Microsoft Authenticator Number Matching enabled by default at the end of February 2023

Upgrades to how your Microsoft Authenticator works to include number matching by default are coming at end of February 2023. That is today’s #MicrosoftCloudQuickFix !

With so many alerts on our phones these days from text messages, email messages, stock price alerts, Amazon reorder messages, new Spotify release notifications, Elon’s Tweets, and LinkedIn post alerts from me, its easy to get fatigued and just hit whatever to dismiss the alert (except this one of course 😎) and move on.

The increasing adoption of strong authentication and use of multi-factor authentication on corporate and personal accounts has added to this fatigue and spawned a technique called ‘MFA spamming’. These attacks rely simply on the users alert fatigue to approve a notification without any context to gain access.

To combat this for users using Microsoft Authenticator #Microsoft365 administrators can require users enter a number displayed on the sign-in screen when approving an MFA request in the #Microsoft Authenticator app. This feature is critical to protecting against MFA spamming attacks.

Note: If you are using ADFS/NPS there may be are some additional steps so please consult the full documentation below.

Microsoft will begin enabling this security feature for all users of the #MicrosoftAuthenticator App starting at the end of February 2023. Feature rollout controls will also be removed and as such it is recommended to begin testing and create training / change management documentation now.

For guidance on how to enable this security feature now and target users for testing and documentation see this link on Microsoft Doc – Enable number matching in the portal – Microsoft Entra

For more information please see:

#Microsoft #Microsoft365 #AzureAD #MultifactorAuthentication #MicrosoftAuthenticator #NumberMatching #MicrosoftCloudSecurity #MicrosoftCloudQuickFix