https://store-images.s-microsoft.com/image/apps.31199.b7e1cdbe-4fa7-4dec-83e4-d9ea1f149470.c9eba383-f79e-488b-aa2d-3891f017a63b.ba6b2343-3fca-4fd8-b569-bcf4343d7e7c

MFA Jumpstart

Sentinel Technologies Inc.

Multi-factor authentication is a process in which users are prompted during the sign-in process for an additional form of identification, such as a code on their cellphone or a fingerprint scan.

Multi-factor authentication is a process in which users are prompted during the sign-in process for an additional form of identification, such as a code on their cellphone or a fingerprint scan. If you only use a password to authenticate a user, it leaves an insecure vector for attack. If the password is weak or has been exposed elsewhere, an attacker could be using it to gain access. When you require a second form of authentication, security is increased because this additional factor isn't something that's easy for an attacker to obtain or duplicate. Microsoft 365 Azure AD Multi-Factor Authentication as part of Microsoft 365 works by requiring two or more of the following authentication methods, something you know, typically a password. Something you have, such as a trusted device that's not easily duplicated, like a phone or hardware key. Something you are - biometrics like a fingerprint or face scan. Microsoft 365 Azure AD Multi-Factor Authentication as part of Microsoft 365 can also further secure password reset.

De un vistazo

https://store-images.s-microsoft.com/image/apps.20624.b7e1cdbe-4fa7-4dec-83e4-d9ea1f149470.c9eba383-f79e-488b-aa2d-3891f017a63b.c813487e-a325-4bd1-bae5-3e7d17921aa8