Password Management (part 2)

 



To read part 1, please click here
To read part 3, please click here





Self-service Password Reset

As the name suggests, Self-service Password Reset (SSPR) helps users to reset their own password without any intervention from an administrator and the Microsoft 365 Enterprise Administrator have to enable it for all users or for a specific group. The following verification methods are available to reset a password:
  1. Send email to an alternate email address
  2. Call office phone
  3. Call mobile phone
  4. Text mobile phone
  5. Answer security question

SSPR is only available for Microsoft 365 users having cloud identities where a password is not linked to the on-premises AD DS as a password from Microsoft 365 can't be synchronized back to an on-premises AD DS without additional services.

Password Alternatives

What's passwordless authentication?

Passwordless authentication methods remove vulnerable passwords from the equation entirely so that the users can be authenticated by combining something you have (like a smartphone or badge), something you are (biometrics), and/or something you know (a PIN tied to a specific device). It:

  • Removes the biggest vulnerability to the security perimeter- weak passwords that can be stolen.
  • Make use of facial recognition and biometrics authentication to give access to the right person.
  • Ties your PIN to your device so that a hacker would have to steal both of them.

Passwordless Authentication with Azure AD

Azure AD fully supports FIDO2 which is a new open standard to secure authentication that can lock the credentials to a device while also allowing you to manage passwordless authentication for your users as well as groups to all your Azure AD-connected apps and services.

FIDO2 provides following advantages:

  • Password-free access to as many apps and devices as possible.
  • Strong two-factor authentication on Windows 10 devices with Windows Hello.  

Microsoft Authenticator

It is another passwordless solution which takes help of the technology similar to Windows Hello and is packaged into a simple app on an Android or an iOS mobile device. Likewise helps a smartphone or a tablet user to verify and authenticate their identity to their Azure AD account by simply confirming their identity through PIN, fingerprint scan, or facial or iris recognition.   

However, before using it, you must ensure for the users that:

  • Their accounts are enabled for Azure MFA.
  • They enroll their devices through Microsoft Intune or a third-party endpoint management solution. 








To read part 1, please click here
To read part 3, please click here



Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements