You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
description: Get guidance on meeting multifactor authentication requirements outlined in the Office of Management and Budget memorandum 22-09.
4
4
services: active-directory
5
5
ms.service: active-directory
@@ -15,13 +15,13 @@ ms.custom: it-pro
15
15
ms.collection: M365-identity-device-management
16
16
---
17
17
18
-
# Meet multi-factor authentication requirements of memorandum 22-09
18
+
# Meet multifactor authentication requirements of memorandum 22-09
19
19
20
20
Learn about using Azure Active Directory (Azure AD) as the centralized identity management system when implementing Zero Trust principles. See, US Office of Management and Budget (OMB) [M 22-09 Memorandum for the Heads of Executive Departments and Agencies](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf).
21
21
22
-
The memo requirements are that employees use enterprise-managed identities to access applications, and that multi-factor authentication (MFA) protects employees from sophisticated online attacks, such as phishing. This attack method attempts to obtain and compromise credentials, with links to inauthentic sites.
22
+
The memo requirements are that employees use enterprise-managed identities to access applications, and that multi-factor authentication protects employees from sophisticated online attacks, such as phishing. This attack method attempts to obtain and compromise credentials, with links to inauthentic sites.
23
23
24
-
MFA prevents unauthorized access to accounts and data. The memo requirements cite MFA with phishing-resistant methods: authentication processes designed to detect and prevent disclosure of authentication secrets and outputs to a website or application masquerading as a legitimate system. Therefore, establish what MFA methods qualify as phishing-resistant.
24
+
Multifactor authentication prevents unauthorized access to accounts and data. The memo requirements cite multifactor authentication with phishing-resistant methods: authentication processes designed to detect and prevent disclosure of authentication secrets and outputs to a website or application masquerading as a legitimate system. Therefore, establish what multifactor authentication methods qualify as phishing-resistant.
25
25
26
26
## Phishing-resistant methods
27
27
@@ -33,19 +33,19 @@ Learn more:
33
33
*[Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview)
34
34
*[Overview of Azure AD certificate-based authentication](../authentication/concept-certificate-based-authentication.md)
35
35
36
-
Some agencies are modernizing their authentication credentials. There are multiple options for meeting phishing-resistant MFA requirements with Azure AD. Microsoft recommends adopting phishing-resistant MFA method that matches the agency capabilities. Consider what's possible now for phishing-resistance MFA to improve the overall cybersecurity posture. Implement modern credentials. However, if the quickest path isn't a modern approach, take the step to begin the journey toward modern approaches.
36
+
Some agencies are modernizing their authentication credentials. There are multiple options for meeting phishing-resistant multifactor authentication requirements with Azure AD. Microsoft recommends adopting phishing-resistant multifactor authentication method that matches the agency capabilities. Consider what's possible now for phishing-resistance multifactor authentication to improve the overall cybersecurity posture. Implement modern credentials. However, if the quickest path isn't a modern approach, take the step to begin the journey toward modern approaches.
37
37
38
-

38
+

39
39
40
40
### Modern approaches
41
41
42
-
***FIDO2 security keys** are, according to the Cybersecurity & Infrastructure Security Agency (CISA) the gold standard of MFA
42
+
***FIDO2 security keys** are, according to the Cybersecurity & Infrastructure Security Agency (CISA) the gold standard of multifactor authentication
43
43
* See, [Passwordless authentication options for Azure AD, FIDO2 security keys](../authentication/concept-authentication-passwordless.md#fido2-security-keys)
44
44
* Go to cisa.gov for [More than a Password](https://www.cisa.gov/mfa)
45
45
***Azure AD certificate authentication** without dependency on a federated identity provider.
46
-
* This soluion includes smart card implementations: Common Access Card (CAC), Personal Identity Verification (PIV), and derived PIV credentials for mobile devices or security keys
46
+
* This solution includes smart card implementations: Common Access Card (CAC), Personal Identity Verification (PIV), and derived PIV credentials for mobile devices or security keys
47
47
* See, [Overview of Azure AD certificate-based authentication](../authentication/concept-certificate-based-authentication.md)
48
-
***Windows Hello for Business** has phishing-resistant MFA
48
+
***Windows Hello for Business** has phishing-resistant multifactor authentication
49
49
* See, [Windows Hello for Business Deployment Overview](/windows/security/identity-protection/hello-for-business/hello-deployment-guide)
50
50
* See, [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview)
51
51
@@ -79,23 +79,23 @@ Learn more:
79
79
80
80
### Phishing-resistant method considerations
81
81
82
-
Your current device capabilities, user personas, and other requirements might dictate multi-factor methods. For example, FIDO2 security keys with USB-C support require devices with USB-C ports. Consider the following information when evaluating phishing-resistant MFA:
82
+
Your current device capabilities, user personas, and other requirements might dictate multi-factor methods. For example, FIDO2 security keys with USB-C support require devices with USB-C ports. Consider the following information when evaluating phishing-resistant multifactor authentication:
83
83
84
84
***Device types and capabilities you can support**: kiosks, laptops, mobile phones, biometric readers, USB, Bluetooth, and near-field communication devices
85
85
***Organizational user personas**: front-line workers, remote workers with and without company-owned hardware, administrators with privileged access workstations, and business-to-business guest users
86
-
***Logistics**: distribute, configure, and register MFA methods such as FIDO2 security keys, smart cards, government-furnished equipment, or Windows devices with TPM chips
86
+
***Logistics**: distribute, configure, and register multifactor authentication methods such as FIDO2 security keys, smart cards, government-furnished equipment, or Windows devices with TPM chips
87
87
***Federal Information Processing Standards (FIPS) 140 validation at an authenticator assurance level**: some FIDO security keys are FIPS 140 validated at levels for AAL3 set by NIST SP 800-63B
88
88
* See, [Authenticator assurance levels](nist-about-authenticator-assurance-levels.md)
89
89
* See, [NIST authenticator assurance level 3 by using Azure AD](nist-authenticator-assurance-level-3.md)
90
90
* Go to nist.gov for [NIST Special Publication 800-63B, Digital Identity Guidelines](https://pages.nist.gov/800-63-3/sp800-63b.html)
91
91
92
-
## Implementation considerations for phishing-resistant MFA
92
+
## Implementation considerations for phishing-resistant multifactor authentication
93
93
94
94
See the following sections for support of implementing phishing-resistant methods for application and virtual device sign-in.
95
95
96
96
### Application sign-in scenarios from various clients
97
97
98
-
The following table details the availability of phishing-resistant MFA scenarios, based on the device type that's used to sign in to the applications:
98
+
The following table details the availability of phishing-resistant multifactor authentication scenarios, based on the device type that's used to sign in to the applications:
99
99
100
100
| Device | AD FS as a federated IdP with certificate authentication| Azure AD certificate authentication| FIDO2 security keys| Windows Hello for Business| Microsoft Authenticator with Conditional Access policies enforcing hybrid Azure AD join or compliant devices |
101
101
| - | - | - | - | - | - |
@@ -108,7 +108,7 @@ Learn more: [Browser support for FIDO2 passwordless authentication](../authentic
108
108
109
109
### Virtual device sign-in scenarios that require integration
110
110
111
-
To enforce phishing-resistant MFA, integration might be necessary. Enforce MFA for users accessing applications and devices. For the five phishing-resistant MFA types, use the same features to access the following device types:
111
+
To enforce phishing-resistant multifactor authentication, integration might be necessary. Enforce multifactor authentication for users accessing applications and devices. For the five phishing-resistant multifactor authentication types, use the same features to access the following device types:
112
112
113
113
| Target system| Integration actions |
114
114
| - | - |
@@ -118,9 +118,9 @@ To enforce phishing-resistant MFA, integration might be necessary. Enforce MFA f
118
118
| VMs hosted on-premises or in other clouds| Enable [Azure Arc](../../azure-arc/overview.md) on the VM and then enable Azure AD sign-in. Currently in private preview for Linux. Support for Windows VMs hosted in these environments is on our roadmap. |
119
119
| Non-Microsoft virtual desktop solution| Integrate the virtual desktop solution as an app in Azure AD|
Use Conditional Access to enforce MFA for users in your tenant. With the addition of cross-tenant access policies, you can enforce it on external users.
123
+
Use Conditional Access to enforce multifactor authentication for users in your tenant. With the addition of cross-tenant access policies, you can enforce it on external users.
124
124
125
125
Learn more: [Overview: Cross-tenant access with Azure AD External Identities](../external-identities/cross-tenant-access-overview.md)
126
126
@@ -129,17 +129,17 @@ Learn more: [Overview: Cross-tenant access with Azure AD External Identities](..
129
129
Use Azure AD B2B collaboration to meet requirements that facilitate integration:
130
130
131
131
- Limit what other Microsoft tenants your users access
132
-
- Allow access to users you don't have to manage in your tenant, but enforce MFA and other access requirements
132
+
- Allow access to users you don't have to manage in your tenant, but enforce multifactor authentication and other access requirements
Enforce MFA for partners and external users who access organizational resources. This is common in inter-agency collaboration scenarios. Use Azure AD cross-tenant access policies to configure MFA for external users who access applications and resources.
136
+
Enforce multifactor authentication for partners and external users who access organizational resources. This action is common in inter-agency collaboration scenarios. Use Azure AD cross-tenant access policies to configure multifactor authentication for external users who access applications and resources.
137
137
138
-
Configure trust settings in cross-tenant access policies to trust the MFA method the guest user tenant uses. Avoid having users register an MFA method with your tenant. Enable these policies on a per-organization basis. You can determine the MFA methods in the user home tenant and decide if they meet phishing resistance requirements.
138
+
Configure trust settings in cross-tenant access policies to trust the multifactor authentication method the guest user tenant uses. Avoid having users register a multifactor authentication method with your tenant. Enable these policies on a per-organization basis. You can determine the multifactor authentication methods in the user home tenant and decide if they meet phishing resistance requirements.
139
139
140
140
## Password policies
141
141
142
-
The memo requires organizations to change ineffective password policies, such as complex, rotated passwords. This includes removing the requirement for special characters and numbers, with time-based password rotation policies. Instead, consider the following options:
142
+
The memo requires organizations to change ineffective password policies, such as complex, rotated passwords. Enforcement includes removing the requirement for special characters and numbers, with time-based password rotation policies. Instead, consider the following options:
143
143
144
144
***Password protection** to enforce a common list of weak passwords that Microsoft maintains
0 commit comments