Blog Post

Microsoft Mechanics Blog
8 MIN READ

Synced Passkeys in Microsoft Entra for Phishing-resistant MFA

Zachary-Cavanell's avatar
Zachary-Cavanell
Bronze Contributor
Dec 03, 2025

Secure sign-in across all your devices without relying on passwords or extra apps using passkeys in Microsoft Entra.

Register, sync, and use passkeys with just your device’s camera and biometrics, making authentication seamless, fast, and phishing-resistant. As an admin, control who uses which passkey type, streamline recovery with Verified ID, and automatically remediate risk in real time.

Jarred Boone, Identity Security Senior Product Manager, shows how users can access work apps safely, confidently, and efficiently while reducing help desk overhead.

Stop phishing in its tracks.

Passkeys won’t authenticate on fake sites. Check out Microsoft Entra ID.

Fast, secure, app-free setup.

Use built-in facial recognition or fingerprint to enable passwordless access. Check out passkeys in Microsoft Entra ID.

Keep accounts secure.

Recover using government-issued ID + selfie, then register a new passkey. See how to use Verified ID in Microsoft Entra.

QUICK LINKS:

00:00 — Passkeys in Microsoft Entra ID

01:19 — Register your passkey

02:12 — Authenticate into apps & services

03:34 — Sync passkeys on updated devices

04:16 — Configure passkeys as an admin

05:51 — Account recovery

07:18 — Conditional Access policies

 

07:53 — Wrap up

Link References

Check out https://aka.ms/PasskeysInEntra

Unfamiliar with Microsoft Mechanics?

As Microsoft’s official video series for IT, you can watch and share valuable content and demos of current and upcoming tech from the people who build it at Microsoft.

Keep getting this insider knowledge, join us on social:


Video Transcript:

-Microsoft Entra ID now supports secure sign-in to your work apps with synced passkeys, so they’re automatically available across the devices you use. Today we’ll look at your passkey options in Microsoft Entra ID. But first, I’ll start by explaining how passkeys improve protection. With the sophistication of phishing attacks, even if basic MFA is in use, a user can be tricked into sharing a second factor, such as a code sent in email or SMS text message, which will ultimately be used by the attacker to gain access.

-If we take the same kind of attack using a passkey, even if the user is duped by the phishing email, the attacker really can’t go any further, since the passkey won’t present itself to an invalid phishing site. Passkeys require a registered device and a biometric or local PIN, and are registered to only work with specified sites or apps. So, under the hood, passkeys are built on FIDO2 standards and use public key cryptography, and they can either be device-bound passkeys, which limit portability and keep all secrets local on the device, or synced passkeys, which will work across devices using a centralized cloud service offered by platform providers, like Apple’s iCloud Keychain, or Google Password Manager, and others.

-So, passkeys are a huge improvement over MFA credential types that can be phished, and they simplify secure authentication. In fact, let me show you the experience with synced passkeys. In this case, we’ll assume I’m an everyday business user with a personally-owned iPhone and Mac needing access to their work apps. The first step is to register your passkey. From my browser, I’m in my Account at My Sign-Ins, and first need to add a sign-in method. Because I want to register my iPhone without the Authenticator app, I’ll choose the Passkey option and Create a Passkey Using Another Device. Then I’ll select iPhone, iPad, or Android Device option.

-Now, to continue the registration, I’ll need to continue from my iPhone 11, and I only need to use the built-in camera app So I’ll open the camera app, point it at the QR code, then add the passkey. And that will use Face ID for biometric proof. And it’s added to the iCloud keychain Then, in my browser, I just need to give it a name. I’ll use the default, iCloud Keychain. And it’s registered. Now, with the passkey ready to go, I can use it to authenticate into apps and services. So I’ll open up the Microsoft 365 Copilot app, which has not yet been signed into. Now, I’ll type in my username, arba15@woodgrove.ms. I’ll keep the Face, Fingerprint, or Security Key option, And that’s going to use Face ID to complete the authentication.

-And as you can see, the Microsoft 365 Copilot app loads. So I didn’t need to install an authenticator app, and, again, I just used the built-in camera app to register the passkey, along with Face ID biometric support from my iPhone. Because this passkey is synced, when I sign in on my Mac later on, it will use the same passkey I just created. So on my Mac, I already have the Microsoft 365 website open. I’ll sign in. And notice that it already recognizes there is an existing account for this domain I’ll use that, and automatically, it takes me to the Face, Fingerprint, PIN, or Security Key option. And it uses the passkey synced already from my iPhone to this device. In this case, it’s asking for my enrolled fingerprint, because Mac uses fingerprint for a second factor of authentication. Then, I’m signed in to Microsoft 365. And just like that, I can start using Copilot. Because the passkey was saved to my iCloud Keychain and I set up my Mac to sync passkeys from iCloud, it’s already ready to use. No extra setup or configuration was required.

-And let’s say I want to replace my iPhone later on. I won’t need to register a passkey on that device either. The passkey will just sync. Let me show you. So on my new iPhone Pro Max, I’m opening the Microsoft 365 Copilot app for the first time on this device. Now, hang on as I type in my user account again. There we go. And I’ll hit Next. I’ll tap Use Passkey, and there’s Face ID again. And I’m securely signed in to my Microsoft 365 Copilot work app on my brand-new device. So, the experience is seamless as I move between and update my devices. And if you have an Android phone, the process is just as similar using Google Password Manager and it works just as well on Chrome. So that was how, as a user, you register a passkey that is synced across devices.

-Now let’s switch perspectives to a Microsoft Entra ID administrator. And I’ll walk through the steps for configuring passkeys. You’ll first start in the Microsoft Entra admin center Under Authentication Methods, you’ll find Passkeys right on top. If I click in, you can see that, in this case, the policy is enabled. And I have three groups targeted, one for all users, two others with specific controls for admin accounts.

-The Passkey Profiles column is new and lets you assign different passkey profiles to each group. Let me show you those. I’ll move over to the Configure tab. Here, you can create new passkey profiles, or, as I’ll do in this case, you can click into each profile to see its settings. This one is for all users and set up for target types of Device-bound and Synced passkeys. Enforce Attestation is a higher bar for single device attestation and does not work with synced passkeys. This a great option for high-privileged accounts, like admins, but for regular users, you probably don’t need to enforce attestation. In fact, if I click on Enforce Attestation, the Synced passkey option is removed as a target type. So I’ll uncheck and then re-select the Synced option from the drop-down.

-Now, if I choose the Target Specific Passkeys option, it allows me to either allow or block defined AAGUIDs, which refers to Authenticator Attestation Globally Unique Identifier that each provider will have. These, in fact, are the ones for Microsoft Authenticator mobile apps, so if I leave this checked, only these passkey providers will work. And I can add others if I want to. Unchecking Target Specific Passkeys, as this profile is currently configured, means that all passkey providers would be allowed. So that’s an example of a passkey profile that is intended for all user groups.

-Let me show you a profile for an admin group. This one is set up for target types set to just Device-bound, and it’s targeting specific passkeys based on allowing only this defined AAGUID. By targeting different profiles to different user or admin groups, you can control who can use what type of passkey. As you move users to passkey authentication, your account recovery also requires a different approach that doesn’t use passwords, which we know is also a primary social engineering method used by attackers.

-Here, a new recovery option using Verified ID in Microsoft Entra instead lets your users use a government-issued ID to prove they are who they say you are. Let me show you. In this example, because a user has lost their phone, they can’t authenticate into their account. To solve for this, I’ve started the sign-in process. And in Other Ways to Sign In, the user can select Recover Your Account. This lets you recover an account with Verified ID, which uses a trusted identity provider service that you can configure as a Microsoft Entra admin. The user can then prove their identity using a government-issued ID, along with a live selfie on their device. So these are the steps that a user needs to do to get a new Verified ID. And it just takes a moment.

-From there, they can perform a Face Check to prove their identity with your organization. And at the end of this process, they are issued a Temporary Access Pass, which they’ll use to register a new passkey on their device, no password required. This both strengthens the recovery process to make it more resilient against account recovery attacks and helps reduce helpdesk costs. Additionally, just to be on the safe side for any suspected compromised account, we’ve also strengthened session revocation in Microsoft Entra where when risk is detected for a user account, the user account is set to high risk.

-Then Conditional Access policies can automatically revoke user session and signs them out in real-time to prevent further risk, The high-risk user will then need to re-authenticate using their passkey, That will, in-turn, lower their risk level automatically, allowing them to re-gain access to work resources. This is more effective than previous options, as it happens in real-time, remediates user risk for passwordless accounts, and enables self-service recovery.

-So passkeys in Microsoft Entra make it easier for you and your managed users to get the protection of phishing-resistant, passwordless authentication. To learn more, check out aka.ms/PasskeysInEntra And subscribe to Microsoft Mechanics for the latest tech updates. Thanks for watching!

 

Updated Nov 25, 2025
Version 1.0
No CommentsBe the first to comment