Loading...

Microsoft Launches Support for Entra ID External Authentication Methods

Microsoft Launches Support for Entra ID External Authentication Methods

Microsoft has expanded its support for external authentication methods by including Entra ID in its portfolio. The move was announced on May 2nd and means that nine independent software vendors (ISVs) will help Entra ID become a more widely used authentication tool. This is a significant win for the third-party authentication provider as it opens up multiple opportunities for their technology. With the same operating procedures as the Entra ID Authenticator app, the new external authentication methods can be used with other Entra solutions such as Privileged Identity Management.

Overall, this collaboration puts Microsoft in a better position to meet the evolving security needs of its users and ensure a seamless experience in the authentication process.

Source: Office 365 IT Pros

Published on:

Learn more
Office 365 for IT Pros
Office 365 for IT Pros

Office 365 for IT Pros is the world's best book about Office 365 architecture, management, and deployment. Written by a team of highly experienced Microsoft MVPs, Office 365 for IT Pros is refreshed monthly.

Share post:

Related posts

Microsoft 365 end-user notifications for changes in authentication methods

As organizations move towards stronger authentication methods like the Authenticator App and passkeys while ditching traditional passwords, it...

4 months ago

Migrate to the Authentication methods policy in Azure Active Directory by September 30, 2025

Attention Azure Active Directory users! On September 30th, 2025, Microsoft will be retiring the management of authentication methods in the le...

9 months ago

Optimized Multifactor Authentication text message delivery through WhatsApp

Entra ID Multifactor Authentication currently supports delivering one-time passcodes (OTPs) via text message, but to enhance its service, Entr...

10 months ago

Basic Authentication retirement in Microsoft 365 Apps

Microsoft 365 Apps are deprecating Basic authentication in Office Apps, as it sends a username and password with each request which can be acc...

11 months ago

Manage user-preferred multi-factor authentication method in Microsoft Entra ID

If you are looking to manage the preferred multi-factor authentication method in Microsoft Entra ID, this article is for you. The post explore...

11 months ago

Episode 334 – Converged Authentication Methods in Azure AD

In Episode 334, Ben and Scott explored a variety of topics ranging from home automation to Azure AD authentication methods and Microsoft Intun...

1 year ago

Microsoft 365 app: Completing Authentication Requests in Outlook

This post highlights the features of Authenticator Lite in Outlook, which allows users to complete multi-factor authentication requests for th...

1 year ago

Announcing Public preview – System preferred multi-factor authentication method

Microsoft has come up with a new solution to the challenge of users selecting different authentication methods for varying levels of security....

1 year ago

Reminder: Basic Authentication deprecation in Office Apps

This post serves as an important reminder that Microsoft 365 Apps are set to disable server sign-in prompts that use Basic authentication in O...

1 year ago

Basic Authentication retirement in Microsoft 365 Apps

If you are using Basic Authentication to access resources in Microsoft 365 Apps, be aware of the upcoming change. Basic Authentication is a le...

1 year ago
Stay up to date with latest Microsoft Dynamics 365 and Power Platform news!
* Yes, I agree to the privacy policy