No more passwords, Microsoft uses access keys: here’s how it works
Sciences et technologies

No more passwords, Microsoft uses access keys: here’s how it works

Passwords are out! Either way, that’s what Microsoft wants by implementing passkeys for all of its user accounts.

Source: Frandroid screenshot

So Microsoft is joining Apple or even Google in offering access keysor security keys as Microsoft calls it.

THAT access keysor French access keys, are a new authentication method designed to replace traditional passwords.

They work using facial recognition, fingerprint or PIN from your device. Once enabled, they allow you to sign into any service, including Xbox.

At Microsoft, you can enter your password using Windows Hello, which will honor your configured facial or fingerprint recognition data. If you have a password manager like 1Password or Dashlane, you can save your passkey and use it later on any computer or mobile device.

Why are passkeys more secure than passwords?

You may wonder why you would use a passkey rather than a strong, unique password with two-factor authentication (2FA) configured. Well, access keys provide excellent protection against data leakage.

First, Microsoft only stores your public key, which cannot be used to determine your private key. The access keys are then tied to the service they were created for, preventing fraudulent sites from stealing your credentials. This means that additional two-factor authentication is not required.

How to use access keys in Microsoft?

To use your access key with Microsoft, simply select the option Login options when you log into your account (via this link). You can then choose your preferred authentication method: face, fingerprint, PIN or security key.

Source: Frandroid screenshot

A security window will open on your device and you can use your password to log in. Today, you can use a passkey to access Microsoft apps and websites, including Microsoft 365, Xbox, and Copilot, on desktop and mobile browsers. Support for Microsoft mobile apps will arrive in the coming weeks.

Source: Frandroid screenshot

If you want to use access keys to access business applications and services, your administrator can configure Microsoft Entra ID to accept access keys stored on a hardware security key or in the Microsoft Authenticator app installed on your mobile device.


Hi, I’m laayouni2023