Loading...

Authenticator number matching to be enabled for all Microsoft Authenticator users

Authenticator number matching to be enabled for all Microsoft Authenticator users

Microsoft has announced that it will be enabling number matching for all users of the Microsoft Authenticator app, beginning February 27, 2023. This critical security feature helps prevent accidental approvals by requiring users to enter a number displayed on the sign-in screen when approving an MFA request within the app. This is an important step to protect against MFA fatigue attacks, which are on the rise. Admins can also enable additional context in Authenticator notifications, including application and geographic location context, to reduce accidental approvals.

After February 27, 2023, authentication flows will require users to do number matching when using the Microsoft Authenticator app, and if the user is using an outdated version of the app that doesn’t support number matching, their authentication will fail. Self Service Password Reset and combined registration flows will also require number matching, and the ADFS adapter will require number matching on versions of Windows Server that support it. NPS extension versions beginning 1.2.2131.2 will also require users to do number matching after February 27, 2023.

The post Authenticator number matching to be enabled for all Microsoft Authenticator users originally appeared on M365 Admin.

Published on:

Learn more
M365 Admin
M365 Admin

by João Ferreira

Share post:

Related posts

Two Factor authentication (2FA) for Dynamic 365 Online

Are you concerned about the security of your Dynamics 365 Online account? This blog post provides valuable information on how to implement an ...

8 years ago

Migrate to the Authentication methods policy in Azure Active Directory by September 30, 2025

Attention Azure Active Directory users! On September 30th, 2025, Microsoft will be retiring the management of authentication methods in the le...

2 years ago

Manage user-preferred multi-factor authentication method in Microsoft Entra ID

If you are looking to manage the preferred multi-factor authentication method in Microsoft Entra ID, this article is for you. The post explore...

2 years ago

Microsoft Authenticator Lite in Outlook

Microsoft is set to roll out a new feature called Authenticator Lite, which will allow users to complete multi-factor authentication for their...

2 years ago

Microsoft 365 app: Completing Authentication Requests in Outlook

This post highlights the features of Authenticator Lite in Outlook, which allows users to complete multi-factor authentication requests for th...

2 years ago

Announcing Public preview – System preferred multi-factor authentication method

Microsoft has come up with a new solution to the challenge of users selecting different authentication methods for varying levels of security....

2 years ago

How to Enable Azure AD Multi-Factor Authentication? #azure #mfa #azurefridays

In this video tutorial, you will learn how to enable Azure AD Multi-Factor Authentication (MFA). MFA adds an extra layer of security to your A...

2 years ago

Goodbye legacy SSPR and MFA settings. Hello Authentication Methods Policies!

Microsoft has launched a public preview named "Authentication Methods Policy Convergence" to replace legacy SSPR and MFA settings. This featur...

2 years ago

Basic Authentication retirement in Microsoft 365 Apps

If you are using Basic Authentication to access resources in Microsoft 365 Apps, be aware of the upcoming change. Basic Authentication is a le...

2 years ago
Stay up to date with latest Microsoft Dynamics 365 and Power Platform news!
* Yes, I agree to the privacy policy