Microsoft adds a passwordless option for account access

Shawn Knight

Posts: 15,291   +192
Staff member
What just happened? Microsoft’s vision of a password-free future starts now. From today, users can elect to remove the password from their Microsoft account and sign in using one of several passwordless methods including Windows Hello, the Microsoft Authenticator mobile app, a security key or via a verification code sent to your e-mail or phone.

Liat Ben-Zur, a corporate vice president at Microsoft, said they’re aware of the fact that the world isn’t ready to ditch passwords just yet. As such, Microsoft has tools in place to meet users where they are in their passwordless journey. For example, Microsoft Edge has a built-in password manager, a password generator and a password health dashboard to help users create and maintain strong passwords.

Those interested in taking a stroll down Microsoft’s passwordless path are encouraged to check out this blog post for more information on how to get started. It’s simple really, just sign in to your Microsoft account, then select Advanced Security Options -> Additional Security Options -> Passwordless Account and turn it on. Then just follow the on-screen prompts to finish setup and you should be good to go.

If you find that passworldess isn't for you, you can always revert back to using a password with your account.

Vasu Jakkal, CVP of security, compliance and identity and Microsoft, said nearly 100 percent of their employees now use passwordless options to log into their corporate accounts.

Microsoft is also hosting a digital event called Your Passwordless Future Starts Now on October 13, 2021, to help educate attendees on how Microsoft is allowing users in organizations to ditch their passwords.

Masthead credit Paulius Dragunas

Permalink to story.

 
You know, the point of 2 factor authentication methods was to make things *more* secure, how is going back to 1 factor more secure?

It's back to putting all of the security on either something the user (As in losing their phone or other formerly 2nd factor device) or Microsoft themselves (That we know are not immune to being compromised by both attacks or judicial orders) as the only thing needed to compromise access.

Sorry but going back to a single point of failure is asking for well, failures.
 
You know, the point of 2 factor authentication methods was to make things *more* secure, how is going back to 1 factor more secure?

It's back to putting all of the security on either something the user (As in losing their phone or other formerly 2nd factor device) or Microsoft themselves (That we know are not immune to being compromised by both attacks or judicial orders) as the only thing needed to compromise access.

Sorry but going back to a single point of failure is asking for well, failures.

I totally agree. It should be password PLUS authenticator, not just authenticator.
 
You know, the point of 2 factor authentication methods was to make things *more* secure, how is going back to 1 factor more secure?

It's back to putting all of the security on either something the user (As in losing their phone or other formerly 2nd factor device) or Microsoft themselves (That we know are not immune to being compromised by both attacks or judicial orders) as the only thing needed to compromise access.

Sorry but going back to a single point of failure is asking for well, failures.

Authenticator login is not 1FA. It's OTP with biometric authentication mandated by the app. And it also requires a *specific* phone, while your password is just a bunch of fixed characters that works from anywhere, punched in by anyone.

You also can't have just one authentication method enabled, so the SPOF allegation is also wrong.
 
Back