Microsoft brings passkeys to Microsoft account
- May 3, 2024
- 0
From now on you can log in to your Microsoft account using a passkey. Microsoft is taking this step after competitors Apple and Google, with the aim of
From now on you can log in to your Microsoft account using a passkey. Microsoft is taking this step after competitors Apple and Google, with the aim of
From now on you can log in to your Microsoft account using a passkey. Microsoft is taking this step after competitors Apple and Google, with the aim of making passwords a thing of the past.
Microsoft accounts are primarily compatible with passkeys. Technology allows you to log in to your account securely and without a password. Passkeys are safer alternatives to passwords, partly because they are phishing-proof. Microsoft introduced support for login technology under Windows 11 last year, but is only now making its own accounts compatible.
A passkey works with a duo of cryptographic keys. A key is located in the service you want to sign in to, in this case, for example, your Microsoft account. The other key is yours and is linked to your device. The key is located on the device behind an additional layer of authentication such as Windows Hello, a PIN code, or a fingerprint scan.
You prove that you are who you are because you have your physical device with a key and can authenticate on it, but also the login page is guaranteed to be the right one because it contains the other half of the key. A phishing website may look great, but without the right key, a criminal can’t get passkey authentication to work.
Passkeys also have disadvantages. The main disadvantage is the connection to a device. A device has a passkey. If your laptop is stolen and you buy a new one, you won’t be able to log in with a passkey.
Today you can sign in to Microsoft 365 and Copilot on desktop and mobile browsers with a passkey. Support for mobile versions of Microsoft applications will follow in the coming weeks. Microsoft account owners can get started straight away; for professional accounts, the administrator must configure the passkeys via the Microsoft Entra ID.
It’s a good idea to configure a passkey on a device you use frequently. This way you can easily log in when you need it and, as mentioned above, you are well protected from phishing if you click on the wrong link.
Source: IT Daily
As an experienced journalist and author, Mary has been reporting on the latest news and trends for over 5 years. With a passion for uncovering the stories behind the headlines, Mary has earned a reputation as a trusted voice in the world of journalism. Her writing style is insightful, engaging and thought-provoking, as she takes a deep dive into the most pressing issues of our time.