New security features added to Microsoft Authenticator

news

Microsoft has added new security features for Microsoft Authenticator users that make the app even more secure and easier to deploy in enterprise environments.

https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-authentication- authenticator-app

Microsoft Authenticator is an authentication tool that allows users to log into their accounts using 2FA (two-factor authentication), passwordless sign-in, or password autofill.

The current release status of the Microsoft Authenticator feature is as follows

  • Number matching and additional context to prevent accidental authorization (Public Preview).
  • Conditional access policies can be set based on GPS location (GA).
  • You can prompt users to set up Microsoft Authenticator when they sign in (GA).

By enabling push notifications for Microsoft Authenticator and enabling additional contexts on request, administrators can improve the security of user sign-ins across the organization.

You can also use conditional access policies to restrict access to corporate resources to specific geographies using GPS location information from Microsoft Authenticator.

Using networks and countries/regions in Microsoft Entra ID - Microsoft Entra ID
Use GPS locations and public IPv4 and IPv6 networks in Conditional Access policy to make access decisions.

Icrosoft is allowing push customers who have not yet configured the Authenticator to install and use it as a more secure alternative to SMS-based MFA authentication.

Redmond provides information on their documentation site on how to set up Microsoft Authenticator as your preferred 2FA authentication method.

We also announced in September that we have begun rolling out passwordless login support for all Microsoft accounts. This allows customers to sign into their Microsoft accounts without using a password.

In March, we allowed our first enterprise customers to deploy passwordless authentication in their environments in response to a report that more than 150 million users will sign in to Azure Active Directory and Microsoft accounts with passwordless login in 2020. This is the first time we have allowed passwordless authentication to be deployed in an enterprise customer environment.

For more information on how to sign in to your account in a passwordless way, please visit the Microsoft support site.

https://support.microsoft.com/en-us/account-billing/how-to-go- passwordless-with-your-microsoft-account-674ce301-3574-4387-a93d-916751764c43

Comments

Copied title and URL