Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (2024)

Last Updated on 25. July 2024

A device-bound passkey is an advanced security feature implemented in Microsoft Authenticator. It is a unique security key that is tied to a specific device. When a user logs in to their account, they use this key to verify their identity. Since the key is bound to the device, no one else can access the user’s account, even if they know the password, unless they also have access to the device.

This technology provides a strong authentication method that is both cost-effective and user-friendly. Here are some advantages:

  • Phishing-Resistant: Device-bound passkeys are phishing-resistant
  • Device-Bound: The passkey doesn’t leave the device on which it was created
  • Cost-Effective: Microsoft Authenticator device-bound passkey come at no additional cost
  • No More Passwords: With passkeys, users don’t have to remember complex passwords
  • Ease of Use: The passkey is easy to use. Once set up, users just need to unlock their device and approve the notification

With this technology, users can effectively protect their digital identities and navigate securely in the digital world. It represents a significant step toward a safer digital future.

This article outlines the necessary configuration steps to rollout the Microsoft Authenticator device-bound passkey and create a passkey for a user.

At the time of publishing this article, Microsoft Authenticator device-bound passkey is still in the preview phase. The article will be continuously updated.

Table of contents hide

1Prerequisites and Licensing

1.1Licenses

1.2User account

1.3Devices

2Enable passkey (FIDO2) authentication method

4Sign in with device-bound passkey

5Troubleshooting

5.1Passkey setup gets stuck

5.1.1Solution

5.2Delete passkey

5.2.1Delete passkey with access to device

5.2.2Delete passkey without access to device

Prerequisites and Licensing

Licenses

For the use of Microsoft Authenticator device-bound passkey, no paid license is required. A license from Microsoft Entra ID Free is sufficient. This license is part of every Microsoft tenant.

User account

The user account that sets up the passkey is configured for multi-factor authentication.

Devices

Enable passkey (FIDO2) authentication method

The Passkey (FIDO2) authentication method is configured in the Microsoft Entra admin center.

Sign in to the Microsoft Entra admin center (https://entra.microsoft.com/) > Protection > Authentication methods > Policies and select Passkey (FIDO2).

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (1)

In the Enable and Target tab, toggle the Enable switch and select All Users.
If necessary, you can also add individual security groups.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (2)

In the Configure tab, the following options can be set:

Allow self-service set up
This option must be enabled for users to set up the Microsoft Authenticator device-bound passkey.

Enforce attestation
This option ensures that security keys adhere to FIDO Alliance Metadata.
Note that the preview for Microsoft Authenticator device-bound passkey does not support this feature and should be disabled.

Enforce key restriction
This option must be enabled for using Microsoft Authenticator device-bound passkey during the preview phase.

Restrict specific keys
This option allows you to restrict the use of specific FIDO2 security keys. A good overview of the common AAGUIDs can be found at the following link: Passkeys Authenticator AAGUID Explorer (passkeydeveloper.github.io)

Microsoft Authenticator (Preview)
This option must be enabled and directly enters the AAGUIDs of the Microsoft Authenticator for iOS and Android.
The following AAGUID entries are included:
Authenticator for iOS: 90a3ccdf-635c-4729-a248-9b709135078f
Authenticator for Android: de1e552d-db1d-4423-a619-566b625cdc84

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (3)

Click Save and then users can set up device-bound passkeys in Microsoft Authenticator.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (4)

Set up Microsoft Authenticator device-bound passkey

Every user sets up the Microsoft Authenticator device-bound passkey independently. This guide explains how to set up a Microsoft Authenticator device-bound passkey for an Apple iPhone.

Prepare Apple iPhone

Install the latest version of Microsoft Authenticator on Apple iOS 17 or later.

On the Apple iPhone, the following options must be configured under Settings > Passwords > Password Options:

  1. Enable AutoFill Passwords and Passkeys
  2. Use passwords and passkeys from: Authenticator
Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (5)

Once the Apple iPhone is prepared, the passkey can be set up.

Set up passkey for Apple iPhone

The user sign in at https://aka.ms/mysecurityinfo and clicks on Security info > Add sign-in method.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (6)

Select Passkey in Microsoft Authenticator and click on Add.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (7)

Click Next

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (8)

Select iPhone or iPad

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (9)

Passkey support for Microsoft Authenticator has already been enabled and can be confirmed with Continue.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (10)

Click I’m ready to set up the passkey.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (11)

Select iPhone, iPad or Android device.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (12)

Scan QR code
Important: Scan this QR code with the Apple iPhone Camera app, not with “Scan QR code” from the Microsoft Authenticator app.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (13)

Continue with setting up the passkey on the Apple iPhone.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (14)

Click Continue on the Apple iPhone and set up the passkey with it.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (15)

The passkey has now been successfully set up on the Apple iPhone.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (16)

Enter a friendly name for better identification of the passkey.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (17)

The passkey has now been successfully set up and can be used.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (18)
Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (19)

