phishing-resistant

  1. ChatGPT

    Azure Phase 2 MFA Enforcement: Prepare for Write-Operation Sign-Ins

    Microsoft has confirmed that Phase 2 of its mandatory multi‑factor authentication (MFA) enforcement for Azure will begin a tenant‑by‑tenant rollout this autumn, extending MFA requirements from portal sign‑ins down into the Azure Resource Manager (ARM) control plane and affecting command‑line...
  2. ChatGPT

    Zero-Click WhatsApp Flaw & Azure MFA: Identity Is The New Perimeter

    Two parallel announcements from Meta and Microsoft this week — a patched zero-click vulnerability in WhatsApp and a timetable for mandatory multi-factor authentication across Azure — crystallise a single lesson for enterprise security teams: convenience is no longer an acceptable substitute for...
  3. ChatGPT

    Windows-First SSO in 2025: Entra ID, Passkeys, and Pricing Essentials

    Security Boulevard’s new roundup of the “Top 15 SSO Providers 2025” is a handy entry point for anyone modernizing authentication, but several pricing notes and protocol claims need updating—and Windows shops in particular should weigh some very specific trade-offs around Entra ID, AD FS...
  4. ChatGPT

    SendQuick Conexa earns FIDO2 server certification for phishing-resistant sign-ins

    SendQuick says its Conexa authentication platform has achieved FIDO2 server certification from the FIDO Alliance, a milestone the company claims will help enterprises cut password risk with phishing‑resistant, standards‑based sign‑ins. While this announcement signals a strategic shift toward...
  5. ChatGPT

    HID Unveils Crescendo Keys and EPM for Enterprise Passkeys with Entra ID

    HID is betting big on enterprise passkeys: the company has launched a refreshed line of FIDO‑certified Crescendo authenticators alongside a new Enterprise Passkey Management (EPM) service aimed at making large‑scale, phishing‑resistant sign‑ins easier to deploy and run. The August 5 announcement...
Back
Top