Updated News Around the World

Microsoft adds a passwordless option for Microsoft accounts

Microsoft is now offering you the choice to get rid of passwords entirely from your Microsoft account, moving to a passwordless future where your phone and face will log you in instead. 

Microsoft said Wednesday that the company plans to offer you the option to eliminate passwords entirely, beginning today and rolling out through the coming weeks. Your Microsoft account, together with apps that require you to sign in (such as Outlook, OneDrive, and others) won’t require you to verify yourself using a password.

So how will your account be secured? In place of a password, Microsoft will use its Microsoft Authenticator app for your phone, Windows Hello, and codes sent to your email or phone in place of a traditional password. We’ve seen Microsoft offer to sign into your account without a password since 2017, but today is the first day that Microsoft is also inviting you to ditch passwords entirely.

Most people hate passwords, even if the way to pick a perfect password is relatively easy. The problem is simply remembering them all across various sites and services. While more and more browsers are storing passwords within them, the hassle of picking and storing passwords has created a cottage industry of password managers, both free password managers and paid options. According to Vasu Jakkal, corporate vice president of Microsoft Security, Compliance, Identity and Management, 30 percent of people Microsoft surveyed stopped using an account or service rather than deal with a password reset.

Microsoft isn’t trying to reduce the security of your account. Instead, it’s relying on other security factors to step in. Experts recommend using multi-factor authentication to secure your account, a technical term for using more than one way to identify you as you. Traditionally, those factors have included something only you know (like a password), who you are (just like a friend can recognize your face) and something that you own, as an identifier. Passwords have simply been the easiest traditional way to identify yourself to Windows or a website.

In recent years, however, technical innovations like Windows Hello have stepped in to identify you, either by your face or fingerprint. Even better, facial or fingerprint recognition is now common on most smartphones. The thinking here is that your smartphone is already secured, so a secure code issued by Microsoft’s Authenticator app will be seen by you and you alone. 

How to go passwordless on your Microsoft account

Here’s how to go passwordless with your Microsoft account. First, you’ll need to download the Microsoft Authenticator app (either for Android or iOS) and link it your own personal account. (You’ll probably need to enter your existing password here to install the app, unfortunately, perhaps for the last time.) Authenticator can either generate one-time codes that you can enter to confirm your identity, or alternatively can simply vouch for who you say you are.

microsoft authenticator Mark Hachman / IDG

Microsoft Authenticator can be used to verify your identity both for your Microsoft account as well as third-party services, too.

Next, you’ll need to visit account.microsoft.com, your online Microsoft account dashboard. Microsoft has made it the default “homepage” for your Microsoft account, and subsections branch off to the excellent “Find My Devices” page, any Microsoft subscriptions you might own, and so on. The fourth tab down on the account.microsoft.com page is labeled “Security,” and it’s here you’ll be able to enable the passwordless option.

Under “Additional Security,” you’ll see an option for “Passwordless Account.” Select the “turn on” option. It’s here, Microsoft says, that you’ll simply need to follow the on-screen prompts, including a confirmation from the Authenticator app, to turn off passwords entirely.

microsoft turn off passwords1 Microsoft

Microsoft provides an option to turn off passwords entirely. Here’s what it looks like.

According to Microsoft, ridding yourself of passwords isn’t a permanent decision. You’ll have the option to add a password back to your account if you so wish. What Microsoft is betting, however, is that you’ll make getting rid of passwords a permanent decision.

Note: When you purchase something after clicking links in our articles, we may earn a small commission. Read our affiliate link policy for more details.

For all the latest Technology News Click Here 

 For the latest news and updates, follow us on Google News

Read original article here

Denial of responsibility! NewsUpdate is an automatic aggregator around the global media. All the content are available free on Internet. We have just arranged it in one platform for educational purpose only. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials on our website, please contact us by email – [email protected]. The content will be deleted within 24 hours.