Skip to content

Commit 9f7b676

Browse files
authored
Update memo-22-09-multi-factor-authentication.md
1 parent a1b8560 commit 9f7b676

File tree

1 file changed

+20
-20
lines changed

1 file changed

+20
-20
lines changed

articles/active-directory/standards/memo-22-09-multi-factor-authentication.md

Lines changed: 20 additions & 20 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Memo 22-09 multi-factor authentication requirements overview
2+
title: Memo 22-09 multifactor authentication requirements overview
33
description: Get guidance on meeting multifactor authentication requirements outlined in the Office of Management and Budget memorandum 22-09.
44
services: active-directory
55
ms.service: active-directory
@@ -15,13 +15,13 @@ ms.custom: it-pro
1515
ms.collection: M365-identity-device-management
1616
---
1717

18-
# Meet multi-factor authentication requirements of memorandum 22-09
18+
# Meet multifactor authentication requirements of memorandum 22-09
1919

2020
Learn about using Azure Active Directory (Azure AD) as the centralized identity management system when implementing Zero Trust principles. See, US Office of Management and Budget (OMB) [M 22-09 Memorandum for the Heads of Executive Departments and Agencies](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf).
2121

22-
The memo requirements are that employees use enterprise-managed identities to access applications, and that multi-factor authentication (MFA) protects employees from sophisticated online attacks, such as phishing. This attack method attempts to obtain and compromise credentials, with links to inauthentic sites.
22+
The memo requirements are that employees use enterprise-managed identities to access applications, and that multi-factor authentication protects employees from sophisticated online attacks, such as phishing. This attack method attempts to obtain and compromise credentials, with links to inauthentic sites.
2323

24-
MFA prevents unauthorized access to accounts and data. The memo requirements cite MFA with phishing-resistant methods: authentication processes designed to detect and prevent disclosure of authentication secrets and outputs to a website or application masquerading as a legitimate system. Therefore, establish what MFA methods qualify as phishing-resistant.
24+
Multifactor authentication prevents unauthorized access to accounts and data. The memo requirements cite multifactor authentication with phishing-resistant methods: authentication processes designed to detect and prevent disclosure of authentication secrets and outputs to a website or application masquerading as a legitimate system. Therefore, establish what multifactor authentication methods qualify as phishing-resistant.
2525

2626
## Phishing-resistant methods
2727

@@ -33,19 +33,19 @@ Learn more:
3333
* [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview)
3434
* [Overview of Azure AD certificate-based authentication](../authentication/concept-certificate-based-authentication.md)
3535

36-
Some agencies are modernizing their authentication credentials. There are multiple options for meeting phishing-resistant MFA requirements with Azure AD. Microsoft recommends adopting phishing-resistant MFA method that matches the agency capabilities. Consider what's possible now for phishing-resistance MFA to improve the overall cybersecurity posture. Implement modern credentials. However, if the quickest path isn't a modern approach, take the step to begin the journey toward modern approaches.
36+
Some agencies are modernizing their authentication credentials. There are multiple options for meeting phishing-resistant multifactor authentication requirements with Azure AD. Microsoft recommends adopting phishing-resistant multifactor authentication method that matches the agency capabilities. Consider what's possible now for phishing-resistance multifactor authentication to improve the overall cybersecurity posture. Implement modern credentials. However, if the quickest path isn't a modern approach, take the step to begin the journey toward modern approaches.
3737

38-
![Diagram of Azure AD phishing-resistant MFA methods.](media/memo-22-09/azure-active-directory-pr-methods.png)
38+
![Diagram of Azure AD phishing-resistant multifactor authentication methods.](media/memo-22-09/azure-active-directory-pr-methods.png)
3939

4040
### Modern approaches
4141

42-
* **FIDO2 security keys** are, according to the Cybersecurity & Infrastructure Security Agency (CISA) the gold standard of MFA
42+
* **FIDO2 security keys** are, according to the Cybersecurity & Infrastructure Security Agency (CISA) the gold standard of multifactor authentication
4343
* See, [Passwordless authentication options for Azure AD, FIDO2 security keys](../authentication/concept-authentication-passwordless.md#fido2-security-keys)
4444
* Go to cisa.gov for [More than a Password](https://www.cisa.gov/mfa)
4545
* **Azure AD certificate authentication** without dependency on a federated identity provider.
46-
* This soluion includes smart card implementations: Common Access Card (CAC), Personal Identity Verification (PIV), and derived PIV credentials for mobile devices or security keys
46+
* This solution includes smart card implementations: Common Access Card (CAC), Personal Identity Verification (PIV), and derived PIV credentials for mobile devices or security keys
4747
* See, [Overview of Azure AD certificate-based authentication](../authentication/concept-certificate-based-authentication.md)
48-
* **Windows Hello for Business** has phishing-resistant MFA
48+
* **Windows Hello for Business** has phishing-resistant multifactor authentication
4949
* See, [Windows Hello for Business Deployment Overview](/windows/security/identity-protection/hello-for-business/hello-deployment-guide)
5050
* See, [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview)
5151

@@ -79,23 +79,23 @@ Learn more:
7979

8080
### Phishing-resistant method considerations
8181

82-
Your current device capabilities, user personas, and other requirements might dictate multi-factor methods. For example, FIDO2 security keys with USB-C support require devices with USB-C ports. Consider the following information when evaluating phishing-resistant MFA:
82+
Your current device capabilities, user personas, and other requirements might dictate multi-factor methods. For example, FIDO2 security keys with USB-C support require devices with USB-C ports. Consider the following information when evaluating phishing-resistant multifactor authentication:
8383

