Step-by-Step Guide to Using Passkeys in Microsoft 365

Sdílet
Vložit
  • čas přidán 20. 08. 2024

Komentáře • 71

  • @JamesWimmer
    @JamesWimmer Před měsícem +24

    While I really like this in theory, unfortunately, because iOS only allows one app to offer PassKeys, this won't work for us. My firm has a BYOD policy, and plenty of our users use their own password solution (e.g. built-in, 1Password, etc) and forcing them to switch to using the MS Auth app is a no go. Hopefully Microsoft works towards allowing other non-MS Auth Passkeys in the near future.

    • @StevenMcKenzie-83
      @StevenMcKenzie-83 Před měsícem +1

      @@JamesWimmer you should test it. I believe it does you need need add the app id to passkey in admin center.

    • @JamesWimmer
      @JamesWimmer Před měsícem +1

      @@StevenMcKenzie-83 I have and it errors out every time I try. Based on what I've read, Microsoft is targeting late 2024 to allow other apps. I could be completely wrong, but right now they only support device bound keys, whereas 1Password would be considered synced keys, which aren't yet supported.

    • @philhersh
      @philhersh Před měsícem

      I've gotten 1Password to work but it’s very flaky. I wouldn’t give it to my users, yet 😊

    • @bearded365guy
      @bearded365guy  Před měsícem +3

      @@JamesWimmer Good point. Hopefully Microsoft will sort this.

  • @christophecolnaghi-pierre2697
    @christophecolnaghi-pierre2697 Před měsícem +1

    thanks for this video Jonathan, just tried it on my 365 family subscription, and it works like a charm, need to discuss now with my client's CSO 🙂

  • @MrSam_Derp_Man
    @MrSam_Derp_Man Před měsícem +2

    important side note: Your mobile device needs to run iOS version 17, or Android version 14, or later.

  • @paulgilbert3618
    @paulgilbert3618 Před měsícem +1

    Thanks for the video. I set this up as you described but each time I try and sign in it asks me to insert a security key into the USB port. Any ideas?

  • @networkn
    @networkn Před měsícem +3

    Thanks Jonathan, great video. You didn't cover one particular thing. What happens if you lose the device that has your Passkeys Stored? Phone gets dropped or stolen or left in a taxi after a wild night ?

    • @bearded365guy
      @bearded365guy  Před měsícem

      @@networkn Ring the taxi company 😩 - you can delete a users passkey from the 365 admin centre. I’ll record a video….

    • @networkn
      @networkn Před měsícem

      @@bearded365guy I get that, however if you have your admins only able to use phish resistant login methods it's a decent sized risk. I'd suggest a two pronged approach like passkeys required outside of main office ip but mfa allowed inside office. Pretty secure still. What do you think?

    • @bearded365guy
      @bearded365guy  Před měsícem +1

      @@networkn Yes, good idea. But we always have a break glass account for 365 too…. Long long password, no CA, no MFA.

  • @mindenesvegyes8512
    @mindenesvegyes8512 Před měsícem +2

    Fantastic video Jonathan! I really love your work and dedication. Clear, helpful, focused. Please never stop :)

  • @networkn
    @networkn Před měsícem

    I have a question if I may. I have set it up. Went swimmingly. I can login on the computer I configured the passkey to my Android MS Authenticator, but when I try and login elsewhere, and select passkey, it asks me to insert my USB Key! I've tried a few different browsers etc, no luck! I don't think I missed anything, there are two AAGuids in the config.

  • @karlok.9631
    @karlok.9631 Před měsícem +1

    Thank you.
    Keep it up.

  • @fxylk
    @fxylk Před měsícem

    Amazing 🤩🤩🤩 now I need to secure my admin accounts 😅

  • @robertpearson5069
    @robertpearson5069 Před měsícem +1

    Would be cool if this could be used to sign into windows itself.

    • @bearded365guy
      @bearded365guy  Před měsícem

      It really would be cool!

