8

Microsoft Authenticator Gains Password Management and Autofill Capabilities

 3 years ago
source link: https://www.thurrott.com/mobile/245091/microsoft-authenticator-gains-password-management-and-autofill-capabilities?utm_campaign=microsoft-authenticator-gains-password-management-and-autofill-capabilities
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

Microsoft Authenticator Gains Password Management and Autofill Capabilities

Posted on December 15, 2020 by Paul Thurrott in Cloud, Google Chrome, Microsoft Edge, Mobile with 27 Comments

msa-sync.jpg

Microsoft Authenticator can now provide password management and autofill capabilities on mobile, so you can protect synced passwords with multi-factor authentication (MFA), and using the Microsoft account you trust. This capability is now available in public preview.

“Microsoft Authenticator can now securely store and autofill passwords on apps and sites you visit on your mobile device,” Microsoft’s Rajat Luthra writes in the announcement post. “Once you make Authenticator an autofill provider, it will offer to save your passwords when you enter them on a site or app’s login page. Your passwords are protected on mobile with multi-factor authentication [and] are synced using your Microsoft account (outlook.com, hotmail.com, live.com, etc.), making them also available on your desktop with Microsoft Edge and [Google Chrome using a] new Chrome extension.”

To date, Microsoft Authenticator has provided MFA capabilities for your Microsoft, Azure Active Directory (AAD), and other compatible accounts. But this new capability dramatically expands the functionality of the app, letting you also sync all of your passwords more securely through your Microsoft account on mobile. That is, you can now replace the default password management and autofill capabilities on your phone with Microsoft Authenticator.

To get started, update Microsoft Authenticator to the latest version and then navigate to Settings > Beta > Autofill and enable this feature. A new Passwords tab will appear in the main app view alongside the previous tab, now called Authenticator.

Then, you need to configure Authenticator as your autofill provider. On iPhone, open Settings, search for “Autofill Passwords,” and then select “Autofill Passwords” and then “Authenticator.” On Android, open Settings, search for “Autofill,” and then select “Auto-fill service,” “Auto-fill service,” and then “Authenticator.”

These passwords will automatically sync with Microsoft Edge on desktop. If you’re using Google Chrome despite all common sense, then you can install the Microsoft Autofill extension to gain this ability.

A couple of more important points.

Microsoft Authenticator only supports password management and sync through a Microsoft account. You cannot use this feature with a commercial (AAD-type) account; admins interested in enabling autofill through the Microsoft Authenticator app for their organization can refer to the Microsoft Docs website.

Microsoft Authenticator password management and sync also requires iOS 12.0 or newer or Android 6.0 or newer.

Tagged with 2FA, MFA, Microsoft Authenticator, Security


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK