You are on page 1of 4

Passwordless Microsoft Account Login

The multi-factor authentication is a multilayered security system that verifies the each individual
identity of users for login or other transactions which protects its confidentiality. There are list of
traditional usernames and password which can be easily compromised. Multi factor
authentication works by authentication codes sent to email address, codes generated by different
smart phone applications, biometrics scanners. Multifactor authentication is also known as two
factor authentications which is an extra authentication method will increase the level of security.
Multifactor authentication refers knowledge, possession, heritage, place and time. Knowledge
refers something that user would only know, like username, password or a PIN number.
Possession refers to something that user has, like a safety token. Heritage refers to as fingerprint,
voice recognition or retina verification. Place refers to a based location of user’s physical
position. Time refers to a One Time Password (OTP) for a specified time to authenticate. Social
login, Security questions, Risk Based Authentication, Time based one-time passcode
authentication could be identified as additional forms of multifactor authentication. Multifactor
authentication provides better security for applications, boosted conversion which keeps the
productivity high, improved customer trust assurance, reduced operating costs which could
prevent data breaches, achieve compliance by mitigate audit findings and avoiding potential
fines, increase flexibility and productivity which remove the burden of passwords also leads to a
better productivity.

With all the complexness of authentication mechanisms Microsoft Team has decided to not to
remove passwords but to use less number of times that user has to validate themselves to the
system. They have recommended using alternative authentication mechanisms options such as
security keys, verification codes sent via email or SMS, the windows Hello biometrics system or
the Microsoft authenticator mobile application. Many organizations make use of OTP in the
combination of username and static password. That one time password gives the meaning of that
only it is valid for single time interaction or a session. One time passwords are more secure than
user created passwords because each and every time it is different and dynamic for different
users which mean that a brute force attacker has to guess to break and second they have short
time of validity period of minimize the risk of replay attacks.

Passwordless authentication is a critical investment on security which serves various benefits like
enhancing user experience and improving security. With no use of passwords we have more
secure improvised security with zero passwords to remember. Security is the main factor of any
software development application which has tremendous level of process of authorization,
authentication, verification and integrity. In an application development life cycle all of the
implementations could not be covered. When a software application is ready for the deployment
to the production level there could be bugs, security vulnerabilities and misconfigurations which
could lead the application for data breaches or even fine for penalty charge. Increase in security
breaches developers has been forced to come up with more secure strategies like authentication
handling mechanisms. With regard this matter the passwordless authentication got introduced by
Kenneth Mahaffey.

There could be limitations or difficulties could face when you go passwordless. When the device
that you have installed the Microsoft Authenticator app is not reachable you might want to use
different authentication mechanisms such as OTP, answering security questions likewise. If
Microsoft Authenticator app is the only mechanism that you have configured and when it is not
reachable you might not validate into the system which lead you to verify yourself to relevant
authorities by email or any other method. As if hardware configured tokens could be lost or
stolen such as phone device. Biometric data calculated by Multifactor authentication algorithms
for individual identities, such as thumbprints are not always accurate and could create false
positives or false negatives. Multifactor authentication verification could fail if there is a network
outage and multifactor authentication techniques must constantly be upgraded to protect against
criminals. At the end of the day, we humans and have limited ability to remember passwords.
Above all, we choose best password that could easily remember.

When it comes to software and hardware Development Company there could be a weakest link
in the security chain with any application or hardware which could lead to zero day attacks. Most
of the time social engineering convinces people to enter their credentials on phishing sites or
asking credentials through phone. There are companies which provides authentication as service.
Okta authentication is a customizable, secure, and drop-in solution to add authentication and
authorization services to your applications. Get scalable authentication built right into your
application without the development overhead, security risks, and maintenance that come from
building it yourself. Okta system protects client data with strong user authentication system.
Statistics have shown that there are millions of people whose password is “123456” which
implies that passwords alone are no longer secure. The best password is no password. Get rid of
passwords in the customer authentication experience using email credential links, factor
sequencing, or WebAuthn. As a result Microsoft has chosen Okta services for 6 main reasons
which are:

1. Simplified Single Sign-On from Active Directory


2. Automated User Lifecycle Management
3. Faster Office 365 Deployments
4. Adaptive Security
5. Smoother Mergers and Acquisitions
6. Works Great with Microsoft and Other Technologies

The right identity solution can speed adoption of cloud technologies. Many Microsoft customers
choose okta to manage identity for their cloud applications. The okta identity management
application eliminates the frustration of having to create and remember unique passwords for
each application which also improves the security of cooperate data. Microsoft provides a set of
tools to enable SSO via their Azure AD cloud service: Active Directory Federation Services (AD
FS), Azure AD Connect (previously known as DirSync), Password Sync, Passthrough
authentication, and Microsoft Identity Manager (previously Forefront Identity Manager). These
tools have gradually improved over time, but require deploying, configuring, and managing
significant server resources. Each service requires individual configuration and integration with
the Azure AD cloud service. Clients migrate into Okta service when they realize they can deploy
Single sign on from Active Directory in much less time. Okta is a vendor-neutral cloud based
identity and access solution that requires no tradeoffs between ease of use and full functionality.
This automated user management lifecycle make easy on creating new user accounts for cloud
applications and to deploy the applications with correct access level. Okta syncs in real-time to
Active Directory, LDAP, or other directories. As people change job roles or leave, Okta
automatically changes or removes their access to applications and services based on these
identity changes. Microsoft Office 365 is by far the most complex cloud base applications.
Okta’s adaptive MFA allows for dynamic policy changes and step-up authentication that
responds to changes in user and device behavior, location, or other contexts. Identity
management is the key control point to integrate users in different organizations to shared
applications. Okta integrates identities from any number of Active Directory domains and
reduces the reconciliation process. We can introduce key benefits of migrating onto Okta are:

1. Single Sign On
2. Lifecycle Management
3. Multi Factor Authuntication along with Intune’s mobile device management
4. Device trustiness can access device security posture by installing Intune application
5. Easy Transition
6. Capabilities to view reports in the Cloud App Security portal
7. Policy monitoring
8. Response capabilities to gain insight into user access to O365 applications
9. Set up policies in the Azure portal to help protect sensitive information
10. Remove access to any Microsoft Online resource using Okta's automated deprovisioning
capability

Okta not only provides Multifactor authentication to Microsoft Team but also provides user
management, B2B Integration, API Access Management. Their main goal is to provide one
login, one password and one digital identity that unlock the door to many of the services that the
Digital division provides.

References:

[1]. https://cisomag.eccouncil.org/microsoft-account-password/

[2]. https://www.onelogin.com/learn/what-is-mfa
[3]. https://www.loginradius.com/blog/identity/what-is-multi-factor-authentication/

[4]. https://www.okta.com/products/authentication/

You might also like