    • @lee161a
      @lee161a Před měsícem

      It doesn't work with Web Sign-in for Entra ID joined Windows 11 devices?

    • @bearded365guy
      @bearded365guy  Před měsícem

      @@lee161a Yes, for web sign in. Not to log into Windows PC

    • @lee161a
      @lee161a Před 29 dny

      @@bearded365guy I mean the feature "Web sign-in for Windows" that gives you an embedded browser window at the Ctrl-Alt-Delete screen to logon with OIDC to Windows.

  • @mdoner
    @mdoner Před měsícem +1

    Great video - thank you for all your content. I'm an Android guy - tried setting this up, believe I have the Passkey registered OK. When I attempt to sign in; I get a 'passkey not found' popup on my phone. I have confirmed that I marked Authenticator as a provider. Anyone else experiencing this issue? - I understand this is still in preview and there may likely be some kinks. Thanks!

    • @bearded365guy
      @bearded365guy  Před měsícem

      @@mdoner If you go into your security info in 365, can you see the passkey registered? Which method did you use to register your passkey?

  • @StevenMcKenzie-83
    @StevenMcKenzie-83 Před měsícem +1

    Awesome video. Makes much more sense now how it works. My only question is how do you setup new users who have just started that CA policy will block them right? Or would it go straight to setup page?

    • @bearded365guy
      @bearded365guy  Před měsícem +1

      @@StevenMcKenzie-83 Ah, I should have included that in the video. You will need to use temporary access passwords as outlined here: learn.microsoft.com/en-us/entra/identity/authentication/howto-authentication-temporary-access-pass

    • @StevenMcKenzie-83
      @StevenMcKenzie-83 Před měsícem

      @@bearded365guy so with a new user you give them temporary password and when they sign in it goes straight into passkey registration screen like it would do for MFA

    • @bearded365guy
      @bearded365guy  Před měsícem

      @@StevenMcKenzie-83 Yes, that’s right.

  • @kevinbeutler910
    @kevinbeutler910 Před měsícem +1

    Thank Jonathan, always look forward to your new videos. I'm currently testing this is my environment and found that if I enable the Conditional Access policy to require the Phishing-Resistant MFA to log in, my Teams and Outlook are not able to sign in anymore. Have you heard about any development for getting mobile log ins into M365 apps working?

    • @bearded365guy
      @bearded365guy  Před měsícem +2

      @@kevinbeutler910 Are those Teams and Outlook desktop clients?

    • @kevinbeutler910
      @kevinbeutler910 Před měsícem +1

      ​@@bearded365guy It's actually Teams and Outlook on Android and iOS devices. The CA policy works fine on desktops. Still trying to troubleshoot but any insight you have would be awesome to hear. 😊

    • @zachorton864
      @zachorton864 Před měsícem

      @@kevinbeutler910 Hey Kevin - Im hitting the same snags with the Mobile applications on our Androids. It just doesnt give us the option to use the Passkey in the authentication app.

  • @ScozzieMan
    @ScozzieMan Před měsícem +1

    can i ask if this can still be set up on a hybrid set up?

  • @hasher87
    @hasher87 Před 22 dny

    What would you recommend if we want to set this up but for laptop login with their AD/AAD account?

  • @britishagent
    @britishagent Před měsícem +1

    So, do you have to keep scanning a QR code to sign in or only do that once?
    I would presume your biometric would be primary identifier afterwards?

  • @cjax235
    @cjax235 Před měsícem +1

    Brilliant (and timely) as ever

  • @maltbycentre3394
    @maltbycentre3394 Před měsícem

    That's great!
    Is it possible to validate the credentials via WHfB? By inputting the PIN or fingerprint? Thank you

  • @techgroupservices
    @techgroupservices Před měsícem +1

    Fantastic video Jonathan! Once the new passkey account has been added to the Microsoft Authenticator app is it safe to assume the users original account can be removed from the authenticator app?