Sign in with device-bound passkey

In services from Microsoft Azure, Microsoft 365, or Enterprise applications with Microsoft Entra ID authentication, select the Sign-in options.
For example: https://aka.ms/mysecurityinfo

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (20)

SelectFace, fingerprint, PIN or security key

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (21)

Select iPhone, iPad or Android device

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (22)

Scan the QR code with camera.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (23)

Confirm the sign in on the mobile by clicking Continue.
If multiple passkeys are stored in Microsoft Authenticator, the user account can be selected.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (24)

The sign-in with the Microsoft Authenticator device-bound passkey to https://aka.ms/mysecurityinfo has been successfully completed.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (25)

Troubleshooting

Passkey setup gets stuck

When setting up the Micosoft Authenticator device-bound passkey, the following message appears in the loop after clicking on I understand:

On your mobile device, when asked to create a passkey, choose Microsoft Authenticator.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (26)

Solution

The AAGUIDs for Microsoft Authenticator were not entered in the authentication methods of Microsoft Entra. Click here for the instructions.

Delete passkey

Delete passkey with access to device

Open the Microsoft Authenticator app and select the user whose passkey needs to be deleted

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (27)

Click on Passkey (preview)

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (28)

Click Delete

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (29)

Select Visit link and sign in.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (30)

The security information is shown.
Select the passkey and delete it from the user account with Remove.

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (31)
Delete passkey without access to device

If there is no longer access to the device with the Microsoft Authenticator device-bound passkey, the passkey can be removed from the personal security information.
Sign in to https://aka.ms/mysecurityinfo > Security info > passkey > Delete

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (32)

Follow me on LinkedIn to always stay updated on my recent posts.

Follow on LinkedIn

Was this post helpful to you? Show your enthusiasm with the delightful aroma of a freshly brewed coffee for me!

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (33)

Hardening your Identities: Microsoft Authenticator device-bound passkey - cloudcoffee.ch (2024)
Top Articles
Form design: best practices for beautiful forms that convert
Simply SMS Service - FAQs
Chs.mywork
NYT Mini Crossword today: puzzle answers for Tuesday, September 17 | Digital Trends
The Largest Banks - ​​How to Transfer Money With Only Card Number and CVV (2024)
4-Hour Private ATV Riding Experience in Adirondacks 2024 on Cool Destinations
Http://N14.Ultipro.com
Phone Number For Walmart Automotive Department
Chalupp's Pizza Taos Menu
Zitobox 5000 Free Coins 2023
Www Thechristhospital Billpay
Mivf Mdcalc
Ktbs Payroll Login
4Chan Louisville
Obituary | Shawn Alexander | Russell Funeral Home, Inc.
Yesteryear Autos Slang
Rosemary Beach, Panama City Beach, FL Real Estate & Homes for Sale | realtor.com®
Premier Reward Token Rs3
Salem Oregon Costco Gas Prices
Shopmonsterus Reviews
Shiftselect Carolinas
Maxpreps Field Hockey
A Person That Creates Movie Basis Figgerits
Papa Johns Mear Me
Goodwill Of Central Iowa Outlet Des Moines Photos
Wku Lpn To Rn
Craigslist Fort Smith Ar Personals
The Collective - Upscale Downtown Milwaukee Hair Salon
Cfv Mychart
LG UN90 65" 4K Smart UHD TV - 65UN9000AUJ | LG CA
Downloahub
Housing Assistance Rental Assistance Program RAP
Forager How-to Get Archaeology Items - Dino Egg, Anchor, Fossil, Frozen Relic, Frozen Squid, Kapala, Lava Eel, and More!
Save on Games, Flamingo, Toys Games & Novelties
Nacho Libre Baptized Gif
Whitehall Preparatory And Fitness Academy Calendar
20+ Best Things To Do In Oceanside California
Frcp 47
Daly City Building Division
Citibank Branch Locations In Orlando Florida
888-822-3743
Pathfinder Wrath Of The Righteous Tiefling Traitor
Petra Gorski Obituary (2024)
Elven Steel Ore Sun Haven
CrossFit 101
The Sports Academy - 101 Glenwest Drive, Glen Carbon, Illinois 62034 - Guide
Dicks Mear Me
House For Sale On Trulia
La Fitness Oxford Valley Class Schedule
Latest Posts
Article information

Author: Foster Heidenreich CPA

Last Updated:

Views: 6138

Rating: 4.6 / 5 (56 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Foster Heidenreich CPA

Birthday: 1995-01-14

Address: 55021 Usha Garden, North Larisa, DE 19209

Phone: +6812240846623

Job: Corporate Healthcare Strategist

Hobby: Singing, Listening to music, Rafting, LARPing, Gardening, Quilting, Rappelling

Introduction: My name is Foster Heidenreich CPA, I am a delightful, quaint, glorious, quaint, faithful, enchanting, fine person who loves writing and wants to share my knowledge and understanding with you.