What authentication and verification methods are available in Azure Active Directory?

What authentication and verification methods are available in Azure Active Directory?


Microsoft recommends passwordless authentication methods such as Windows Hello, FIDO2 security keys, and the Microsoft Authenticator app because they provide the most secure sign-in experience. Although a user can sign-in using other common methods such as a username and password, passwords should be replaced with more secure authentication methods.

Table of the strengths and preferred authentication methods in Azure AD

Azure AD Multi-Factor Authentication (MFA) adds additional security over only using a password when a user signs in. The user can be prompted for additional forms of authentication, such as to respond to a push notification, enter a code from a software or hardware token, or respond to an SMS or phone call.

To simplify the user on-boarding experience and register for both MFA and self-service password reset (SSPR), we recommend you enable combined security information registration. For resiliency, we recommend that you require users to register multiple authentication methods. When one method isn't available for a user during sign-in or SSPR, they can choose to authenticate with another method. For more information, see Create a resilient access control management strategy in Azure AD.

Here's a video we created to help you choose the best authentication method to keep your organization safe.

Authentication method strength and security

When you deploy features like Azure AD Multi-Factor Authentication in your organization, review the available authentication methods. Choose the methods that meet or exceed your requirements in terms of security, usability, and availability. Where possible, use authentication methods with the highest level of security.

The following table outlines the security considerations for the available authentication methods. Availability is an indication of the user being able to use the authentication method, not of the service availability in Azure AD:

Authentication methodSecurityUsabilityAvailability
Windows Hello for BusinessHighHighHigh
Microsoft Authenticator appHighHighHigh
FIDO2 security keyHighHighHigh
OATH hardware tokens (preview)MediumMediumHigh
OATH software tokensMediumMediumHigh
SMSMediumHighMedium
VoiceMediumMediumMedium
PasswordLowHighHigh

For the latest information on security, check out our blog posts:

 Tip

For flexibility and usability, we recommend that you use the Microsoft Authenticator app. This authentication method provides the best user experience and multiple modes, such as passwordless, MFA push notifications, and OATH codes.

How each authentication method works

Some authentication methods can be used as the primary factor when you sign in to an application or device, such as using a FIDO2 security key or a password. Other authentication methods are only available as a secondary factor when you use Azure AD Multi-Factor Authentication or SSPR.

The following table outlines when an authentication method can be used during a sign-in event:

MethodPrimary authenticationSecondary authentication
Windows Hello for BusinessYesMFA
Microsoft Authenticator appYesMFA and SSPR
FIDO2 security keyYesMFA
OATH hardware tokens (preview)NoMFA and SSPR
OATH software tokensNoMFA and SSPR
SMSYesMFA and SSPR
Voice callNoMFA and SSPR
PasswordYes

All of these authentication methods can be configured in the Azure portal, and increasingly using the Microsoft Graph REST API.

To learn more about how each authentication method works, see the following separate conceptual articles:

 Note

In Azure AD, a password is often one of the primary authentication methods. You can't disable the password authentication method. If you use a password as the primary authentication factor, increase the security of sign-in events using Azure AD Multi-Factor Authentication.

The following additional verification methods can be used in certain scenarios:

  • App passwords - used for old applications that don't support modern authentication and can be configured for per-user Azure AD Multi-Factor Authentication.
  • Security questions - only used for SSPR
  • Email address - only used for SSPR

Next steps

To get started, see the tutorial for self-service password reset (SSPR) and Azure AD Multi-Factor Authentication.

To learn more about SSPR concepts, see How Azure AD self-service password reset works.

To learn more about MFA concepts, see How Azure AD Multi-Factor Authentication works.

Learn more about configuring authentication methods using the Microsoft Graph REST API.

To review what authentication methods are in use, see Azure AD Multi-Factor Authentication authentication method analysis with PowerShell.



    • Related Articles

    • What is Multi-Factor Authentication?

      What is Multi-factor authentication? When you sign into your online accounts - a process we call "authentication" - you're proving to the service that you are who you say you are. Traditionally that's been done with a username and a password. ...
    • Microsoft Basic Auth deprecates on October 1, 2022

      This fact sheet provides guidance on how to determine whether and to what extent your organization is using Basic Authentication (“Basic Auth”) in Exchange Online and how to switch to Modern Authentication ("Modern Auth") before Microsoft begins ...
    • Microsoft: Change a user name and email address

      You may need to change someone's email address and display name if, for example, they get married and their last name changes.  Tip If you need help with the steps in this topic, consider working with a Microsoft small business specialist. With ...
    • Setting Up MFA in Microsoft

      Multi Factor Authentication is an important aspect of keeping your account secure. Below is a step by step guide to setting it up for your microsoft account. Set up the Microsoft Authenticator app to send notifications On the Additional security ...
    • Cisco Umbrella DNS User Guide DNS-layer security

      Product Overview Enterprise security and networking are facing a significant transformation as organization embrace SASE, a Secure Access Service Edge. Wide-scale adoption of cloud applications, an increase in remote workers, and expansion of branch ...