8484
* **Device types and capabilities you can support**: kiosks, laptops, mobile phones, biometric readers, USB, Bluetooth, and near-field communication devices
8585
* **Organizational user personas**: front-line workers, remote workers with and without company-owned hardware, administrators with privileged access workstations, and business-to-business guest users
86-
* **Logistics**: distribute, configure, and register MFA methods such as FIDO2 security keys, smart cards, government-furnished equipment, or Windows devices with TPM chips
86+
* **Logistics**: distribute, configure, and register multifactor authentication methods such as FIDO2 security keys, smart cards, government-furnished equipment, or Windows devices with TPM chips
8787
* **Federal Information Processing Standards (FIPS) 140 validation at an authenticator assurance level**: some FIDO security keys are FIPS 140 validated at levels for AAL3 set by NIST SP 800-63B
8888
* See, [Authenticator assurance levels](nist-about-authenticator-assurance-levels.md)
8989
* See, [NIST authenticator assurance level 3 by using Azure AD](nist-authenticator-assurance-level-3.md)
9090
* Go to nist.gov for [NIST Special Publication 800-63B, Digital Identity Guidelines](https://pages.nist.gov/800-63-3/sp800-63b.html)
9191

92-
## Implementation considerations for phishing-resistant MFA
92+
## Implementation considerations for phishing-resistant multifactor authentication
9393

9494
See the following sections for support of implementing phishing-resistant methods for application and virtual device sign-in.
9595

9696
### Application sign-in scenarios from various clients
9797

98-
The following table details the availability of phishing-resistant MFA scenarios, based on the device type that's used to sign in to the applications:
98+
The following table details the availability of phishing-resistant multifactor authentication scenarios, based on the device type that's used to sign in to the applications:
9999

100100
| Device | AD FS as a federated IdP with certificate authentication| Azure AD certificate authentication| FIDO2 security keys| Windows Hello for Business| Microsoft Authenticator with Conditional Access policies enforcing hybrid Azure AD join or compliant devices |
101101
| - | - | - | - | - | - |
@@ -108,7 +108,7 @@ Learn more: [Browser support for FIDO2 passwordless authentication](../authentic
108108

109109
### Virtual device sign-in scenarios that require integration
110110

111-
To enforce phishing-resistant MFA, integration might be necessary. Enforce MFA for users accessing applications and devices. For the five phishing-resistant MFA types, use the same features to access the following device types:
111+
To enforce phishing-resistant multifactor authentication, integration might be necessary. Enforce multifactor authentication for users accessing applications and devices. For the five phishing-resistant multifactor authentication types, use the same features to access the following device types:
112112

113113
| Target system| Integration actions |
114114
| - | - |
@@ -118,9 +118,9 @@ To enforce phishing-resistant MFA, integration might be necessary. Enforce MFA f
118118
| VMs hosted on-premises or in other clouds| Enable [Azure Arc](../../azure-arc/overview.md) on the VM and then enable Azure AD sign-in. Currently in private preview for Linux. Support for Windows VMs hosted in these environments is on our roadmap. |
119119
| Non-Microsoft virtual desktop solution| Integrate the virtual desktop solution as an app in Azure AD|
120120

121-
### Enforcing phishing-resistant MFA
121+
### Enforcing phishing-resistant multifactor authentication
122122

123-
Use Conditional Access to enforce MFA for users in your tenant. With the addition of cross-tenant access policies, you can enforce it on external users.
123+
Use Conditional Access to enforce multifactor authentication for users in your tenant. With the addition of cross-tenant access policies, you can enforce it on external users.
124124

125125
Learn more: [Overview: Cross-tenant access with Azure AD External Identities](../external-identities/cross-tenant-access-overview.md)
126126

@@ -129,17 +129,17 @@ Learn more: [Overview: Cross-tenant access with Azure AD External Identities](..
129129
Use Azure AD B2B collaboration to meet requirements that facilitate integration:
130130

131131
- Limit what other Microsoft tenants your users access
132-
- Allow access to users you don't have to manage in your tenant, but enforce MFA and other access requirements
132+
- Allow access to users you don't have to manage in your tenant, but enforce multifactor authentication and other access requirements
133133

134134
Learn more: [B2B collaboration overview](../external-identities/what-is-b2b.md)
135135

136-
Enforce MFA for partners and external users who access organizational resources. This is common in inter-agency collaboration scenarios. Use Azure AD cross-tenant access policies to configure MFA for external users who access applications and resources.
136+
Enforce multifactor authentication for partners and external users who access organizational resources. This action is common in inter-agency collaboration scenarios. Use Azure AD cross-tenant access policies to configure multifactor authentication for external users who access applications and resources.
137137

138-
Configure trust settings in cross-tenant access policies to trust the MFA method the guest user tenant uses. Avoid having users register an MFA method with your tenant. Enable these policies on a per-organization basis. You can determine the MFA methods in the user home tenant and decide if they meet phishing resistance requirements.
138+
Configure trust settings in cross-tenant access policies to trust the multifactor authentication method the guest user tenant uses. Avoid having users register a multifactor authentication method with your tenant. Enable these policies on a per-organization basis. You can determine the multifactor authentication methods in the user home tenant and decide if they meet phishing resistance requirements.
139139

140140
## Password policies
141141

142-
The memo requires organizations to change ineffective password policies, such as complex, rotated passwords. This includes removing the requirement for special characters and numbers, with time-based password rotation policies. Instead, consider the following options:
142+
The memo requires organizations to change ineffective password policies, such as complex, rotated passwords. Enforcement includes removing the requirement for special characters and numbers, with time-based password rotation policies. Instead, consider the following options:
143143

144144
* **Password protection** to enforce a common list of weak passwords that Microsoft maintains
145145
* In addition, include custom banned passwords

0 commit comments

Comments
 (0)