check before: 2024-03-07
Product:
Azure Active Directory, Entra, Entra ID, Microsoft 365 Apps
Platform:
Android, iOS, Mac, mobile, US Instances, Web, Windows Desktop, World tenant
Status:
Launched
Change type:
Admin impact, Feature update, Updated message, User impact
Details:
Summary:
Microsoft Entra ID will improve authentication strength to support passkeys stored on devices. Users will see new registration options in My Security Info. The rollout will begin in mid-May 2024 and is expected to complete by early August 2024. No action is needed to prepare for this change, but you may want to update relevant documentation.
Details:
Updated May 17, 2024: We have updated the rollout timeline below. Thank you for your patience.
Conditional Access authentication strengths in Microsoft Entra ID will be improved to support registration of device-bound passkeys (defined at passkeys.dev) stored on computers, security keys, and mobile devices.
This message is associated with Microsoft 365 Roadmap ID 182056.
[When this will happen:]
Public Preview: We will begin rolling out mid-May 2024 (previously early March) and expect to complete by early June 2024 (previously mid-March).
Worldwide, GCC, GCC High, DoD: We will begin rolling out mid-July 2024 (previously late April) and expect to complete by early August 2024 (previously May).
Change Category:
XXXXXXX ... free basic plan only
Scope:
XXXXXXX ... free basic plan only
Release Phase:
General Availability, Preview
Created:
2024-02-22
updated:
2024-05-18
Public Preview Start Date
XXXXXXX ... free basic plan only
Task Type
XXXXXXX ... free basic plan only
Docu to Check
XXXXXXX ... free basic plan only
MS How does it affect me
XXXXXXX ... free basic plan only
MS Preperations
XXXXXXX ... free basic plan only
MS Urgency
XXXXXXX ... free basic plan only
MS workload name
XXXXXXX ... free basic plan only
linked item details
XXXXXXX ... free basic plan only
Pictures
XXXXXXX ... free basic plan only
Direct effects for Operations**
- Impact on IT Operations
- Increased complexity in authentication management
- Role: IT Administrators
- The introduction of passkeys requires updates to existing authentication policies and configurations, potentially leading to misconfigurations if not managed properly.
- Reference: [Microsoft Entra ID Documentation](https://learn.microsoft.com/en-us/azure/active-directory/enterprise-users/groups/groups-overview)
- Potential for user confusion during transition
- Role: IT Support Staff
- Users may experience confusion with the new registration options and terminology changes, leading to an increase in support tickets and queries.
- Reference: [User Experience Changes](https://passkeys.dev/docs/reference/terms/device-bound-passkey)
- Impact on IT Services
- Dependency on device compatibility
- Role: IT Administrators, End Users
- The effectiveness of the new passkey feature relies on users having compatible devices. If users do not have the necessary hardware, it may hinder their ability to authenticate, impacting service accessibility.
- Reference: [FIDO2 Specifications](https://fidoalliance.org/fido2/)
- Changes in Conditional Access policies
- Role: IT Security Teams
- Organizations may need to revise their Conditional Access policies to accommodate the new authentication methods, which could lead to temporary service disruptions if not executed correctly.
- Reference: [Conditional Access Overview](https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/overview)
- Impact on IT Users
- New registration process for passkeys
- Role: End Users
- Users will need to adapt to a new registration process for passkeys, which may require additional training or guidance to ensure smooth adoption.
- Reference: [Microsoft 365 User Documentation](https://support.microsoft.com/en-us/microsoft-365)
- Changes in sign-in experience
- Role: End Users
- Users will encounter a new sign-in interface that includes the term "passkey," which may require adjustment and could lead to initial login difficulties.
- Reference: [Microsoft Entra ID Sign-in Changes](https://learn.microsoft.com/en-us/azure/active-directory/authentication/howto-authentication-passwordless)
Opportunities**
XXXXXXX ... free basic plan only
Potentional Risks**
XXXXXXX ... paid membership only
** AI generated content. This information must be reviewed before use.
a free basic plan is required to see more details. Sign up here
A cloudsocut.one plan is required to see all the changed details. If you are already a customer, choose login.
If you are new to cloudscout.one please choose a plan.
change history
Date | Property | old | new |
2024-05-18 | MC MessageTagNames | Feature update, User impact, Admin impact | Updated message, Feature update, User impact, Admin impact |
2024-05-18 | MC Summary | Microsoft Entra ID will improve authentication strength to support passkeys stored on devices. Users will see new registration options in My Security Info. The rollout will begin in March 2024 and is expected to complete by mid-May 2024. No action is needed to prepare for this change, but you may want to update relevant documentation. | Microsoft Entra ID will improve authentication strength to support passkeys stored on devices. Users will see new registration options in My Security Info. The rollout will begin in mid-May 2024 and is expected to complete by early August 2024. No action is needed to prepare for this change, but you may want to update relevant documentation. |
2024-05-18 | MC Last Updated | 02/22/2024 01:00:20 | 2024-05-17T21:50:06Z |
2024-05-18 | MC Messages | Conditional Access authentication strengths in Microsoft Entra ID will be improved to support registration of device-bound passkeys (defined at passkeys.dev) stored on computers, security keys, and mobile devices.
This message is associated with Microsoft 365 Roadmap ID 182056. [When this will happen:] Public Preview: We will begin rolling out early March 2024 and expect to complete by mid-March 2024. Worldwide, GCC, GCC High, DoD: We will begin rolling out late April 2024 and expect to complete by early May 2024. | Updated May 17, 2024: We have updated the rollout timeline below. Thank you for your patience.
Conditional Access authentication strengths in Microsoft Entra ID will be improved to support registration of device-bound passkeys (defined at passkeys.dev) stored on computers, security keys, and mobile devices. This message is associated with Microsoft 365 Roadmap ID 182056. [When this will happen:] Public Preview: We will begin rolling out mid-May 2024 (previously early March) and expect to complete by early June 2024 (previously mid-March). Worldwide, GCC, GCC High, DoD: We will begin rolling out mid-July 2024 (previously late April) and expect to complete by early August 2024 (previously May). |
2024-05-18 | MC Title | Microsoft Entra ID: Authentication strength improvements to support passkeys | (Updated) Microsoft Entra ID: Authentication strength improvements to support passkeys |
2024-05-18 | MC End Time | 06/19/2024 09:00:00 | 2024-09-09T09:00:00Z |
Last updated 5 months ago