to see detailed insights, including location, risk level, and other information about the risky sign-ins without CA policies.
  • Identify Sign-ins from Unknown Locations with No Conditional Access Applied: Pinpoint sign-ins from unknown or unusual locations that lack CA policies. This category helps identify locations where users access Microsoft 365 resources without Conditional Access restrictions. You can view a list of these sign-in locations and their counts, making it easier to spot sign-ins from unknown or untrusted locations.
    • Tip 💡: Use the insights from this report to create a Conditional Access policy that blocks sign-ins from untrusted locations, enhancing your security measures.
  • Get Named Locations with No Conditional Access Policies: Find the list of all named locations that are not included or excluded in any Conditional Access policies under the Unprotected Named Locations section of this Entra workbook. Also, get insights into user sign-ins and applications accessed from IPv6 addresses not covered by any named location. Note that this section of the workbook is currently in preview.
    • Tip 💡: To prevent logins from unknown locations, include the IP address in your named location, assign it to an application, and configure it in your Conditional Access policies.

By leveraging the Conditional Access gap analyzer workbook, you can proactively identify and address gaps in your CA policies, enhancing your organization's overall security posture. However, this analyzer is limited to five sections. Are you worried that you won't get all the details you need?

Uncover Gaps in Your Conditional Access Policies Effortlessly with AdminDroid!

  • Worried about missing areas in your organization within the CA scope? AdminDroid has you covered! With just a few clicks, you can dive into deep insights to analyze gaps and secure your organization.
  • Simply set the filter: Conditional Access Status = Not Applied in Sign-in Analytics reports. Then, head to the 'Detailed Charts' section under 'Graphical View'.
  • AdminDroid’s intuitive dashboard offers a comprehensive view of all potential security gaps across your organization, making it easier than ever to spot and address them.
ca-gap-analyzer

How to evaluate user sign-ins with Conditional Access using the 'What If' tool?

The 'What If' tool in Microsoft Entra lets you evaluate Conditional Access sign-ins by simulating user scenarios, avoiding the need for multiple manual sign-ins. Instead of testing CA policies in a live environment, it generates a report predicting how policies will apply to a simulated sign-in, making it a valuable tool for identifying potential access issues proactively.

The 'What If' tool allows you to investigate how your Conditional Access policies impact specific accounts individually. This is particularly useful when you want to focus on critical accounts, such as executive accounts, guest user accounts, third-party vendor accounts, work-from-home employee accounts, emergency accounts, service accounts, and more. By using this tool, you can precisely evaluate the effects on these key accounts without having to review all Conditional Access policy sign-ins.

How to Use the 'What If' Tool?

  • Navigate to the Microsoft Entra admin center.
  • Go to Protection»Conditional Access»Policies»What if.
  • Select the desired user account or workload identity that you wish to evaluate for sign-in impacts.
  • Optionally, choose the specific cloud apps that the selected user would attempt to access during the evaluation.
  • Provide any additional conditions under which access to the configured cloud apps should be evaluated. This step is optional but can help refine the assessment.
  • Once all the necessary details are provided, click the 'What If' button to start the evaluation process.

The results will show which Conditional Access policies will apply to the selected user and scenario, as well as those that won’t apply. The results will also include details on the grant and session controls that will be enforced and provide explanations for why specific policies are not applied.

what-if-result
Note: The 'What If' tool allows you to test Conditional Access policies for only one account at a time.

Overall, the "What If" tool provides a safe and effective way to test and validate Conditional Access policies sign-ins, helping maintain a secure and efficient access management system.

AdminDroid Azure AD ReporterEffectively Audit Conditional Access Impacts on Microsoft 365 User Sign-ins

AdminDroid's Azure AD Analytics tool offers a comprehensive analysis of Conditional Access, covering not just sign-ins but also policy assignments, conditions, MFA details, and more. With AdminDroid, monitoring Conditional Access sign-ins becomes straightforward, helping you prevent policy misconfigurations that could compromise your organization's security.