    • @bearded365guy
      @bearded365guy  Před měsícem +1

      @@techgroupservices I’ve not tested that yet. I don’t want to say either way 😁

    • @StevenMcKenzie-83
      @StevenMcKenzie-83 Před měsícem +1

      Was going to ask the same question

  • @alexjacxsens5134
    @alexjacxsens5134 Před měsícem

    Hi Jonathan. Great tutorial! What if users switch phone? Can they switch the passkey also?

    • @bearded365guy
      @bearded365guy  Před měsícem +1

      @@alexjacxsens5134 they can backup their authenticator app.

  • @ensarguler7684
    @ensarguler7684 Před měsícem

    Does enabling the Fido2 security key method stop the 'Security Defaults' company-wide feature from working?

  • @adventuresofa9jaguy322
    @adventuresofa9jaguy322 Před měsícem

    Currently trying this and i think the CA policy takes time to kick in... maybe ill give it like 2 hrs but i did try the manual one and it doesnt feel seamless.. yubikeys just might be better but more expensive.
    EDIT - it works now! 💪

  • @pkeonz5300
    @pkeonz5300 Před měsícem

    Hi Johnathan, thanks for the great video, but I have a question, how do bulk users enable the key feature? Thanks!!

    • @bearded365guy
      @bearded365guy  Před měsícem

      @@pkeonz5300 Hi, not sure I quite understand the question….

    • @theoyiorkas
      @theoyiorkas Před měsícem

      Through conditional access policy.

  • @tejasshirgaonkar9608
    @tejasshirgaonkar9608 Před měsícem

    Absolutely amazed with your presentation, crisp and complete information!!!
    Apart from M365 Business Premium licenses, I suppose this feature should also be available for users with E3 licenses,
    What are your thoughts?

    • @StevenMcKenzie-83
      @StevenMcKenzie-83 Před měsícem

      @@tejasshirgaonkar9608 yes works for anyone with P1 licence

    • @bearded365guy
      @bearded365guy  Před měsícem +1

      @@tejasshirgaonkar9608 Yes, it will be!

  • @jjrscorpion
    @jjrscorpion Před měsícem

    Hi Johnathan, I've recently discovered your channel and love the content. Will the passkey keep de session alive indefinitely? Thanks in advance

    • @bearded365guy
      @bearded365guy  Před měsícem +1

      @@jjrscorpion that would depend on the other policies you have in place 👍

  • @techjordan
    @techjordan Před měsícem

    When enforcing key restrictions in Entra Id, if I have users already using fido2 keys would I have to restrict for those as well so that they continue to work?

    • @bearded365guy
      @bearded365guy  Před měsícem

      @@techjordan Are they Yubikey’s? Read this - support.yubico.com/hc/en-us/articles/360016648959-YubiKey-Hardware-FIDO2-AAGUIDs. If you remember in the video, I added the iOS and Android AAGUIDs

    • @bearded365guy
      @bearded365guy  Před měsícem

      @@techjordan Or you could use groups instead of all users.

  • @tiqhubwork
    @tiqhubwork Před měsícem

    Hey Jonathan , can we add multiple passkeys into the MS Authenticator ?...

  • @mohamehima1792
    @mohamehima1792 Před 20 dny

    thanks for the video, i followed all the stesp as explained and when i tried to login i got an error "try again"

  • @expensivetechnology9963
    @expensivetechnology9963 Před měsícem

    #JonathanEdwards I like your polished helpful content. However, I’m leery of sharing anything with Microsoft. When I do as you suggest @5:23? (e.g. enabling Microsoft Authenticator) Does this share my IOS passwords with Microsoft Authenticator?

    • @bearded365guy
      @bearded365guy  Před měsícem

      @@expensivetechnology9963 No, nothing is shared.

  • @StijnHommes
    @StijnHommes Před měsícem

    Please stop performing unmarked and misleading advertisements like this.
    1. All advertising needs to be clearly marked in all videos.
    2. Passkeys don't improve your security, so this advert is misleading from the very first line.
    Microsoft should be ashamed of themselves for lying like that. Why would you want to promote that trash?
    Hackers have already circumvented passkey "security".