HomeGame GuidesMicrosoft is adding password generator support to all consumer accounts as part...

Microsoft is adding password generator support to all consumer accounts as part of World Passport Day

Published on

Microsoft has moved away from using outdated passwords to log into its services for a long time. It introduced technologies like Windows Hello, Microsoft Authenticator, FIDO2 security keys and more to get people to come up with strong passwords. Today, the company announced, as part of the annual World Passport Day, another milestone towards this goal.

in the post On the Microsoft Security blog, it announced that all Microsoft consumer accounts now support the use of password keys. This support will extend to signing in to your Microsoft account on Windows, Google and Apple platforms. It can use biometric methods like your face or fingerprint or device PIN.

If you have a Microsoft consumer account, you can set up your device to support Passkey by going to this site. You can then choose how you want to unlock your device: with a passcode PIN, your face, or your fingerprint.

Currently, you can use password keys to sign in to your Microsoft account, including services like Microsoft 365 and Copilot, in desktop and mobile browsers. The company said that password key login support for Microsoft’s mobile apps will be added sometime in the coming weeks. You can learn more about this new security measure at Microsoft support site.

In another post on the subject The Microsoft Entra blog, the company revealed that it is also adding support for device-linked password keys in the Microsoft Authenticator iOS and Android apps as a public preview for business customers. The blog says:

Instead of providing separate devices, high-security organizations can now configure Entra ID to allow employees to log in using their existing phone and the passkey attached to their device. Users get a familiar phone interface, including biometrics or a local lock screen PIN or password, while their organizations meet strict security requirements because users can’t sync, share, or recover a passkey associated with a Microsoft Authenticator-hosted device.

It will be interesting to see how quickly password key support is adopted by Microsoft account holders.

Latest articles

More like this