Discover How AdminDroid Helps to Analyze Conditional Access Impacts

With AdminDroid's Conditional Access sign-in reports, gain detailed insights into how your policies impact Microsoft 365 sign-ins. Identify whether your CA policies positively affect sign-ins or block legitimate access. Monitoring these reports provides a comprehensive overview of policy performance and highlights areas for improvement.

A Quick Summary

Track CA Blocked Sign-ins with AdminDroid Alerts

Get instant notifications from AdminDroid's default alert policies when an unusual number of sign-ins are blocked by Conditional Access, ensuring quick resolution during critical times.

View Conditional Access Sign-in Counts with AdminDroid

Monitor the summary of sign-in counts by CA policies applied to detect unusual login patterns, such as spikes in failed sign-ins from specific locations or devices.

Discover Excluded Users from Conditional Access Policies with AdminDroid

By monitoring Conditional Access policies with the user conditions report, admins can identify excluded users to ensure only essential accounts are excluded, and all other user accounts are properly included.

Automate CA Reports to Review Sign-ins Failed by Report-only CA Policies

Use the AdminDroid’s advanced scheduling feature to receive regular reports on sign-ins failed by report-only Conditional Access policies, ensuring users comply with security protocols and access resources appropriately.

Verify MFA Configuration within Conditional Access Policies

List Conditional Access policies with MFA grant control to ensure applicable users have enabled MFA, thereby securing access, preventing unauthorized logins, and maintaining compliance.

Monitor Guest User CA Failures with AdminDroid Reports

View a summary of failed Conditional Access sign-ins by user type to effectively monitor guest user access, identify potential risks, and enforce stricter controls in your Microsoft 365 environment.

Monitoring Azure AD Conditional Access sign-ins with AdminDroid boosts your security by providing detailed insights into policy enforcement and potential issues. Stay proactive and informed, making swift adjustments to optimize your CA policies in Microsoft 365. AdminDroid simplifies tracking, saving time, and ensuring robust protection.

Kickstart Your Journey with AdminDroid

Your Microsoft 365 Companion with Enormous Reporting Capabilities!

Common Errors and Resolution Steps in Monitoring Conditional Access Sign-in Reports

The following are possible errors and troubleshooting hints while tracking Conditional Access sign-in logs.

Error: You cannot access this right now. Your sign-in was successful but does not meet the criteria to access this resource. For example, you might be signing in from a browser, app, or location that is restricted by your admin. Error Code: 53003

This error occurs when a sign-in attempt is blocked due to Conditional Access restrictions.

Troubleshooting hint :Check your configured Conditional Access policies, especially the ones with blocked conditions, update your Microsoft apps, and ensure that the sign-in location is supported by your organization.

Error: This device does not meet your organization’s compliance requirements. Open your organization’s device management portal to take action. Error Code: 53000

This error occurs when a Conditional Access policy requires a compliant device, but the device you used to sign in isn't compliant.

Troubleshooting hint :Enroll your device with an approved MDM provider, such as Intune. Then, try to sign in again.

Error: Device is not in the required state. Error Code: 53001

This error occurs when a Conditional Access policy requires a domain-joined device, but the device is not domain-joined.

Troubleshooting hint :Ensure the user signs into your organization with a domain-joined device.

Error: Application used is not an approved application for conditional access. Error Code: 53002

This error occurs when the user tries to use an app that isn't approved for Conditional Access.

Troubleshooting hint :Ensure the user accesses one of the approved applications from the provided list to gain access.

Error: Sign-in error code 50058.

This error occurs when the user attempts to sign in but fails to complete the sign-in process.

Troubleshooting hint :Ensure the user completes the sign-in process.

Error: Sign-in error code 90025.

This error occurs when an internal Microsoft Entra service exceeds its retry allowance to sign the user in.

Troubleshooting hint :This error often resolves itself without the user noticing. If the issue persists, ask the user to sign in again.

Error: Sign-in error code 500121.

This error occurs when the user doesn't complete the MFA prompt.

Troubleshooting hint :Instruct the user to complete the MFA setup process to sign in.