Review of Microsoft Authenticator
February 01, 2023

Review of Microsoft Authenticator

Kamran Liaqat | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Overall Satisfaction with Microsoft Authenticator

To authenticate our communication systems like outlook , VP, team.
  • Microsoft Authenticator also supports passwordless login options
  • fingerprint and facial recognition
  • support of Azure Active Directory
  • ability to use the app to generate one-time passcodes, as well as push notifications
  • the app can be difficult to use and navigate
  • Microsoft Authenticator currently only supports a limited number of languages
  • Microsoft Authenticator is only available on mobile devices, it does not have a web version or a desktop app
  • ability to use the app to generate one-time passcodes, as well as push notifications for account login approvals
  • Microsoft Authenticator also supports passwordless login options, such as using your fingerprint or facial recognition to confirm your identity
  • It also allows to manage multiple accounts and support of Azure Active Directory.
  • using a strong, two-factor authentication solution like Microsoft Authenticator can have a positive impact on a business by helping to secure access to sensitive data and resources
  • reducing the risk of unauthorized access and data breaches,which can be costly in terms of both financial and reputational damage
  • Microsoft Authenticator can also help to improve employee productivity by providing secure and convenient access to company resources and data.
One of the main differences between the two apps is that Microsoft Authenticator is tightly integrated with the Microsoft ecosystem, including Azure Active Directory and Office 365. This makes it a natural choice for businesses that use Microsoft products and services. Additionally, Microsoft Authenticator supports passwordless login options, such as using your fingerprint or facial recognition to confirm your identity. It also allows to manage multiple accounts.Google Authenticator, on the other hand, is more widely supported by a variety of services and apps, which may make it a better choice for users who need to authenticate to a wide range of services. Additionally, Google Authenticator is available on multiple platforms, including iOS, Android, and desktop.Ultimately, the choice between Microsoft Authenticator and Google Authenticator will depend on the specific needs of the user or organization. If the user is primarily using Microsoft services and products, Microsoft Authenticator may be the more logical choice. On the other hand, if the user needs to authenticate to a wide range of services and apps, Google Authenticator may be a better option.

Do you think Microsoft Entra ID delivers good value for the price?

Yes

Are you happy with Microsoft Entra ID's feature set?

Yes

Did Microsoft Entra ID live up to sales and marketing promises?

I wasn't involved with the selection/purchase process

Did implementation of Microsoft Entra ID go as expected?

I wasn't involved with the implementation phase

Would you buy Microsoft Entra ID again?

Yes

Microsoft Authenticator is well-suited for scenarios where strong, two-factor authentication is required. This includes situations where users need to access sensitive or personal information, such as online banking or email accounts. It is also well-suited for use in enterprise environments, where administrators can use the app to secure employee access to company resources and data.On the other hand, scenarios where Microsoft Authenticator may be less appropriate include those where users need to access resources from multiple devices or platforms. Since Microsoft Authenticator is primarily a mobile app, it may not be the best option for users who primarily use computers or other devices. Additionally, scenarios where users need to authenticate to a wide range of services, apps, or websites that do not support Microsoft Authenticator may not be well suited.It's also less appropriate for scenarios where users are not comfortable using mobile devices or apps, or if users are in areas with poor mobile network coverage, as it may not be able to provide a smooth authentication process.