Self service password reset in Microsoft 365

Self service password reset in Microsoft 365


Every Microsoft 365 user, at some point, tend to forget their passwords and eventually get locked out of their accounts. During such occasions, it can get difficult to try and recover access control to the accounts. Luckily, Microsoft has made it easy for users to reset their own passwords with an intuitive feature, self-service password reset (SSPR).


What is Self-Service Password Reset?

Self-service password reset (SSPR) is a feature in Microsoft 365 that enables users to reset their own passwords without the need for an administrator to intervene. This feature is especially useful for organizations that has a large number of users both on-premise and remote, who may not have immediate access to IT support. With SSPR, users can reset their passwords from anywhere, using any device, at any time.


Why is Self-Service Password Reset Important?

One of the most important benefits that SSPR provide is that it reduces the burden on the IT support by automating the manual work. IT teams are able to focus on more critical and priority tasks, by enabling the users to reset their passwords by themselves. It also eliminates the need for users to wait for an administrator to reset their password, which can save valuable time and reduce frustration. Additionally, SSPR can be configured to help improve overall security by mandating users to answer security questions or provide additional authentication before resetting their password.


How Does Self-Service Password Reset Work?

When a user forgets their password, they are prompted with the “Can’t access your account?” message. They can click on the "Can't access your account?" link on the Microsoft 365 sign-in page. From there, they will be prompted to verify their identity through one of several methods, such as answering security questions or entering a verification code sent to their phone or email. Once their identity is verified, they can reset their password and regain access to their account.


Pre-requisites:

  • SSPR is not available in the trial version of Microsoft 365. Microsoft 365 licenses for business, education and nonprofit include self service password reset feature inherently. 
  • The SSPR feature uses Azure. So, any Azure AD plans will automatically enable this feature for free. If Azure features are not used, SSPR alone can be used free of cost (view Microsoft Azure licensing for detailed information).
  • If on-premises Active Directory is used, ignore the above two points. In this scenario, a paid subscription to Azure AD Premium is necessary. 



How to Set Up Self-Service Password Reset

To enable SSPR for your organization, you'll need to follow a few steps:

  1. Sign in to the Microsoft 365 Admin Center.
  2. Go to the Azure Active Directory Admin Center.
  3. Under Security, select Authentication methods.
  4. Choose the verification methods you want to enable for SSPR. There are several verification methods that can be enabled for SSPR to ensure the security of the reset process. Some of the common methods are:
  1. Security Questions: Users are prompted to answer a set of predefined security questions, which only they should know the answer to.
  2. SMS Verification: Users are sent a one-time code via SMS to their registered mobile number, which they need to enter to verify their identity.
  3. Email Verification: Users are sent a link to their registered email address, which they need to click to verify their identity.
  4. Multi-factor Authentication (MFA): Users are required to provide two or more forms of authentication, such as a password and a biometric factor like a fingerprint or facial recognition.
  5. Trusted Devices: Users can register their trusted devices, and only reset their password from those devices.
  6. One-Time Password (OTP) Tokens: Users are provided with an OTP token, which generates a unique code that they need to enter to verify their identity.


  1. Configure the SSPR settings, such as the number of authentication methods required and the frequency of password resets.
  2. Save your settings.


Best Practices for Self-Service Password Reset

Here are some best practices to follow when using self-service password reset in Microsoft 365:

  1. Enable multiple verification methods: By setting up multiple verification methods, you can provide users with flexibility and increase the security of the reset process.
  2. Educate users on the importance of security questions: Security questions can be an effective way to verify a user's identity and provide an additional layer of security.
  3. Mandate password resets to be regularly done: Regular password resets can help prevent security breaches and keep user accounts secure.
  4. Monitor SSPR activity: Regularly monitoring SSPR activity can help you identify potential security risks and ensure that users are following best practices.


In summary

Self-service password reset in Microsoft 365 is a powerful feature that can save time and reduce the burden on IT support while also improving security. By following best practices and encouraging users to take advantage of SSPR, organizations can help ensure that their users can quickly and easily regain access to their accounts.


    • Related Articles

    • Microsoft 365 Exchange Online - Shared Mailboxes & PowerShell

      Introduction Overview of Shared Mailboxes A shared mailbox in Microsoft 365 Exchange Online allows multiple users to access and manage emails, contacts, and calendar events from a single mailbox. It is commonly used by teams that need to collaborate ...
    • 5 steps to securing Microsoft Teams

      What is Microsoft teams?   Microsoft Teams is an online collaboration platform with persistent chat and document sharing, as well as online meetings and other necessary features for communication. Teams, a component of the Office 365 suite, supports ...
    • How to automate user management in Microsoft 365 with PowerShell

      Introduction: Managing users in Microsoft 365 can be a time-consuming task, especially for larger organizations. With PowerShell, however, you can automate many of the tasks involved in user management, making the process faster and more efficient. ...
    • Introduction to Microsoft 365 Admin Center: Tips and Tricks

      Microsoft 365, formerly known as Office 365, is a suite of cloud-based applications and services designed to enhance productivity and collaboration in the workplace. It includes popular programs such as Word, Excel, PowerPoint, and Outlook, as well ...
    • Microsoft 365 teams best practices

      Across all sizes of businesses, Microsoft Teams has become one of the most popular collaboration tools. Teams provides robust features that enable teams to collaborate and communicate effectively, regardless of their location. With so many features ...