FB pixel

IdRamp brings IDV to Microsoft Entra ID account recovery process

Entra ID enhanced with Zero Trust features for US government security
IdRamp brings IDV to Microsoft Entra ID account recovery process
 

Microsoft has announced a series of enhancements to its Entra ID platform, aimed at bolstering identity security for US government agencies and aligning with the federal Zero Trust strategy.

IdRamp is the latest company to partner with Microsoft to introduce Identity Verification (IDV) into the Entra ID account recovery process.

The partnership aims to bolster security, reduce support costs, and enhance user experience as research reveals account takeover attacks increased by 350 percent last year, resulting in nearly $13 billion in losses, IdRamp reports.

The new MS Entra ID advanced IDV account recovery system is designed to improve security by incorporating multiple verification methods, including document proofing, biometric liveness detection, verifiable credentials, and the latest Entra ID Face Check technology. The identity verification system provides Zero Trust access by integrating network access, identity protection, governance, and identity verification functionalities.

The account recovery process provides identity verification to prevent unauthorized access. IdRamp boasts that if attackers obtain stolen credentials, its verification process can block their access to neutralize phishing attempts. Additionally, the new account recovery technology integrates with existing authentication systems and business workflows.

Microsoft enhances government security with identity offering

With IDV embedded into Microsoft Entra ID, the cloud-based identity and access management service is playing a pivotal role in helping U.S. government agencies comply with M-22-09 requirements for identity security. This is part of a broader move usher the U.S. government toward Zero Trust cybersecurity principles as described in the executive order released in 2022.

The new features of Microsoft Entra ID, detailed in a recent blog post, provide tools designed to help government agencies manage user identities, which encompass certificate-based authentication in the cloud, authentication strength using Conditional Access, cross-tenant access configurations, FIDO2 provisioning APIs, Azure virtual desktop support for passwordless authentication, and device-bound passkeys.

The recent integration of Keyless’s zero-knowledge biometric technology into Entra ID aligns with the US government’s ongoing efforts to implement a Zero Trust Architecture (ZTA), with the aim of enabling organizations to adopt biometric authentication as part of their multi-factor authentication (MFA) strategies. This partnership will enable organizations to leverage biometric data, such as fingerprints or facial recognition, to authenticate users securely, aligning with the U.S. government’s push towards advanced identity verification methods.

The partnership also lets organizations using Entra ID integrate biometric authentication for login and extra security measures, without the requirement to store biometric data.

These enhancements are expected to streamline the process of complying with federal security regulations, including those outlined in the National Institute of Standards and Technology (NIST) guidelines.

Microsoft, the NIST and the National Cybersecurity Center of Excellence (NCCoE) are focusing on helping enterprises implement Zero Trust strategies, in a bid to provide organizations with actionable steps to enhance their cybersecurity postures by adopting Zero Trust principles.

As detailed in an earlier Microsoft blog post, Microsoft’s collaboration with NIST focuses on refining Zero Trust practices, with an emphasis on enhancing the effectiveness of identity and access management tools.

Related Posts

Article Topics

 |   |   |   |   |   |   | 

Latest Biometrics News

 

UK Online Safety Act passes first enforcement deadline, threatening big fines

One of the main reasons regulations are not especially popular among ambitious CEOs is that they can cost money. This…

 

Digital ID, passkeys are transforming Australian government services

Tax has gone digital in Australia, where businesses now need to use the Australian Government Digital ID System to verify…

 

Advanced deepfake defenses mustering in India, US, South Korea

Digital threats are global threats. As deepfakes generated with generative AI algorithms flood the online space, governments and private companies…

 

Biometrics ‘the lynchpin of where gaming companies need to be,’ says gambling executive

Online gambling continues to be a fruitful market for biometrics providers, as betting platforms seek secure and frictionless KYC, onboarding,…

 

AI agents raise awkward authorization questions

Weak authentication has long contributed to the volume of account takeover attacks, but Gartner warns that AI agents will cut…

 

NADRA and NIRA work to advance Somalia’s digital identification program

Pakistan’s National Database and Registration Authority (NADRA) remains committed to helping Somalia reach new milestones in its national ID card…

Comments

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Most Viewed This Week

Featured Company

Biometrics Insight, Opinion

Digital ID In-Depth

Biometrics White Papers

Biometrics Events