Skip to content

Commit d1a77f3

Browse files
committed
Updates
1 parent ed062f2 commit d1a77f3

File tree

1 file changed

+12
-0
lines changed

1 file changed

+12
-0
lines changed

articles/active-directory/fundamentals/whats-new.md

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -44,6 +44,18 @@ The My Security Info management portal ([My Sign-Ins | Security Info | Microsoft
4444

4545
---
4646

47+
### Public Preview - Device-bound passkeys as an authentication method
48+
49+
**Type:** Changed feature
50+
**Service category:** Authentications (Logins)
51+
**Product capability:** User Authentication
52+
53+
Beginning January 2024, Microsoft Entra ID will support [device-bound passkeys](https://passkeys.dev/docs/reference/terms/#device-bound-passkey) stored on computers and mobile devices as an authentication method in preview, in addition to the existing support for FIDO2 security keys. This enables your users to perform phishing-resistant authentication using the devices that they already have.  
54+
55+
We will expand the existing FIDO2 authentication methods policy and end user registration experience to support this preview release. If your organization requires or prefers FIDO2 authentication using physical security keys only, then please enforce key restrictions to only allow security key models that you accept in your FIDO2 policy. Otherwise, the new preview capabilities will enable your users to register for device-bound passkeys stored on Windows, macOS, iOS, and Android. Learn more about FIDO2 key restrictions [here](../authentication/howto-authentication-passwordless-security-key.md).
56+
57+
---
58+
4759
### General Availability - Authenticator on Android is FIPS 140 compliant
4860

4961
**Type:** New feature

0 commit comments

Comments
 (0)