UPDATED 16:29 EDT / SEPTEMBER 15 2021

SECURITY

Microsoft rolls out passwordless login support to its core consumer services

Consumers will soon be able to log into their Microsoft Corp. accounts with methods other than entering their usernames and passwords.

The new passwordless login methods, announced by Microsoft today, are set to roll out over the coming weeks. They will require the Microsoft Authenticator app to use. After downloading the app, a user must connect it to their Microsoft account and configure passwordless logins under the “Advanced Security Options” menu.

The tech industry is working to reduce consumers’ reliance on passwords in an effort to make the internet more secure. Consumers often reuse passwords across online services, which means that hackers can potentially exploit login credentials stolen in a data breach to access multiple accounts belonging to the same user. Microsoft, as well as other tech giants and an array of startups, are actively building new tools aimed at encouraging users to adopt more secure login methods.

Today’s addition of passwordless login support to Microsoft accounts represents an important milestone in the company’s consumer cybersecurity push. Users rely on Microsoft accounts to log into their Windows 10 computers, as well to access the Microsoft 365 software bundle, which includes the company’s popular Office suite of productivity applications. Some users of the Edge browser also rely on Microsoft accounts to sync browser settings across devices.

Consumers can choose from several login methods after opting into the newly announced passwordless feature. It’s possible to log into a Microsoft account using the Microsoft Authenticator app or Windows Hello, a biometric authentication system built into Windows 10. Consumers can alternatively have Microsoft send them a onetime verification via SMS or email every time they log in.

For particularly tech-savvy users, Microsoft is offering the ability to manage the login process using security keys. Security keys are compact USB devices that have the same function as a password, but are much more difficult for hackers to compromise.

Another benefit is increased convenience. Security keys automate the login process to let users access online services without having to input any account credentials manually.

“We also know that everyone is on their own passwordless journey, and the world isn’t entirely password-less yet,” Microsoft Corporate Vice President Liat Ben-Zur wrote in a blog post today. ”Which is why we’ve built tools that meet you where you are today and help keep your current passwords secure for other sites. In Microsoft Edge, for example, we have a comprehensive password management system with Password Monitor, password generator and the password health dashboard.”

In parallel, Microsoft is working to help its enterprise customers adopt passwordless login methods as well. The company’s efforts in this area have centered on its Active Directory platform, which is used by many organizations to manage employee access to work applications. Microsoft this year rolled out new features to Active Directory that enable information technology teams to let employees access applications using passwordless login methods. 

Photo: Microsoft

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU