TechieTricks.com
Microsoft to make signing in easier with passkeys – here’s how it works Microsoft to make signing in easier with passkeys – here’s how it works
Microsoft is on a crusade against passwords and they’ve scored a huge victory this week with the introduction of Passkeys for Microsoft consumer accounts.... Microsoft to make signing in easier with passkeys – here’s how it works



Microsoft is on a crusade against passwords and they’ve scored a huge victory this week with the introduction of Passkeys for Microsoft consumer accounts.

In the hopes that they can encourage users to abandon passwords, which are vulnerable, Microsoft has been working hard to make it easier to use alternative forms of sign-on credentials.

According to the blog post announcing the launch, Microsoft has been introducing alternatives to passwords since the launch of Windows Hello in 2015. They claim that their monitoring has seen a 3,378% increase in password attacks since then.

Windows users have also been able to use the Microsoft Authenticator app or FIDO security keys (small physical devices) alongside Windows Hello to access Microsoft websites and apps for some time, and in 2021 they introduced the option to delete your password altogether and switch permanently to an alternative sign-in method.

What are Passkeys?

Passkeys are a relatively new, more secure method of signing into a site or app.

Microsoft’s blog post states that “Passkey access uses two unique keys, known as a cryptographic key pair. One key is stored safely on your device, guarded by your biometrics or PIN. The other key stays with the app or website for which you create the passkey. You need both parts of the key pair to sign in, just as you need both your key and the bank’s key to get into your safety deposit box.”

A key reason they are so much more secure than a password is that they are not human-readable. This means they are not vulnerable to phishing scams that steal passwords through trickery.

By adding them to sign on, Microsoft joins several other large tech firms that have introduced them, including X.

How to create and use a Microsoft Passkey

According to the blog post, setting up a passkey for Microsoft is easy.

  • On the device you would like to set the passkey up for, follow this link
  • Choose the “face, fingerprint, PIN, or security key” option
  • Follow the instructions on screen by selecting the option that is right for you

Signing in with a passkey is simple too.

  • When you attempt to sign in to a Microsoft site or app, instead of inputting your email address as you previously would, select the “Sign-in options” button.
  • Select the “face, fingerprint, PIN, or security key” option
  • Click “use saved passkey”

Microsoft intends to expand password-free sign-on over time, so it is worth getting set up with a passkey sooner rather than later.

Featured image credit: generated with Ideogram



Source link

techietr