Search the Community
Showing results for tags 'microsoft authenticator'.
-
Microsoft is killing its password manager in Authenticator to make everyone use Edge
Karlston posted a news in Security & Privacy News
Microsoft has a very useful app called Authenticator, which is handy for generating two-factor authentication codes, storing and autofilling passwords, keeping payment data secure, and more. Unfortunately, Microsoft has some bad news for Authenticator customers. Next month, the app will lose one of its best features. In a new support document, Microsoft outlined its plans for the password-managing capabilities. In simple words, Microsoft kills it to make you use Edge. Starting June 2025, Microsoft Authenticator will no longer be able to save new passwords in Authenticator. In July 2025, the app will stop auto-filling your data in websites and apps and delete your payment information. Finally, in August 2025, all your saved passwords, including those generated, will disappear. The reason? To put it simply, so that more people switch to Edge (which has a hard time increasing its market share). In the support document, Microsoft said that the change is to "streamline autofill so you can use saved passwords easily across devices." Still, the app itself is not going anywhere. You will be able to keep using it to generate two-factor authentication codes and store passkeys. It is just that the app is getting a lot less useful and now forces everyone to either use Edge or switch to another password manager. Speaking of switching, Microsoft offers two courses of action: one is to embrace Microsoft's "AI browser" Edge (the browser supports autofill in apps on Android and iOS), or export all data from Authenticator to another password manager. Microsoft notes that all data should be exported before August 1, 2025. After that day, passwords and other information will be automatically deleted. You can read more about the announcement, which was discovered right after Microsoft announced some changes to the passwordless experience in Microsoft Accounts, in a support document on the official website. Source Hope you enjoyed this news post. Thank you for appreciating my time and effort posting news every day for many years. News posts... 2023: 5,800+ | 2024: 5,700+ | 2025 (till end of April): 1,811 RIP Matrix | Farewell my friend -
Microsoft ends Authenticator password autofill, moves users to Edge
Karlston posted a news in Security & Privacy News
Microsoft has announced that it will discontinue the password storage and autofill feature in the Authenticator app starting in July and will complete the deprecation in August 2025. The decision is to streamline autofill support and consolidate credentials management under a single platform, Microsoft Edge. The move requires action from impacted users as they are given until August 1, 2025, to export their information from Authenticator, or risk losing it. Microsoft Authenticator is a free mobile app (iOS and Android) that provides secure sign-in for mobile accounts using multi-factor authentication (MFA) methods like time-based one-time passwords (TOTPs), push notifications, or biometrics-based confirmations. The app supports authentication for Microsoft services like Microsoft accounts, Azure AD, and GitHub, as well as non-Microsoft platforms. The autofill feature was added to mobile Authenticator apps in December 2020, allowing users to fill their credentials saved in the Authenticator on sign-in forms automatically. Support for this feature is about to end, though, as Microsoft announced the phased deprecation of autofill in three steps: June 2025: You can no longer save new passwords in Authenticator. July 2025: Autofill will stop working in Authenticator; stored payment info will be deleted. August 2025: Saved passwords and unsaved generated passwords will no longer be accessible in Authenticator. Users pushed to (the) Edge Microsoft announced that autofill and the password manager are now moving to its browser, Edge. Users who want to continue using the passwords saved in Microsoft Authenticator for autofill will need to install Microsoft Edge on their phone (iOS, Android). "Your saved passwords (but not your generated password history) and addresses are securely synced to your Microsoft account, and you can continue to access them and enjoy seamless autofill functionality with Microsoft Edge," reads the announcement. To complete the migration of the autofill functionality to Microsoft's browser, users need to find 'Autofill/Passwords' in their device settings and choose Edge as the preferred service. Then, launch Edge and sign in with your Microsoft account to allow the syncing of passwords to begin. If everything is done correctly, all passwords should be accessible via Settings > Passwords on Edge. If users don't want to use Edge, Microsoft allows exporting passwords so they can be moved to another password manager, but this must be done before August 1, 2025. For payment information, July 2025 is the deadline. To export passwords from Microsoft Authenticator, select menu > Settings > Autofill > Export Passwords > select an export location and tap 'Save.' The importing process is only applicable to account passwords. Payment info will have to be manually re-inputted for security reasons. Microsoft noted that Passkeys will continue to be supported in Authenticator, so users who actively use them to sign in to their Microsoft Accounts must ensure the app remains enabled as their Passkey Provider. Source Hope you enjoyed this news post. Thank you for appreciating my time and effort posting news every day for many years. News posts... 2023: 5,800+ | 2024: 5,700+ | 2025 (till end of April): 1,811 RIP Matrix | Farewell my friend -
Microsoft Authenticator gets three major improvements to enable secure authentication
Karlston posted a news in Security & Privacy News
