Skip to the main content.

Modernize & Transform

Built to help you reimagine IT operations, empower your workforce, and leverage AI-powered tools to stay ahead of the curve.

Untitled design (3)

Empower My Team

We bring together the best of Microsoft’s cloud ecosystem and productivity tools to help your people thrive.

Untitled design (3)

Build My Infrastructure

We offer a comprehensive suite of infrastructure services tailored to support your business goals today and scale for the future

Untitled design (3)

IT Services

Our managed and co-managed IT service plans deliver a responsive and innovative engagement to support your IT needs, improve employee experience, and drive growth for your business. 

Untitled design (3)

Cybersecurity Services

Sourcepass offers innovative solutions, including SOC, GRC, Security Assessments, and more to protect your business.

Untitled design (3)

Professional Services

Grow your business with cloud migrations, infrastructure refreshes, M&A integrations, staff augmentation, technical assessments, and more.

Untitled design (3)

Resource Library

Stay ahead, stay connected, and discover the future of IT with Sourcepass.

Untitled design (3)

Events & Webinars

Dive into a dynamic calendar of webinars and in-person gatherings designed to illuminate the latest in managed IT services, cybersecurity, and automation.

Untitled design (3)

Resources by Role

Explore key resources, eBooks, video trainings, and more curated for CEOs, CFOs, CIOs, CISOs, and technology leaders!

Untitled design (3)

The Sourcepass Story

Sourcepass aims to be different. It is owned and operated by technology, security, and managed services experts who are passionate about delivering an IT experience that clients love.

Untitled design (3)

The Sourcepass Experience

At Sourcepass, we’re rewriting the IT and cybersecurity experience by helping businesses focus on what they do best, while we deliver the infrastructure, insights, and innovation to help them thrive.

Untitled design (3)

 

Phishing-Resistant MFA with FIDO2 and Passkeys in Microsoft 365

 
Phishing-Resistant MFA with FIDO2 and Passkeys in Microsoft 365

Why Passwords Fail - and Why Passkeys Matter Now

Phishing is still the leading cause of account takeover because passwords and one-time codes can be intercepted, harvested, or relayed. Even complex passwords fail against reuse, credential stuffing, and real-time MFA relay attacks. Phishing-resistant MFA removes the weak link: shared secrets and manually typed codes.

Passkeys built on FIDO2 use asymmetric cryptography tied to a device. The private key never leaves the authenticator, and the identity provider stores only the public key. During sign-in, the device proves it owns the private key for the specific tenant origin and challenge, making replay and man-in-the-middle attacks ineffective.

Microsoft 365 environments can adopt this quickly because Microsoft Entra ID natively supports FIDO2 passkeys across browsers, Windows, and supported platform authenticators like Windows Hello. The result is stronger identity security with a simpler user experience.

For a foundational overview of FIDO2 and passkeys in Entra ID, see Passkeys and FIDO2 in Microsoft Entra ID. For Windows passwordless security key sign-in, review Passwordless security key sign-in to Windows.

 

Enable FIDO2 and Passkeys in Microsoft Entra ID (Step by Step)

 

Tenant Preparation

  1. In Microsoft Entra ID, enable the Passkeys (FIDO2) authentication method for specific users or groups. Follow Enable passkeys (FIDO2) in Microsoft Entra ID.

  2. Confirm Self-Service Password Reset (SSPR) with MFA is active to ensure recovery if a key is lost.

 

Authenticator Selection

  • Hardware security keys are ideal for admins, shared devices, and high-risk roles.

  • Platform authenticators like Windows Hello can support most knowledge workers.

  • Standardize supported models and maintain spares.

Users can self-register passkeys using Register a passkey or follow Microsoft's user steps in Set up a passkey (FIDO2).

 

Conditional Access Integration

  • Require phishing-resistant MFA for privileged roles and sensitive applications.

  • Block legacy authentication.

  • Apply device compliance policies for admin activity.

  • Maintain break-glass accounts offline and test quarterly.

 

Windows and Hybrid Scenarios

If passwordless Windows and on-prem resource access is required, see Passwordless security key sign-in to on-premises resources. Yubico deployment patterns for Entra ID FIDO2 are available in Phishing-resistant authentication with Microsoft Entra ID using FIDO2.

 

Ring-Based Rollout Strategy

Deploy in stages:

  1. Security and admin cohorts

  2. Finance, HR, and executives

  3. Broader workforce

Keep standard MFA available temporarily, communicate the long-term shift, and validate browser and SSO app behavior before enforcement.

 

Rollout Tips, Operations, and KPIs to Prove Success

Operational planning ensures adoption lasts. Include:

  • Lost key procedures

  • Second factor issuance

  • Break-glass usage playbooks

 

Core KPIs to Track

Measure progress using:

  • % of admins on phishing-resistant MFA

  • % of risky sign-ins blocked or challenged

  • Credential recovery time

  • Identity-related Secure Score improvements

  • Reduction in successful password-based phishing

Use Microsoft Secure Score to benchmark and trend posture.

 

User Enablement

Publish a one-page guide with screenshots and train help desk teams on common friction points like USB-C vs NFC readers, browser prompts, and registration dialogs. Encourage employees to treat a spare security key like a physical backup, secure but accessible.

Quarterly tasks should include:

  • Exception review

  • Emergency credential rotation

  • Recovery testing

With a structured rollout and clear metrics, SMBs can deploy phishing-resistant MFA across Microsoft 365 in weeks and sharply reduce identity compromise risk.

 

FAQ

What is phishing-resistant MFA in Microsoft 365?

Phishing-resistant MFA replaces passwords and one-time codes with device-bound cryptographic proof using FIDO2. Microsoft Entra ID validates possession without shared secrets. See Concept: Passkeys (FIDO2) in Microsoft Entra ID.

Does Microsoft 365 support FIDO2 passkeys natively?

Yes. Entra ID supports FIDO2 passkeys for cloud apps and Windows login. Deployment steps: Enable passkeys (FIDO2).

How do users register a FIDO2 passkey in Entra ID?

Users can self-register by following Register a passkey or Set up a passkey (FIDO2).

Should admins use hardware security keys or platform authenticators?

Admins and shared-device users should use hardware FIDO2 keys. Knowledge workers can typically use platform authenticators like Windows Hello. Windows login guidance: Passwordless security key sign-in to Windows.

How do passkeys stop MFA relay attacks?

Passkeys use asymmetric cryptography bound to device and tenant origin. Private keys never leave the device, preventing interception, reuse, or real-time relaying. On-prem hybrid support: Passwordless security key sign-in to on-prem resources.

What KPIs prove a phishing-resistant MFA rollout is working?

Track: adoption rate for privileged users, risky sign-ins blocked or challenged, credential recovery time, Secure Score identity control improvements, and reduction in successful phishing attempts. Benchmark with Microsoft Secure Score.

How fast can SMBs deploy phishing-resistant MFA in M365?

Most SMBs (25–250 employees) can deploy in weeks, using Entra ID authentication methods, Conditional Access, and a ring-based rollout. FIDO2 deployment patterns: Yubico Entra ID FIDO2 guide.