Microsoft is Bringing Passkeys to All Consumer Accounts - Visualistan -->

    Social Items



Microsoft is officially rolling out Passkeys to users of Windows, Android, and iOS. The functionality, a replacement of traditional password, was first launched by Microsoft for Windows last year.

 

Passkeys have been readily adopted by companies like Apple, Google, and others with the purpose of making it easy to sign into Gmail, iCloud, and other services. With Microsoft’s Passkeys, you can sign into a Microsoft account on an app or website, without having to type out a password.

 

To sign in with a Microsoft Passkey using a device, you can choose your personal authentication method like your face, fingerprint, PIN, or a security key. When you create your Passkey, two different keys are generated: one that is stored by the Microsoft website / app, and another being a private key that is stored on your device used for the authentication.

 


 

Passkeys work across multiple devices, which means that in case of having your device stolen or broken, you can have a backup to prevent losing your Passkey.

 

Currently, support for Passkey is only available on Microsoft’s websites on desktop and mobile browsers, and it will arrive on Microsoft’s apps in the coming weeks, as confirmed by the corporate vice president of Microsoft security, Vasu Jakkal.

 

In the past, Microsoft has experimented with other authentication methods too in place of passwords. The company first launched Windows Hello authentication with Windows 10 in 2015, using which you could sign in to a PC with your face, fingerprint, or a PIN. Microsoft then launched support for FIDO security keys in 2018. However, Passkey is Microsoft’s first password-less authentication option.

Microsoft is Bringing Passkeys to All Consumer Accounts



Microsoft is officially rolling out Passkeys to users of Windows, Android, and iOS. The functionality, a replacement of traditional password, was first launched by Microsoft for Windows last year.

 

Passkeys have been readily adopted by companies like Apple, Google, and others with the purpose of making it easy to sign into Gmail, iCloud, and other services. With Microsoft’s Passkeys, you can sign into a Microsoft account on an app or website, without having to type out a password.

 

To sign in with a Microsoft Passkey using a device, you can choose your personal authentication method like your face, fingerprint, PIN, or a security key. When you create your Passkey, two different keys are generated: one that is stored by the Microsoft website / app, and another being a private key that is stored on your device used for the authentication.

 


 

Passkeys work across multiple devices, which means that in case of having your device stolen or broken, you can have a backup to prevent losing your Passkey.

 

Currently, support for Passkey is only available on Microsoft’s websites on desktop and mobile browsers, and it will arrive on Microsoft’s apps in the coming weeks, as confirmed by the corporate vice president of Microsoft security, Vasu Jakkal.

 

In the past, Microsoft has experimented with other authentication methods too in place of passwords. The company first launched Windows Hello authentication with Windows 10 in 2015, using which you could sign in to a PC with your face, fingerprint, or a PIN. Microsoft then launched support for FIDO security keys in 2018. However, Passkey is Microsoft’s first password-less authentication option.

Related Post

Disqus Codes
  • To write a bold letter please use <strong></strong> or <b></b>
  • To write a italic letter please use <em></em> or <i></i>
  • To write a underline letter please use <u></u>
  • To write a strikethrought letter please use <strike></strike>
  • To write HTML code, please use <code></code> or <pre></pre> or <pre><code></code></pre>
    And use parse tool below to easy get the style.
Show Parser Box

strong em u strike
pre code pre code spoiler
embed

Subscribe Our Newsletter

Notifications

Disqus Logo