New Entra Phishing Resistant Passwordless Authentication | Zero-Trust Security Strategy | Explicit Verification

Let’s discuss the New Entra Phishing Resistant Passwordless Authentication. Microsoft introduced a new passwordless authentication method for Microsoft Entra to resist phishing. This innovation helps users to secure their organizations.

As you know, phishing is the most critical form of spam in the cyber world. Attackers try to trick users into revealing sensitive information or granting permissions to malicious applications. Passwords are the primary attack vector for modern adversaries and a source of friction for users and administrators.

Microsoft Entra follows a Zero-Trust Security strategy, which uses principles like least-privileged access, explicit verification, and assuming breach to protect user data and accounts. Passwordless Authentication feature in entra is also a part of the Zero Trust strategy.

Microsoft recommends users move to phishing-resistant passwordless authentication solutions. In this post, I will explain Entra Passwordless Authentication and help you select and prepare the right phishing-resistant passwordless credentials for your organization.

Patch My PC
New Entra Phishing Resistant Passwordless Authentication | Zero-Trust Security Strategy | Explicit Verification - Fig.1
New Entra Phishing Resistant Passwordless Authentication | Zero-Trust Security Strategy | Explicit Verification – Fig.1

New Entra Phishing Resistant Passwordless Authentication

Entra’s Phishing-Resistant Passwordless Authentication methods are more convenient. Other authentication methods, like multifactor authentication (MFA), are a great way to secure your organization. However, users often get frustrated with the extra security layer on top of their need to remember passwords.

An analysis of Microsoft consumer accounts shows that sign-in with a password can take up to 9 seconds on average, but passkeys only take around 3 seconds in most cases. Passkey sign-in is easier and faster than a traditional password and MFA sign-in. Passkey users don’t need to remember their password or wait around for SMS messages.

New Entra Phishing Resistant Passwordless Authentication - Fig.2 - Creds to MS
New Entra Phishing Resistant Passwordless Authentication – Fig.2 – Creds to MS

Advantages of New Entra Phishing Resistant Passwordless Authentication

This authentication method Protects one of the attackers’ most common entry points by going passwordless. It provides many advantages.

  • Phishing-resistant passwordless methods also have extra security baked in.
  • They automatically count as MFA by using something that the user has (a physical device or security key) and something the user knows or is, like a biometric or PIN
  • Phishing-resistant passwordless methods deflect phishing attacks against your users using hardware-backed credentials that can’t be easily compromised.

Microsoft Entra ID offers 2 types of phishing-resistant passwordless authentication options. There are Passkeys (FIDO2) and Certificate-based authentication/smart cards. The following table shows the (FIDO2) authentication options.

Different Authentication options
Windows Hello for Business
Platform credential for macOS (preview)
Microsoft Authenticator app passkeys (preview)
FIDO2 security keys
Other passkeys and providers, such as iCloud Keychain
New Entra Phishing Resistant Passwordless Authentication – Table.1
New Entra Phishing Resistant Passwordless Authentication - Fig.3
New Entra Phishing Resistant Passwordless Authentication – Fig.3

Prerequisites Entra Passwordless Authentication

You must consider some prerequisites before starting your Microsoft Entra phishing-resistant passwordless deployment project. The following list shows the prerequisites.

  • Review license requirements
  • Review the roles needed to perform privileged actions
  • Identify stakeholder teams that need to collaborate

License Requirements

Registration and passwordless sign-in with Microsoft Entra don’t require a license. Still, we recommend at least a Microsoft Entra ID P1 license for the complete set of capabilities associated with a passwordless deployment.

Integrate Apps with Microsoft Entra ID

Microsoft Entra ID is a cloud-based Identity and Access Management (IAM) service that integrates with many types of applications, including Software-as-a-Service (SaaS) apps, line-of-business (LOB) apps, on-premises apps, and more. You must combine your applications with Microsoft Entra ID to benefit most from your investment in passwordless and phishing-resistant authentication.

New Entra Phishing Resistant Passwordless Authentication - Fig.4
New Entra Phishing Resistant Passwordless Authentication – Fig.4

Join the LinkedIn Page and Telegram group to get the latest step-by-step guides and news updates. Join our Meetup Page to participate in User group meetings. Also, Join the WhatsApp Community to get the latest news on Microsoft Technologies. We are there on Reddit as well.

Author

Anoop C Nair has been Microsoft MVP from 2015 onwards for 10 consecutive years! He is a Workplace Solution Architect with more than 22+ years of experience in Workplace technologies. He is also a Blogger, Speaker, and Local User Group Community leader. His primary focus is on Device Management technologies like SCCM and Intune. He writes about technologies like Intune, SCCM, Windows, Cloud PC, Windows, Entra, Microsoft Security, Career, etc.

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.