Dear Emilio,
Thank you for posting in Microsoft Community.
I understand your situation, you can change your password for your work account, and your login credentials are correct, but you're getting stuck at the "Let's keep your account secure" window because the only verification option presented is texting your phone number. You're rightly concerned that your VoIP service might not be compatible with Microsoft's text verification, and you need a way to get past this to add a more reliable verification method like Authenticator.
Unfortunately, if you are unable to receive the verification code via text, and that is the only option presented to you at the "Let's keep your account secure" step, you generally cannot reset your verification method yourself directly to add a new one like Authenticator without first passing the existing verification challenge.
Here's why this is happening and what your options are:
- Security Protocol: The "Let's keep your account secure" step is a critical security measure (Multi-Factor Authentication or MFA) designed to verify your identity beyond just your password. If you can't complete the chosen verification method, the system is working as intended to protect your account from unauthorized access.
- VoIP Compatibility: You are correct that VoIP numbers can sometimes have issues receiving verification texts from automated systems like Microsoft's due to how those services route messages.
What You Need to Do:
Since this is a work account, the control over your verification methods, especially when you're locked out, rests with your organization's IT administrators.
You will need to contact your organization's IT department or Help Desk directly. Explain the exact situation to them:
- Your login credentials (username and password) are correct.
- You are stuck at the "Let's keep your account secure" prompt.
- The only verification option you're given is texting your phone number.
- Your phone number is a VoIP number, and you suspect it's not receiving the Microsoft verification texts.
- You need them to reset your multi-factor authentication (MFA) settings for your account.
- Once they reset it, you will then be prompted to set up new verification methods upon your next login, at which point you can choose and configure Microsoft Authenticator or another suitable method.
Why they are the only ones who can help:
- Administrator Control: For work accounts (managed through Azure Active Directory/Microsoft Entra ID), administrators have the tools to manage user MFA settings, including resetting them.
- Security Policies: Your organization's security policies dictate which verification methods are allowed and how they are managed. Only an administrator can bypass or reconfigure these for your account.
While you can change your password, changing verification methods (especially when the current one isn't working) requires administrator intervention for organizational accounts to maintain security.
I hope this information helps clarify the situation and answered your question. Should you have any further questions or need additional assistance, please don't hesitate to reach out. We're always here to help. Have a wonderful day!
Kind regards,
Kai-L - MSFT | Microsoft Community Support Specialist