Microsoft Authenticator

Last updated
Microsoft Authenticator
Developer(s) Microsoft
Initial release15 August 2016;8 years ago (2016-08-15)
Stable release
6.2412.8087 / 4 December 2024;7 days ago (2024-12-04) [1]
Operating system Android, iOS
Available in40+ languages
Type Multi-factor authentication
License Freeware
Website www.microsoft.com/en-us/security/mobile-authenticator-app

Microsoft Authenticator is a mobile application providing multi-factor authentication (MFA) services. The app is developed by Microsoft and is currently available on Android and iOS platforms. It supports various authentication methods, including push notifications, time-based one-time passwords (TOTP), and password less sign-in. The app was released in 2016.

Contents

Typical use case

It is commonly used for multi-factor authentication. The app supports time-based one-time passwords (TOTP) and push notifications for MFA. [2] [3] [4] Users can register their devices and then use the app to sign in with biometric data or a PIN. The app allows users to manage multiple accounts, including third-party services. Users can add these accounts by scanning a QR code or entering a setup key manually. [5] [6] Microsoft Authenticator complies with FIDO2. For enterprise environments, Microsoft Authenticator integrates with Azure Active Directory (Azure AD). For additional security, Microsoft Authenticator uses an app lock function, which requires biometric verification or a PIN to access the app. [7] [8] [9] [10] [11]

See also

Related Research Articles

An authenticator is a means used to confirm a user's identity, that is, to perform digital authentication. A person authenticates to a computer system or application by demonstrating that he or she has possession and control of an authenticator. In the simplest case, the authenticator is a common password.

<span class="mw-page-title-main">Security token</span> Device used to gain access to restricted resource

A security token is a peripheral device used to gain access to an electronically restricted resource. The token is used in addition to, or in place of, a password. Examples of security tokens include wireless key cards used to open locked doors, a banking token used as a digital authenticator for signing in to online banking, or signing transactions such as wire transfers.

Password fatigue is the feeling experienced by many people who are required to remember an excessive number of passwords as part of their daily routine, such as to log in to a computer at work, undo a bicycle lock or conduct banking from an automated teller machine. The concept is also known as password chaos, or more broadly as identity chaos.

<span class="mw-page-title-main">Multi-factor authentication</span> Method of computer access control

Multi-factor authentication is an electronic authentication method in which a user is granted access to a website or application only after successfully presenting two or more pieces of evidence to an authentication mechanism. MFA protects personal data—which may include personal identification or financial assets—from being accessed by an unauthorized third party that may have been able to discover, for example, a single password.

<span class="mw-page-title-main">Time-based one-time password</span> Password authentication algorithm

Time-based one-time password (TOTP) is a computer algorithm that generates a one-time password (OTP) using the current time as a source of uniqueness. As an extension of the HMAC-based one-time password algorithm (HOTP), it has been adopted as Internet Engineering Task Force (IETF) standard RFC 6238.

<span class="mw-page-title-main">Microsoft account</span> User account required for Microsoft-owned services

A Microsoft account or MSA is a single sign-on personal user account for Microsoft customers to log in to consumer Microsoft services, devices running on one of Microsoft's current operating systems, and Microsoft application software.

<span class="mw-page-title-main">Google Authenticator</span> Two-step verification app

Google Authenticator is a software-based authenticator by Google. It implements multi-factor authentication services using the time-based one-time password and HMAC-based one-time password, for authenticating users of software applications.

multiOTP Authentication system

multiOTP is an open source PHP class, a command line tool, and a web interface that can be used to provide an operating-system-independent, strong authentication system. multiOTP is OATH-certified since version 4.1.0 and is developed under the LGPL license. Starting with version 4.3.2.5, multiOTP open source is also available as a virtual appliance—as a standard OVA file, a customized OVA file with open-vm-tools, and also as a virtual machine downloadable file that can run on Microsoft's Hyper-V, a common native hypervisor in Windows computers.

<span class="mw-page-title-main">YubiKey</span> Hardware authentication device by Yubico

The YubiKey is a hardware authentication device manufactured by Yubico to protect access to computers, networks, and online services that supports one-time passwords (OTP), public-key cryptography, authentication, and the Universal 2nd Factor (U2F) and FIDO2 protocols developed by the FIDO Alliance. It allows users to securely log into their accounts by emitting one-time passwords or using a FIDO-based public/private key pair generated by the device. YubiKey also allows storing static passwords for use at sites that do not support one-time passwords. Google, Amazon, Microsoft, Twitter, and Facebook use YubiKey devices to secure employee accounts as well as end-user accounts. Some password managers support YubiKey. Yubico also manufactures the Security Key, a similar lower-cost device with only FIDO2/WebAuthn and FIDO/U2F support.

Universal 2nd Factor (U2F) is an open standard that strengthens and simplifies two-factor authentication (2FA) using specialized Universal Serial Bus (USB) or near-field communication (NFC) devices based on similar security technology found in smart cards. It is succeeded by the FIDO2 Project, which includes the W3C Web Authentication (WebAuthn) standard and the FIDO Alliance's Client to Authenticator Protocol 2 (CTAP2).

