LemmyIsFantastic,

This is a configuration item. Nothing to do with the app. It’s a choice your company has made.

qaz,

Interesting, do you happen to know which configuration item causes this?

LemmyIsFantastic,

The one that forces you only to use ‘passwordless’ logins or forces that MFA challenge. Your admins had a choice on what they allow.

BCsven,

It seems something changed on MS end though because I have control of what MFA i use on our corporate acxount, which was setup with Yubikey, until about a month ago when this Use Your Outlook Mobile started on it’s own

LemmyIsFantastic,

🤷‍♂️ maybe it’s a bug or change

BCsven, (edited )

Whatever it is, somebody at Microsoft made a mistake; it should not prompt you for Outlook Mobile Auth code when that is the actual app you are trying to sign in to, and have no way of retrieving that code. it should have review MS app and if it is Outlook Mobile then move to the next MFA option in your security list.

LemmyIsFantastic,

I mean the error should be better, but there isn’t another method. They are turned off.

BCsven,

In this meme yeah, in my account I get the “try another way” link to let me go back to Yubikey auth option. But it shouldn’t default to Outlook auth if your are trying to sign in to Outlook, that is just lack of forethought

ParetoOptimalDev,

My admins said they see a big red “insecure” banner if they allow other 2FA apps.

LemmyIsFantastic,

I mean, unless your service lets you pick individually that usually means turning on SMS. That’s probably why they have a general policy, it’s a pain in the ass to manage multiples.

MythTheWolf,

∞-FA

bloubz,

I have found that Microsoft has the worst authentication on the planet. From weird, nightmarish loops and processes, to non propagated password changes. Not talking about having multiple accounts etc…

The worst of the worst for me was Atlassian login with Microsoft SSO

EdanGrey,

I had this exact problem when I had to install this. Ridiculous

qaz,

You’d think such an important application would be properly tested, right?

ComradePedro,
@ComradePedro@lemmy.ml avatar

Aegis Authenticator is the best 🏆

theo,

Unfortunately, Microsoft will often force their own 2FA app when logging in to 365.

LemmyIsFantastic,

No they don’t. That’s a configuration setting.

ParetoOptimalDev,

If your admins change the default away from Authenticator only they see bright red “MS 365 insecure” banners.

So… Its a dark pattern that technically allows other options.

dayvid,

TOTP codes can be phished. Technically FIDO2 keys like Yubikeys are one of the only phishing-resistant authenticators out there now, because they’re tied to the official domain of the real site and won’t authenticate to a fake.

Passkeys are similarly phishing resistant, and Microsoft Authenticator will basically have passkey support added early this year. For now it’s actually not phishing resistant! Though it’s somewhat better than TOTP.

The issue is that phishing resistance is important but it doesn’t stop session stealing (someone getting ahold of the cookie on your computer that confirms you’re signed in and have done MFA). But it does make it harder to steal sessions because phishing resistance means attackers need to get it from your computer instead of intercepting a fake login.

Just a little technical backstory around why admins are needing to lock down auth methods in more ways as attacks become more sneaky and the more sophisticated attacks become automated and easier and thus more frequent.

ParetoOptimalDev,

I would use a yubikey if Microsoft let me :)

Our admin tried allowing me to but there were errors.

bdonvr,

Not true, I’ve always used Authy.

ParetoOptimalDev,

It became true in the past 6 months for me after always using Aegis.

pineapplelover,

Unless your organization forces specifically microsoft authenticator, then yeah. However, for several schools, that’s never been an issue, there should be an option to use a third party authenticator in small text.

burgersc12,

Best one out there

onlyfans,

Thank you, how about for iOS users?

venji10,

Buy a different phone… Apple is terrible in so many ways

ComradePedro,
@ComradePedro@lemmy.ml avatar

Just switch to Android/AOSP lol I’ve heard good things about Raivo Authenticator for Apple devices, although I’ve never used it myself.

Andrew15_5,
@Andrew15_5@mander.xyz avatar

Wait, is this really possible? With Steam you still will be able to access TOPT in the mobile app if you need to log in the same app, at least that’s how it worked.

I mean, there are probably one time passwords that go with some of accounts when using F2A. But I don’t care about Microsoft account either way.

qaz,

Yeah, I already went to IT several times to ask them to forcibly reset it. I’m WFH now, so I’ll have to pay them another visit on Monday.

MMNT,

I got FreeOTP from F-droid. Works like a charm.

qaz,

I usually use Bitwarden myself, but the company uses Microsoft Authenticator.

saltesc,

I use it for all of my work accounts. When it gives me troubles, I put my feet up.

SeedyOne,

I feel your pain

ryannathans,

Isn’t that discontinued? I just installed aegis from fdroid

Appoxo,
@Appoxo@lemmy.dbzer0.com avatar

Aegis here

AVincentInSpace,

Secur user checking in

CyberEgg,

I recommend Aegis, but I guess it’s a matter of taste

  • All
  • Subscribed
  • Moderated
  • Favorites
  • memes@lemmy.ml
  • DreamBathrooms
  • everett
  • ethstaker
  • magazineikmin
  • cubers
  • rosin
  • thenastyranch
  • Youngstown
  • mdbf
  • slotface
  • khanakhh
  • kavyap
  • InstantRegret
  • cisconetworking
  • anitta
  • GTA5RPClips
  • tester
  • Leos
  • tacticalgear
  • osvaldo12
  • Durango
  • ngwrru68w68
  • megavids
  • provamag3
  • normalnudes
  • modclub
  • JUstTest
  • lostlight
  • All magazines