Microsoft Activates Passwordless Login

Spread the love

Microsoft has announced users can now delete all passwords from their accounts and instead login using an authenticator app or other solution as the Tech Giant Activates Passwordless Login .

Microsoft Activates Passwordless Login

The technology giant made passwordless accounts available for business users of its products in March.

And that system is now being made available to all Microsoft or Windows users.

It said “nearly 100% of our employees” were already using the new, more secure system for their corporate accounts.

To Those of you who use a Microsoft account to sign into Windows, Office, Outlook or other Microsoft apps and services. You can now fully get rid of your password as another step toward a passwordless future. In a blog post published Wednesday, Microsoft announced that the passwordless sign-in option that rolled out to business users in March is now available for individual users with Microsoft accounts.

A Timely Move in the Industry

Passwords have long been a necessary evil in the world of security. The problem is you use a weak or familiar password for each account and you open yourself up to hacks and data theft. On the hand try to create strong and unique passwords and you’ll be hard-pressed to remember them without the aid of a password manager or other tool.

Relying on passwords as a form of security leads to several problems.

Almost a third of people researched by Microsoft revealed that they stopped using an account or service rather than deal with a lost or forgotten password. This according to Vasu Jakkal, Microsoft corporate VP for security, compliance and identity, and author of the blog post.

As a result, too many people use common words or phrases for their passwords, such as family names, and birthdates. According to Techrepublic , Some 1 in 10 people said they reuse passwords across multiple sites. While 40% admitted to using a formula such as james2021, jame2022 and james2023 each time they need to change their password.

How Passwordless Login Works

If passwordless login is enabled. Users re-logging in to a Microsoft account will be asked to give their fingerprint, or other secure unlock, on their mobile phone.

And this is far more secure than using passwords, which can be guessed or stolen, according to Microsoft.

“Only you can provide fingerprint authentication or provide the right response on your mobile at the right time,” it said.

Windows users will still be able to use quick-login features such as a Pin code, though.

Some rare exceptions will still need passwords, such as Office 2010, Xbox 360 consoles, and Windows 8.1 or earlier machines.

And if access to the authenticator app is lost. For example, if the phone it is installed on is lost or stolen or a user forgets when upgrading. Backup options can be used, including:

  • Windows Hello facial recognition, which requires a compatible laptop or special camera
  • a physical security key, which must be used on the device logging in
  • Short Message Service (SMS) or email codes

But SMS and email are two of the most common channels for cyber-criminals targeting specific individuals

And Microsoft says security-conscious users who have two-factor authentication set up will need to have access to two different recovery methods.

As Microsoft Activates Passwordless Login, will Others follow ?

The tech industry has been trying to come up with more secure and convenient options to authenticate your account logins. But the road to a passwordless future has been slow and inconsistent. Microsoft’s latest move is a step in the right direction. The company has long offered two-factor authentication as a way to sign into your account. But until now, you still needed a password associated with your account.

To take advantage of the new passwordless option for your Microsoft account. You first must set up an alternative form of authentication if you haven’t already done so. You can choose from an authenticator app such as Microsoft Authenticator, a Windows Hello option such as fingerprint or facial recognition, a security key or a verification code sent to your phone. Your best bet is to use an authenticator app as that provides both security and convenience. This as long as your phone or another supported device, such as an Apple Watch, is nearby.

Microsoft Authenticator app

Next, sign into the webpage for your Microsoft account. At your account page, click the heading at the top for Security and select Advanced Security Options. In the section for Additional Security, turn on the option for Passwordless account. Click Next. You’ll receive a notification via the Microsoft authenticator app asking you to approve the password removal. Tap Approve.

If you ever need or want your password to be active again. Then simply return to the same page and turn off the option for Passwordless account.

What Experts Say About the Move

Prof Alan Woodward, part of a research team investigating passwordless authentication. Working at the University of Surrey, called it “quite a bold step from Microsoft” as Microsoft activates the Passwordless login option.

“This isn’t just logging into PCs, it’s logging into online services as well” – including important ones such as cloud storage, he said.

Security vice-president Vasu Jakkal wrote: “Passwords are incredibly inconvenient to create, remember, and manage across all the accounts in our lives.

“We are expected to create complex and unique passwords, remember them, and change them frequently – but nobody likes doing that.”