Simplified MFA: Microsoft Entra ID Gets Physical Access Card Support

Microsoft and HID have partnered to allow employees to use their existing physical access cards for multi-factor authentication.

Microsoft has partnered with HID, a global identity solutions provider, to enhance multi-factor authentication (MFA) processes for enterprises. The collaboration introduces a new capability: employees can now use existing HID physical access cards to log into Microsoft Entra ID and Microsoft 365 applications.

The partnership designed to simplify the deployment of MFA for businesses, reducing reliance on smartphone apps or SMS-based authentication, while speeding up the adoption of passwordless, phishing-resistant security measures.

Expanding Multi-Factor Authentication Options

For years, MFA has been considered a cornerstone of secure digital environments, protecting organizations from unauthorized access. However, many implementations require the use of personal devices or specialized authentication apps.

HID’s new integration with Microsoft’s Entra ID offers an alternative, leveraging physical access cards that many employees already carry for building entry. The setup creates a more seamless experience, removing friction from the login process without compromising security.

According to Eleanor Falla, Senior Product Manager at Microsoft Security, the integration builds on Microsoft’s efforts to extend the functionality of Entra ID by allowing organizations to choose third-party MFA solutions. “This collaboration provides flexibility for enterprises to select the best solution for their needs. HID’s integration is a practical way to combine physical and digital security measures using access cards.

From Access Cards to Cloud Applications

One of the key advantages of this integration is the convenience it offers to both IT administrators and employees. Instead of requiring workers to install additional apps or rely on company phones, HID’s platform makes use of the same physical cards employees already use to enter buildings. This unifies physical and digital access, providing a seamless transition from opening a door to accessing cloud resources.

Sean Dyon, Director of Strategic Alliances at HID, emphasized the importance of meeting organizations “where they are” in their journey toward fully passwordless systems. “HID’s goal is to offer MFA solutions that fit a wide range of needs, from basic multi-factor setups to fully phishing-resistant authentication. This partnership with Microsoft strengthens our ability to support enterprises in that transition.

Meeting Compliance and Security Demands

The partnership comes at a time when businesses are under increasing pressure to meet MFA requirements, especially in industries with strict regulatory environments. By using HID’s Authentication Platform, organizations can comply with Microsoft’s mandatory MFA policies while avoiding the complexity of implementing separate authentication methods.

The platform’s use of advanced cryptography ensures that sensitive data is protected, adding another layer of security. A Microsoft study has shown that MFA reduces the risk of security breaches by 99.2%, underscoring the critical role it plays in safeguarding user identities. 

Tailoring MFA to Business Needs

The integration provides significant flexibility for companies, with a variety of authentication methods available through HID’s Authentication Platform. Options include hardware OTP tokens, smart cards, and security keys equipped with FIDO technology, alongside traditional access cards. This range of choices allows businesses to tailor their MFA approach based on their security requirements and user preferences.

For industries that require high levels of assurance, such as healthcare and finance, HID’s solutions are designed to meet rigorous security standards. The platform simplifies the management and deployment of digital identities, making it easier for organizations to meet compliance standards without sacrificing user experience or operational efficiency.

In May, Microsoft announced passwordless login (passkeys) for personal accounts on Windows, Google & Apple devices. Microsoft’s move to expand passkey support comes at a critical time, as the company reported a staggering 3,378 percent increase in password attacks since 2015, with current figures showing more than 4,000 attacks per second.

Last Updated on November 7, 2024 2:29 pm CET

SourceHID
Luke Jones
Luke Jones
Luke has been writing about Microsoft and the wider tech industry for over 10 years. With a degree in creative and professional writing, Luke looks for the interesting spin when covering AI, Windows, Xbox, and more.

Recent News

0 0 votes
Article Rating
Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
0
We would love to hear your opinion! Please comment below.x
()
x