Close Menu
Pineapples Update –Pineapples Update –

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    What's Hot

    How to download updates on your iPhone, new features like liquid glass and whatever you need to know

    August 4, 2025

    Oauth -pps Für M365-PHISHING MISSBRAUCT | CSO online

    August 4, 2025

    Solar sail spacecraft can increase space warnings for about 60 minutes

    August 4, 2025
    Facebook X (Twitter) Instagram
    Facebook X (Twitter) Instagram Pinterest Vimeo
    Pineapples Update –Pineapples Update –
    • Home
    • Gaming
    • Gadgets
    • Startups
    • Security
    • How-To
    • AI/ML
    • Apps
    • Web3
    Pineapples Update –Pineapples Update –
    Home»Security»Microsoft Authenticator will no longer manage your password – or most passkeys
    Security

    Microsoft Authenticator will no longer manage your password – or most passkeys

    PineapplesUpdateBy PineapplesUpdateAugust 1, 2025No Comments8 Mins Read
    Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
    Microsoft Authenticator will no longer manage your password – or most passkeys
    Share
    Facebook Twitter LinkedIn Pinterest Email

    Microsoft Authenticator will no longer manage your password – or most passkeys

    D3damon/Getty Pictures

    For most of this year, Microsoft is warning users that they will no longer be able to use its authentic mobile application for user ID and password management. As Reported by CNET On July 29, 2025, “In June, the company stopped letting users add to the password … and starting from 1 August, you will no longer be able to use the saved password.”

    Also: How PassKeys Work: The Complete Guide to Your Unnecessary Passwordless Future

    For me, a strict warning of this pending dorsade reminds the run-up-up-up-up-up-up-up-up-up-up-up-up-up-up “Y2K problem”-It was estimated that computers would experience a meltdown everywhere because their programmers ever considered the possibility that their software would still be used in the 21st century.

    Great Passy Migration

    But most of this reporting sees the big innings in the Microsoft’s identification management portfolio and in many cases, significant details about the future roles of Microsoft Authenticator and Microsoft Edge Browser are missing, when it comes in another collosel shift that is currently on progress: The world is on progress.

    When it comes to logging in the website and apps, a passki is a safe credential compared to a password. Passkeys cannot be estimated, the same passky cannot be reused in various websites and apps, and you cannot be deceived to divide malicious actors through techniques such as fishing, smoothing, squashing and malverceging. Even if you are strengthening user IDs and passwords with additional factors of authentication, passkeys are a better and more secure option.

    Also: I replaced my Microsoft account password with a passkey – and you should also

    In fact, for major technology vendors who are encouraged to switch end-users on the passkese, no seller is pushing users to infection as hard as microsoft. But, at the same time when Microsoft is promoting aggressively for the infection, we are still waiting for Microsoft that it is necessary to support the future that is to offer comprehensive credential management capabilities.

    Password management after authentic

    For users who manage their user IDs and passwords certified and want to live with Microsoft-based solutions to manage their user IDs and passwords, their only option is to export their passwords to the Microsoft Authenticator of Microsoft Authenticator to export their passwords in the web browser of Microsoft. Once the users do this, the edge will not only play the role of managing those user IDs and passwords, it will also handle the auto-purification of those credentials (aka autofils) at the time of login and the synchronization of those credentials to other copies of the user.

    In addition to Windows, Edge is available on MACOS, iOS, Android and Linux. Given the access to the cross-platform of the edge than the Microsoft Authenticator (iOS and Android), it makes more understanding for the age to handle credential management and autofils.

    This approach, where Microsoft is providing credential management facility through a browser instead of a mobile application, the way Google is handling credential management and autofils through its chrome browser. Both browser are based on chromium and users offer some basic password management capabilities, and both rely on a central cloud to handle the same browser on the same browser on other devices.

    Problem with non-conservable passke

    However, the article was published at the time, while Chrome’s password management capabilities would synchronize both types (passwords and passes) for auto-propagation and other installations of Chrome user, the edge can only synchronize the password. According to a Microsoft spokesperson, who was interviewed for this story, “Passakies made for services such as PayPal and EBAY are stored as a device-bounder credentials in Windows and can be accessed through Windows Settings> Accounts> Passkeys.

    In other words, Windows is capable of handling the passakies and auto-purification during the age login for Windows, but not other versions of the edge. I confirmed it by trying to use the edge for Android to register an passion for ebay. When you first register a passky, there is a lot behind the curtain, and I explain the process how Paske works: Let’s start the registration process.

    Also: 10 Pasaki Survival Tips: Now prepare for your passwordless future

    While there is an eBay passki registration option when using the edge for Windows, no such option was available to me on the edge for Android. In addition to the limit, eBay passki that I was able to install on the edge for Windows, it could not be synchronized in my copy of the age for Android. This confirmed the spokesperson’s statement that Pasakies was “stored as a device-bound credentials in Windows.” The device-bound passki is also known as “non-enabled passkease”. They are bound to the device that was used to make them and cannot be synchronized on any other device. As it turns out, I was bound through Windows Hello for the reliable platform module (TPM) in my HP notebook through the ongoing age on my copy of Windows 11.

    This raises the question that in the portfolio of Microsoft, users may be able to find support for synchronous passkese as they are the most convenient forms of passki to use for websites and apps so far that support them. Eventually, the company is already supporting Sinkbal User ID and Password through Edge. The last thing that most users want to do is to manage several devices-bound passkes for each website and apps they use. Just like a password, it is better for just one.

