Skip to content
Weekly Geek
  • Comics
  • Film
  • SciFi
  • Sports
  • Tech
  • TV
  • Video Games
  • Wrestling

Microsoft’s new “passwordless by default” is great but comes at a cost

By TheGeek | May 2, 2025
0 Comment

Microsoft says it’s making passwordless logins the default means for signing in to new accounts, as the company helps drive an industry-wide push to transition away from passwords and the costly security problems they have created for companies and their users.

A key part of the “passwordless by default” initiative Microsoft announced on Thursday is encouraging the use of passkeys—the new alternative to passwords that Microsoft, Google, Apple, and a large roster of other companies are developing under the coordination of the FIDO Alliance.

Going forward, Microsoft will make passkeys the default means for new users to sign in. Existing users who have yet to enroll a passkey will be presented with a prompt to do so the next time they log in.

The push to passkeys is fueled by the tremendous costs associated with passwords. Creating and managing a sufficiently long, randomly generated password for each account is a burden on many users, a difficulty that often leads to weak choices and reused passwords. Leaked passwords have also been a chronic problem.

What’s more, over the past decade, attacks such as password spraying have grown increasingly effective at breaching sensitive networks, Microsoft’s own included.

Here’s the fine print

Left out of Microsoft’s announcement is that even after users create a passkey, they can’t go passwordless until they install the Microsoft Authenticator app on their phone. Microsoft has made Authy, Google Authenticator, and similar apps incompatible, a choice that needlessly inconveniences users and undermines the whole “passwordless by default” marketing message.

Using Microsoft Authenticator isn’t a requirement for using a passkey, but account holders who don’t have it will be unable to ditch their login passwords. With a password still associated with the account, many of the security benefits of passkeys are undermined.

Source

Category: Tech Tags: account takeovers, Biz & IT, passkeys, passwords, phishing, security
Post navigation
← Claude’s AI research mode now runs for up to 45 minutes before delivering reports Francis Ngannou motorcycle accident updates: Latest news on girl involved in fatal crash with former UFC star →

Recent Posts

  • Barcelona prepares transfer plan to sign Portuguese wonderkid
  • Enzo Maresca confirms Chelsea’s plan to sign a player in one position this summer
  • WWE RAW Preview for June 16, 2025: Confirmed Matches, Start Time and How to Watch
  • Ex-WWE Star Matt Riddle Announces Launch of His OnlyFans Account
  • Michigan vs. Ohio State 2025 tickets: Best prices, seats, date for college football rivalry game

Archives

  • June 2025
  • May 2025
  • April 2025
  • March 2025
  • February 2025
  • January 2025
  • December 2024
  • November 2024
  • October 2024
  • September 2024
  • August 2024
  • July 2024
  • June 2024
  • May 2024
  • April 2024
  • March 2024
  • February 2024
  • January 2024
  • December 2023
  • November 2023
  • October 2023
  • September 2023
  • August 2023
  • July 2023
  • June 2023
  • May 2023
  • April 2023
  • March 2023
  • February 2023
  • January 2023
  • December 2022
  • November 2022
  • October 2022
  • September 2022
  • August 2022
  • July 2022
  • June 2022
  • May 2022
  • April 2022
  • March 2022
  • February 2022
  • January 2022
  • December 2021
  • November 2021
  • October 2021
  • September 2021
  • August 2021
  • July 2021
  • June 2021
  • May 2021
  • April 2021
  • March 2021
  • February 2021
  • January 2021
  • December 2020
  • November 2020
  • October 2020
  • September 2020

Categories

  • Books
  • Comics
  • Film
  • SciFi
  • Sports
  • Tech
  • TV
  • Uncategorized
  • Video Games
  • Wrestling
custom footer text left
custom footer text right
Iconic One Theme | Powered by Wordpress