Authentication methods and features - Microsoft Entra ID (2024)

  • Article

Microsoft recommends passwordless authentication methods such as Windows Hello, FIDO2 security keys, and the Microsoft Authenticator app because they provide the most secure sign-in experience. Although a user can sign-in using other common methods such as a username and password, passwords should be replaced with more secure authentication methods.

Authentication methods and features - Microsoft Entra ID (1)

Microsoft Entra multifactor authentication adds additional security over only using a password when a user signs in. The user can be prompted for additional forms of authentication, such as to respond to a push notification, enter a code from a software or hardware token, or respond to a text message or phone call.

To simplify the user on-boarding experience and register for both MFA and self-service password reset (SSPR), we recommend you enable combined security information registration. For resiliency, we recommend that you require users to register multiple authentication methods. When one method isn't available for a user during sign-in or SSPR, they can choose to authenticate with another method. For more information, see Create a resilient access control management strategy in Microsoft Entra ID.

Here's a video we created to help you choose the best authentication method to keep your organization safe.

Authentication method strength and security

When you deploy features like Microsoft Entra multifactor authentication in your organization, review the available authentication methods. Choose the methods that meet or exceed your requirements in terms of security, usability, and availability. Where possible, use authentication methods with the highest level of security.

The following table outlines the security considerations for the available authentication methods. Availability is an indication of the user being able to use the authentication method, not of the service availability in Microsoft Entra ID:

Authentication methodSecurityUsabilityAvailability
Windows Hello for BusinessHighHighHigh
Microsoft AuthenticatorHighHighHigh
Authenticator LiteHighHighHigh
FIDO2 security keyHighHighHigh
Certificate-based authenticationHighHighHigh
OATH hardware tokens (preview)MediumMediumHigh
OATH software tokensMediumMediumHigh
Temporary Access Pass (TAP)MediumHighHigh
SMSMediumHighMedium
VoiceMediumMediumMedium
PasswordLowHighHigh

For the latest information on security, check out our blog posts:

  • It's time to hang up on phone transports for authentication
  • Authentication vulnerabilities and attack vectors

Tip

For flexibility and usability, we recommend that you use the Microsoft Authenticator app. This authentication method provides the best user experience and multiple modes, such as passwordless, MFA push notifications, and OATH codes.

How each authentication method works

Some authentication methods can be used as the primary factor when you sign in to an application or device, such as using a FIDO2 security key or a password. Other authentication methods are only available as a secondary factor when you use Microsoft Entra multifactor authentication or SSPR.

The following table outlines when an authentication method can be used during a sign-in event:

MethodPrimary authenticationSecondary authentication
Windows Hello for BusinessYesMFA*
Microsoft Authenticator (Push)NoMFA and SSPR
Microsoft Authenticator (Passwordless)YesNo*
Authenticator LiteNoMFA
FIDO2 security keyYesMFA
Certificate-based authenticationYesMFA
OATH hardware tokens (preview)NoMFA and SSPR
OATH software tokensNoMFA and SSPR
Temporary Access Pass (TAP)YesMFA
SMSYesMFA and SSPR
Voice callNoMFA and SSPR
PasswordYesNo

* Windows Hello for Business, by itself, does not serve as a step-up MFA credential. For example, an MFA Challenge from Sign-in Frequency or SAML Request containing forceAuthn=true. Windows Hello for Business can serve as a step-up MFA credential by being used in FIDO2 authentication. This requires users to be enabled for FIDO2 authentication to work successfully.

* Passwordless sign-in can be used for secondary authentication only if certificate-based authentication (CBA) is used for primary authentication. For more information, see Microsoft Entra certificate-based authentication technical deep dive.

All of these authentication methods can be configured in the Microsoft Entra admin center, and increasingly using the Microsoft Graph REST API.

To learn more about how each authentication method works, see the following separate conceptual articles:

  • Windows Hello for Business
  • Microsoft Authenticator app
  • FIDO2 security key
  • Certificate-based authentication
  • OATH hardware tokens (preview)
  • OATH software tokens
  • Temporary Access Pass (TAP)
  • SMS sign-in and verification
  • Voice call verification
  • Password

Note

In Microsoft Entra ID, a password is often one of the primary authentication methods. You can't disable the password authentication method. If you use a password as the primary authentication factor, increase the security of sign-in events using Microsoft Entra multifactor authentication.

The following additional verification methods can be used in certain scenarios:

  • App passwords - used for old applications that don't support modern authentication and can be configured for per-user Microsoft Entra multifactor authentication.
  • Security questions - only used for SSPR
  • Email address - only used for SSPR

Usable and non-usable methods

Administrators can view user authentication methods in the Microsoft Entra admin center. Usable methods are listed first, followed by non-usable methods.

Each authentication method can become non-usable for different reasons. For example, a Temporary Access Pass may expire, or FIDO2 security key may fail attestation. The portal will be updated to provide the reason for why the method is non-usable.

Authentication methods that are no longer available due to "Require re-register multifactor authentication" are also displayed here.

Authentication methods and features - Microsoft Entra ID (2)

Next steps

To get started, see the tutorial for self-service password reset (SSPR) and Microsoft Entra multifactor authentication.

To learn more about SSPR concepts, see How Microsoft Entra self-service password reset works.

To learn more about MFA concepts, see How Microsoft Entra multifactor authentication works.

Learn more about configuring authentication methods using the Microsoft Graph REST API.

To review what authentication methods are in use, see Microsoft Entra multifactor authentication authentication method analysis with PowerShell.

Authentication methods and features - Microsoft Entra ID (2024)
Top Articles
Latest Posts
Article information

Author: Mrs. Angelic Larkin

Last Updated:

Views: 5734

Rating: 4.7 / 5 (67 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Mrs. Angelic Larkin

Birthday: 1992-06-28

Address: Apt. 413 8275 Mueller Overpass, South Magnolia, IA 99527-6023

Phone: +6824704719725

Job: District Real-Estate Facilitator

Hobby: Letterboxing, Vacation, Poi, Homebrewing, Mountain biking, Slacklining, Cabaret

Introduction: My name is Mrs. Angelic Larkin, I am a cute, charming, funny, determined, inexpensive, joyous, cheerful person who loves writing and wants to share my knowledge and understanding with you.