    Now your passy management option

    This is the place where confusion is set. In most of the articles, which have been reported on the abolition of user ID and password support in the Microsoft Authenticator, authors also said that authenticator will continue to support passkeys and the user can continue to rely on authentication for certified (login) with those passes. It is not surprising that most of the articles said this. Finally, About Microsoft’s own post authentic changes Very clearly explains, “The authent will continue to support the passesis. If you have set the passes for your Microsoft account, make sure that the authenticator is capable as your passing provider. Disable the offericator will disable your pass.”

    This definitely enhances my interest. On the surface, it seemed strangely that Microsoft was proceeding to sideline all the user IDs and password management, while fracturing passing passwords for Microsoft Authority and Edge for Windows at the same time, both synchronous passwords and synchronous passwords and synchronous passes instead of advancing the age (which actually does it). So I went back to Microsoft to ensure that I understood things correctly. I was not clearly.

    Also: Passkeys Google and other companies will not be ready for primetime until they recover.

    A spokesman for Microsoft told me, “Authenticator will always continue to support the device-bound passki for Entra accounts.” “You will always be able to make one of them in today and future.” There is a lot to unpack. Not only the authentic-managed passes are device-bound passkease (in other words, they cannot be synchronized), the support found in the authenticator is for users of the Microsoft Entra ID, the cloud-based identification management solution of Microsoft (formerly known as the Azure Active Directory). In other words, the passkey support found in the Microsoft Artist is not for those of us in the general user population who just want to manage their credentials. And it still lacks any synchronization capabilities.

    In short, for those of us in the general user population who want to manage and use pass sheki in addition to user IDs and passwords, Microsoft offers an option: Edge on Windows. Additionally, neither the age for Windows nor the Microsoft authentic (for Entra ID users) provides passing synchronization. Microsoft currently supports that the only type of passakies is the device-bound (non-lenitable) passakies. This is not clearly ideal, and after knowing some people in Microsoft, I am sure they will agree (especially given that the company is selling Paske’s idea).

    As my conclusion I try to take a 30,000-foot scene about this situation, when it comes to all different Microsoft technologies that play a role in Creationary Management-Windows, Windows Hello, Authenticator, Edge, Microsoft Wallet, Entra ID, Pasakies, etc. It is easier to take all those who are selling it to the ideal position to support the safe credential management future.

    Also: What happens really during your ‘passwordless’ passki login?

    In the same way that a chess player (and rival) always thinks and move a few steps forward, it is difficult to see that at some point, soon or later (probably), Microsoft will support Sinkbal Passki in all his versions such as the user now does with ID and password (and like chrome). This is the only logical result that has been given to its stronger messages to migrate the password from the authentic to the age.

    But until the final chess moves, the users have options in other credential management companies, including Google and all third-party password manager (1password, betwardon, dashlen, lastpass, nardpas, etc.), which support the synchronous passer and password in the same solution.

    Be ahead of security news with Tech todayReacted every morning to his inbox.

    Authenticator longer manage Microsoft passkeys password
    Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
    Previous ArticleApple Description Tariff Effect – Here is how Trump Tariff affects iPhone sales in this spring
    Next Article Why the best-value robot vacuum is not yet made by Irobot or shark
    PineapplesUpdate
    • Website

    Related Posts

    Security

    Oauth -pps Für M365-PHISHING MISSBRAUCT | CSO online

    August 4, 2025
    Security

    Gemini adds powerful new deep think models – what it does and who can try it

    August 4, 2025
    Security

    CTM360 Spot malicious ‘clicktok’ campaign targets Tiktok Shop users

    August 4, 2025
    Add A Comment
    Leave A Reply Cancel Reply

    Top Posts

    Microsoft’s new text editor is a VIM and Nano option

    May 19, 2025797 Views

    The best luxury car for buyers for the first time in 2025

    May 19, 2025724 Views

    Massives Datenleck in Cloud-Spichenn | CSO online

    May 19, 2025650 Views
    Stay In Touch
    • Facebook
    • YouTube
    • TikTok
    • WhatsApp
    • Twitter
    • Instagram
    Latest Reviews

    Subscribe to Updates

    Get the latest tech news from FooBar about tech, design and biz.

    Most Popular

    10,000 steps or Japanese walk? We ask experts if you should walk ahead or fast

    June 16, 20250 Views

    FIFA Club World Cup Soccer: Stream Palmirus vs. Porto lives from anywhere

    June 16, 20250 Views

    What do chatbott is careful about punctuation? I tested it with chat, Gemini and Cloud

    June 16, 20250 Views
    Our Picks

    How to download updates on your iPhone, new features like liquid glass and whatever you need to know

    August 4, 2025

    Oauth -pps Für M365-PHISHING MISSBRAUCT | CSO online

    August 4, 2025

    Solar sail spacecraft can increase space warnings for about 60 minutes

    August 4, 2025

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    Facebook X (Twitter) Instagram Pinterest
    • About Us
    • Contact Us
    • Privacy Policy
    • Terms And Conditions
    • Disclaimer
    © 2025 PineapplesUpdate. Designed by Pro.

    Type above and press Enter to search. Press Esc to cancel.