<span class="mw-page-title-main">Google Pay (payment method)</span> Mobile payments platform developed by Google

Google Pay is a mobile payment service developed by Google to power in-app, online, and in-person contactless purchases on mobile devices, enabling users to make payments with Android phones, tablets, or watches. Users can authenticate via a PIN, passcode, or biometrics such as 3D face scanning or fingerprint recognition.

Web Authentication (WebAuthn) is a web standard published by the World Wide Web Consortium (W3C). WebAuthn is a core component of the FIDO2 Project under the guidance of the FIDO Alliance. The goal of the project is to standardize an interface for authenticating users to web-based applications and services using public-key cryptography. WebAuthn credentials that are available across multiple devices are commonly referred to as passkeys.

<span class="mw-page-title-main">Bitwarden</span> Open-source password manager

Bitwarden is a freemium open-source password management service that is used to store sensitive information, such as website credentials, in an encrypted vault. The platform hosts multiple client applications, including a web interface, desktop applications, browser extensions, mobile apps, and a command-line interface. The platform offers a free US or European cloud-hosted service as well as the ability to self-host.

<span class="mw-page-title-main">Passwordless authentication</span> Identity authentication method

Passwordless authentication is an authentication method in which a user can log in to a computer system without entering a password or any other knowledge-based secret. In most common implementations users are asked to enter their public identifier and then complete the authentication process by providing a secure proof of identity through a registered device or token.

NordPass is a proprietary password manager launched in 2019. It allows its users to organize their passwords and secure notes by keeping them in a single encrypted vault. NordPass, which operates on a freemium business model, was developed by the VPN service NordVPN.

NordLayer, formerly known as NordVPN Teams, is a network access security service with applications for Microsoft Windows, macOS, Linux, Android and iOS and Browser extension. The software is marketed as a privacy and security tool that enables the implementation of Zero Trust Network Access (ZTNA), Secure Web Gateway (SWG), and Firewall-as-a-Service (FWaaS) in hybrid and multi-cloud cloud environments.

Microsoft Autofill is a password manager developed by Microsoft. It supports multiple platforms such as Android, iOS, and Google Chrome or other Chromium-based web browsers. It is a part of Microsoft Authenticator app in Android and iOS, and a browser extension on Google Chrome. It stores users' passwords under the user's Microsoft Account. It can import passwords from Chrome and some popular password managers or from a CSV file. In Microsoft Authenticator app, it requires multi-factor authentication to sign in which provides an additional layer of security. The passwords are encrypted both on the device and the cloud.

The following is a general comparison of OTP applications that are used to generate one-time passwords for two-factor authentication (2FA) systems using the time-based one-time password (TOTP) or the HMAC-based one-time password (HOTP) algorithms.

<span class="mw-page-title-main">Proton Pass</span> Password management software

Proton Pass is a password manager developed by the Swiss software company Proton AG. It stores login credentials, email aliases, credit card data, passkeys, 2FA secret keys, and notes in virtual vaults that are encrypted using 256-bit AES-GCM.

<span class="mw-page-title-main">OnlyKey</span> Hardware security token

OnlyKey is a multi-function hardware security key combining features of a password manager, two-factor authentication (2FA) token, file encryption token, and secure storage device. The device incorporates hardware storage for password and username combinations, while also acting as a portable password manager.

References

  1. "Microsoft Authenticator". Google Play. Retrieved 2024-12-11.
  2. "About Microsoft Authenticator - Microsoft Support". support.microsoft.com. Retrieved 2024-12-07.
  3. "Set up an authenticator app as a two-step verification method - Microsoft Support". support.microsoft.com. Retrieved 2024-12-07.
  4. Shah, Parth (2024-06-18). "Microsoft Authenticator: Your guide to the multiplatform 2FA app". Android Police. Retrieved 2024-12-07.
  5. "How to add your accounts to Microsoft Authenticator - Microsoft Support". support.microsoft.com. Retrieved 2024-12-07.
  6. "How to Use the Microsoft Authenticator App". Lifewire. Retrieved 2024-12-07.
  7. "Microsoft Authenticator: What it is, how it works, and how to use it". Android Authority. 2024-10-07. Retrieved 2024-12-07.
  8. Still, Jennifer. "What is Microsoft Authenticator? Here's what you need to know about the two-factor authentication app that can secure your online accounts". Business Insider. Retrieved 2024-12-07.
  9. Afolabi, Oluwademilade (2024-02-08). "Microsoft Authenticator vs Google Authenticator: Which One Should You Use for 2FA?". How-To Geek. Retrieved 2024-12-07.
  10. "What Is an Authenticator App and How Does One Work?". Lifewire. Retrieved 2024-12-07.
  11. Mehrotra, Shikhar (2022-06-18). "Microsoft Authenticator App: What It Is & How To Set It Up". ScreenRant. Retrieved 2024-12-07.