Microsoft has announced a major update for Microsoft Authenticator, allowing users to enjoy a phishing-resistant, two-factor authentication experience. Back in May, Microsoft first announced the public preview of device-bound passkey support in Microsoft Authenticator for iOS and Android. During the preview phase, Microsoft received feedback about the cumbersome passkey registration process. Now, Microsoft has improved the passkey registration flow by directing users to sign in to the Authenticator app. Inside the app, Microsoft will guide users through prerequisites. Microsoft has also added attestation support to improve security. When enabled, Microsoft will use Android and iOS APIs to verify the legitimacy of the Microsoft Authenticator app on the user's device before registering the passkey. These two improvements are now in preview, and general availability can be expected soon. Microsoft is also announcing public preview support for passkey (FIDO2) authentication within brokered Microsoft applications on Android. Users will be able to use a FIDO2 security key or passkey in the Microsoft Authenticator app to sign in to popular enterprise Microsoft apps, including Teams and Outlook. This will work if either the Microsoft Authenticator app or the Microsoft Intune Company Portal app is installed as the authentication broker on an Android 14+ device. In the coming months, Microsoft will add support for FIDO2 security key sign-in to brokered Microsoft apps on Android 13. Finally, Microsoft announced the FIPS 140-compliant version of the Android Authenticator app. It is important to note that the iOS Authenticator app has been FIPS 140-compliant since late 2022. If you use Microsoft Authenticator version 6.2408.5807 and higher on Android, it will be FIPS 140-compliant by default for Microsoft Entra ID authentication. No changes are required by IT admins to make the app FIPS 140-compliant. Support for FIDO2 security key sign-in to brokered Microsoft apps on Android 13 will be coming in the following months. With these enhancements, Microsoft Authenticator continues to be a robust and reliable tool for secure authentication for enterprises around the world with Entra ID-based identity setup. Source Hope you enjoyed this news post. Thank you for appreciating my time and effort posting news every day for many years. 2023: Over 5,800 news posts | 2024 (till end of September): 4,292 news posts RIP Matrix | Farewell my friend -
Autofill in Microsoft Authenticator now can generate strong passwords
Karlston posted a news in Security & Privacy News
Microsoft today announced the latest feature upgrade for its Authenticator app. Besides providing two-factor authentication codes, the program can now generate strong and unique passwords. Microsoft Authenticator customers who use the Autofill feature (announced exactly one year ago) can now utilize the app to create hard-to-crack passwords when making accounts or changing passwords in browsers or apps. Authenticator lets you customize a password with upper or lowercase letters, numbers, special characters, and password lengths. You can save the password in Microsoft Authenticator right after generating it. If you do not use Autofill, Microsoft Authenticator still lets you generate and save a reliable password. Open the app, switch to the password section, tap the button with three dots (iOS) or a plus icon (Android), and select "Password Generator" to create something slightly more complex than "pa$$word1." Microsoft Authenticator is available on iOS and Android as a standalone app. Also, you can use a Chrome extension to sync passwords across devices and browsers (Edge syncs passwords natively). With the latest update, you can use Microsoft Authenticator on your mobile device to create, change, and auto-fill passwords in apps and websites. The app is available for free and does not require a Microsoft 365 subscription. Autofill in Microsoft Authenticator now can generate strong passwords -
Don't download this Microsoft Authenticator extension for Chrome: it is fake
vissha posted a topic in Security & Privacy News
Software and extension stores that rely on automatic store submission reviews are more prone to fake and malicious extensions being offered. The latest addition to the growing number of Chrome Store extensions that fall into the category is called Microsoft Authenticator. The name suggests that it is an official product by Microsoft, but it is not. One hint that something is off is that the company that is offering the extension is not Microsoft Corporation but "Extensions". The app has 448 users and a three out of five stars rating at the store at the moment. It has been in the store since April 23, 2021. If you have read our guide on verifying Chrome extensions before installation, you know that direct information such as the developer may provide hints that something may be fishy. The developer email address looks like one of those fake email addresses used for poising or spam sending; it uses a Gmail address, and not an official Microsoft address. A look at the reviews includes several warnings from other users, but also some that praise it. The latter are likely fake and used to instill a level of trust in users who check the reviews before trying the extension. A quick check of Microsoft's Authenticator homepage reveals that it is available as a mobile application, and as a Microsoft Store version, but not as a browser extension. The Microsoft Authenticator application cannot be used to authenticate Microsoft account sign-ins or any other sign-in for the matter. It displays a basic page with the option to "run Microsoft Authenticator". A click on the button opens a Polish webpage that redirects to another webpage automatically asking for a sign-in or the creation of an account. Closing Words In this case, it is pretty obvious that the extension is not legitimate but fake. Still, more than 400 users have installed the extension already and it is possible that the count will increase in the coming days or weeks. Much of it depends on Google and whether the company will do something about it. Now You: do you vet extensions before you install them? Source- 4 replies
-
- google chrome
- (and 2 more)
Tagged with: