Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community

Request for Windows GINA/CP logon agent for Microsoft Authenticator (MFA)?

Brass Contributor

Hi,

 

We have domain joined Windows 10 computers, synced to Azure AD (hybrid join). In Azure we have conditional access MFA. Devices are managed by MECM/Intune.

 

How can we enable MFA prompt during Windows login? I know that Windows Hello and FIDO2 exists however this route has a lot of overhead compared to having a GINA/CP logon agent.

 

This isn't anything new or ground breaking, we want to enable Authenticator MFA prompt when users login with their username/password to the workstation.

 

Duo and Okta has this feature for many years now. It has been requested and suggested on the now defunct. Azure feedback site for awhile.

 

Is there anything in the works to have something like this? Not everyone in the enterprise wants to roll Windows Hello or FIDO2.

 

https://docs.microsoft.com/en-us/answers/questions/43810/windows-10-mfa-at-login-on-azure-ad.html 

https://www.reddit.com/r/sysadmin/comments/dbt3kh/how_can_we_enable_mfa_on_a_windows_10_login/

 

9 Replies

@Mirza Dedic Hello, yes of course. You can go passwordless with the Authenticator, you can even narrow it down so it's the only option that can be used (but perhaps not recommended). You simply have to enable it in Azure and add your users.

 

ChristianJBergstrom_0-1634108712434.png

 

ChristianJBergstrom_1-1634108786706.png

 

ChristianJBergstrom_2-1634109116790.png

 

ChristianJBergstrom_3-1634109238637.png

 

Then use a conditional access policy requiring MFA and direct your users to https://aka.ms/mysecurityinfo to set up their info.

 

You can also use a TAP if no other methods are set up 

Configure a Temporary Access Pass in Azure AD to register Passwordless authentication methods | Micr...

 

For reference 

Passwordless sign-in with the Microsoft Authenticator app - Azure Active Directory | Microsoft Docs

@ChristianJBergstrom How do you set up a conditional access policy to require MFA at windows logon? 

There isn't such functionality within Conditional Access that will require users to use MFA when signing in. So in the above scenario, Windows Hello for Business is the way to go.

@Steve Whitcher @BilalelHadd Hello folks, seems as I misinterpreted the initial question. As noted I responded as how to configure passwordless with Authenticator.

 

What's the use case here @Mirza Dedic? Ever considered using FIDO2 keys if security is the primary requirement.

The use case here is to protect Windows login with strong authentication by enabling multi-factor during login process (as an alternative to Windows Hello). When I login to Windows using my corporate user/pass, use Authenticator app to approve/deny the login.

Duo does this for us, it prompts for MFA during login to Windows. We would like to standardize on using Azure MFA (conditional access). Okta has an agent you can install that does this as well.

Here is what it looks like: https://i.ibb.co/Lknzc7S/login-ss.png
I get it, and the FIDO2 not an option?

It would be beneficial if we can leverage our existing MFA (AAD P2) subscription without additional overhead of carrying around a Yubico FIDO2 security key.

 

If there was a Windows GINA/CP logon agent that can be deployed and invoked during login, it would be trivial to roll this out in an MECM/Intune managed environment. It would be very useful for us.

Not sure when the replacement for Azure UserVoice will be live (Teams UV is still active) but I found this very old request and have no idea if this is the new one.. https://feedback.azure.com/d365community/idea/0fa56c4f-b125-ec11-b6e6-000d3a4f0789

It would have been great to access the former site to see the comments on the MFA requests.

For reference
https://support.microsoft.com/en-us/office/uservoice-pages-430e1a78-e016-472a-a10f-dc2a3df3450a

I think I understand what the requirement here is - you simply want to require username/password and MFA Authenticator at Windows login without 3rd party and without FIDO2 keys. As far as I know, this is not possible.

Even if it would I would argue this does not  really give you a good user experience to require you to bring out your phone every time you need to login to your computer and every time you need to unlock your screen.

What you can do once the user is logged in, you can require MFA to access any cloud resources using Conditional Access. Sure, you can login to the computer but you can't access anything without MFA.

We see best user experience to ask users to enroll for Windows Hello for Business using Face login andnhave cameras that support it. But WHfB does not roam multiple computers so it mostly usable on personal/laptop computers.