Passwords Expired: What the new Microsoft feature you’re removing looks like and what you’ll replace it with

Passwords have become a security method present in the daily lives of billions of Internet users, who access services such as email or social networks, among many other things. And in a context like this, it is remarkable that Microsoft implements a login system to eliminate them and are no longer necessary.

The company co-founded by Bill Gates is trying to replace the traditional authentication method, as they pointed out Passwords are the main target of cyber attacks It was committed by hackers to decrypt weak or reused keys, or they were forcibly discovered by automated attacks.

Microsoft asserts that passwords are not as secure as a system for accessing our services, which is why it has begun implementing its option to Login without password In all company accounts, which were previously available to commercial customers only.

How are passwords replaced?

Basically, the feature allows users to sign into services like Outlook and OneDrive without having to use a password. Instead, the account login options are Microsoft Authenticator, Windows Hello, Security Key, or Verification Code Sent to cell phone or e-mail.

Once the Microsoft Authenticator or Windows Hello app is downloaded, each time users want to sign in to an account, a security key or verification code will be sent to a phone or email, which can be used to sign into the company’s various apps and services.

Password-less login will be rolled out to consumer accounts over the next several weeks.

Through this system, a “personal method for logging in through . is provided.” Face, fingerprint, or PIN recognitionThey explained in a statement.

See also  Mortal Kombat 1 and fighting games: We break down the entire genre in this special Nerdipedia

However, some Microsoft apps will still require a password, such as Office 2010 or earlier versions, Remote Desktop, and Xbox 360. Likewise, those using Windows versions that are not supported now also won’t be able to get rid of their passwords at this time. The feature will only be compatible with Windows 10 and Windows 11.

Microsoft says passwordless login will be rolling out to consumer accounts over the next several weeks, so the option to remove our passwords may not be available yet.

More than 500 passwords are attacked every second

“Pirates don’t break in, they log in”says Brett Arsenault, Director of Information Security at Microsoft. In other words, weak passwords are the gateway to most attacks targeting corporate and user accounts.

Password data collected by Microsoft.

According to Vasu Jakal, Vice President of Security at Microsoft, There are 579 passwords attacked every second in the world, a number that shows the interest of cybercriminals in data theft.

A survey conducted by Microsoft found that 15% of people use their pet’s names to create passwords, as well as the names of your family members and important dates, such as birthdays.

In addition, one in 10 people admitted to using the same password on all sites and 40% said they used a variation of their password such as Fall2021, which later became Winter2021 or Spring2022, too easy passwords for attackers.

Lovell Loxley

"Alcohol buff. Troublemaker. Introvert. Student. Social media lover. Web ninja. Bacon fan. Reader."

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top