SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image

HID integrates with Microsoft for card-based MFA access

Yesterday

HID has announced an integration with Microsoft Entra ID allowing the use of physical access cards as a multi-factor authentication (MFA) method to access services like Entra ID and Microsoft 365.

This new capability is aimed at transitioning organisations towards a passwordless environment by simplifying MFA deployment and encouraging user adoption. The integration offers flexibility for organisations customising their MFA solutions while complying with Microsoft's mandatory MFA requirements and ensuring advanced protection against phishing.

Eleanor Falla, Senior Product Manager for Microsoft Security, commented, "Deploying MFA is one of the most important steps to securing user identities, and the purpose of Microsoft Entra ID External Authentication Method (EAM) is to extend the purpose of Entra ID's functionality by enabling organizations to use the third-party MFA solution of their choosing to establish quick, simple, and secure MFA." She added, "HID's integration offers flexibility through its many authenticator choices and offers the convenience of choosing from existing physical cards to access both facilities and digital resources as an MFA factor."

Research from Microsoft has shown that implementing MFA can reduce security compromise risks by over 99.2%. HID's new offering through its HID Authentication Platform supports streamlined MFA deployment for Entra ID users. The secure cloud platform caters to organisations at different stages of their passwordless authentication journey, from initial steps to achieving a wholly phishing-resistant, passwordless system without compromising data security due to cryptographic measures.

Sean Dyon, Director of Strategic Alliances at HID, stated, "HID's longstanding partnership with Microsoft has delivered increasingly valuable MFA innovations as we collaborate on driving a passwordless future. Our solutions meet enterprises wherever they are on what I call the 'crawl, walk, run' path to completely phishing-resistant passwordless authentication." He further noted, "We recognize the vital importance of effective change management and optimizing the user experience at every point in this journey through extensive MFA options that fit a broad range of organizational needs."

Some of the key benefits of this integration are highlighted as flexibility, convenience, and security. HID offers a wide array of authentication methods and physical authenticators, including hardware OTP tokens, security keys, smart cards with FIDO technology, PKI/CBA, and physical access cards.

The option of using physical access cards to access Microsoft Entra ID marks HID as the first vendor to offer this feature, thus consolidating physical and digital access from doors to desktops and cloud services. This reduces the necessity for users to rely on company or personal phones for authentication purposes.

Organisations can take advantage of HID's extensive experience in smart cards, digital certificates, and lifecycle management for rapid MFA deployment in line with Microsoft's prerequisites, maintaining productivity while enhancing security.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X