Deploy passkeys in Microsoft Entra ID at scale. Covers enrollment challenges, synced vs device-bound, recovery strategies and troubleshooting common errors.

Vincent
Created: January 16, 2026
Updated: January 16, 2026

+70-page Enterprise Passkey Whitepaper:
Learn how leaders get +80% passkey adoption. Trusted by Rakuten, Klarna & Oracle
Passkeys have arrived in the workforce. The question is no longer "does the technology work?". The question is now "how do we operate this at scale?". The friction points have moved to the operational layer: the "chicken-and-egg" problem of initial enrollment (bootstrapping), the difference between device-bound and synced passkeys, cross-platform interoperability and recovery mechanisms that do not revert to the insecurity of a password.
This guide addresses the real-world challenges of deploying passkeys in Microsoft Entra ID environments, covering configuration pitfalls, operational workflows and recovery strategies. Specifically, we're going to address the following questions
In Entra, "passkeys" = FIDO2/WebAuthn credentials. Instead of a password, the user proves possession of a private key stored in an authenticator. It's phishing-resistant because WebAuthn binds the credential to the real sign-in origin (so a lookalike phishing site can't replay it). See Microsoft's overview in the Passkeys (FIDO2) concepts documentation.
Entra effectively supports two "modes" of passkeys that behave differently.
Recent Articles
These passkeys are tied to one physical device (non-syncable). The private key exists on a specific hardware element (TPM on a laptop, Secure Element on a YubiKey). It is non-exportable.
In Entra, the device-bound story commonly translates into:
Microsoft's baseline setup guidance for device-bound passkeys can be found here: https://learn.microsoft.com/en-us/entra/identity/authentication/how-to-enable-passkey-fido2
Use cases: High-privilege access, "break-glass" accounts, shared workstation environments. Downside: High friction. Loss of device means loss of credential. High operational cost (e.g. shipping YubiKeys).
These are passkeys stored in a provider ecosystem and synced across the user's devices (e.g. iCloud Keychain, Google Password Manager or third-party providers). The private key is encrypted and stored in a cloud provider's sync fabric.
As of January 2026, in Entra, synced passkeys are handled via the preview feature: Synced passkeys (preview). To enable and control synced passkeys, Entra uses Passkey Profiles (preview).
Regulatory fit: Recently validated by NIST SP 800-63B Supplement 1 as meeting AAL2 requirements. This is a massive regulatory win validating that synced passkeys are "phishing-resistant" enough for general workforce use.
Use cases: Knowledge workers, BYOD users, executive convenience. Downside: "Lower" assurance than hardware. Reliance on the security of the cloud provider's account recovery flow.
Here you find an overview of Entra's supported synced passkey providers:
| Passkey provider | Windows | macOS | iOS | Android |
|---|---|---|---|---|
| Apple Passwords (iCloud Keychain) | N/A | Natively built in. macOS 13+ | Natively built in. iOS 16+ | N/A |
| Google Password Manager | Built in to Chrome | Built in to Chrome | Built in to Chrome. iOS 17+ | Natively built in (excluding Samsung devices). Android 9+ |
| Other passkey providers (e.g. 1Password, Bitwarden) | Check for browser extension | Check for browser extension | Check for app. iOS 17+ | Check for app. Android 14+ |
In a user's Security Info page, synced and device-bound passkeys are clearly distinguished. Below you can see how a synced passkey (from 1Password) and a device-bound passkey (YubiKey 5C NFC) appear:
To ensure devices are prepared for phishing-resistant passwordless authentication, they must run these minimum versions:
| Platform | Minimum Version | Notes |
|---|---|---|
| Windows | 10 22H2 (for WHfB), 11 22H2 (for best passkey UX) | Older versions may require FIDO2 security keys |
| macOS | 13 Ventura | Required for Platform SSO Secure Enclave Key |
| iOS | 17 | Required for passkey sync and cross-device flows |
| Android | 14 | Required for synced passkeys; older versions need security keys |
Older operating systems may require external authenticators (FIDO2 security keys) to support phishing-resistant passwordless authentication.
Microsoft recommends a user persona-based approach to credential deployment. Different roles have different security requirements and acceptable friction levels:
Portable credentials (can be used across devices):
| User Persona | Recommended | Alternatives |
|---|---|---|
| Admins and highly regulated users | FIDO2 security keys | Passkey in Microsoft Authenticator, Smart Card |
| Non-admin workforce | Synced passkey | FIDO2 security key, Passkey in Microsoft Authenticator |
Local credentials (device-specific):
| User Persona | Windows | macOS | iOS | Android |
|---|---|---|---|---|
| Admins | WHfB or CBA | Platform SSO Secure Enclave Key or CBA | Passkey in Authenticator or CBA | Passkey in Authenticator or CBA |
| Non-admins | WHfB | Platform SSO Secure Enclave Key | Synced passkey | Synced passkey |
The end goal: Most users should have at least one portable credential plus local credentials on each computing device.
When speaking to organizations that have deployed passkeys some real-worl friction points and patterns are recognized.
"The challenges are not in the tech stack but the operational layer." This confirms that technical hurdles like "Passkey not registered" errors or invisibility of Windows Hello options on personal devices are not unique anomalies but systemic friction points inherent to the current maturity of the ecosystem.
Enrollment is the single hardest phase of deployment, requiring significant change management.
"Users don't need cryptography, they need a mental model". The terminology confusion creates cognitive load:
For non-tech-savvy users or even tech-savvy ones, the differences of these terms if not obvious.
We recommend to avoid jargon like "phishing-resistant" or "key-pair" in end-user communications. Instead, focus on the "unlock" concept: "Use your face to unlock the enterprise's systems," analogous to unlocking their phone.
Strong adoption at the beginning is critical to success, but communication can only go so far. You cannot send regular emails asking users to check their authentication methods. In general, you cannot plan well for user behavior. This reality drives the need for proactive technical measures rather than relying solely on user education.
Deploying passkeys in an enterprise environment requires to understand and set up interdependent policies. Passkey are just not a feature that you can simply turn on, as it has huge impact on every employee in their daily work.
The legacy MFA and SSPR portals are deprecated. All FIDO2 configuration must occur in the unified Authentication Methods Policy blade.
One of the most significant configuration decisions is "Enforce Attestation".
You cannot apply a global "No Attestation" policy if you have high-privilege admins who require hardware keys. You must use Passkey Profiles (Preview):
Think of Passkey Profiles as the mechanism to define:
Below you can see the Passkey (FIDO2) settings page in the Microsoft Entra admin center where you configure passkey profiles:
When editing a passkey profile, you can configure attestation enforcement, target types (device-bound, synced or both) and specific AAGUID restrictions:
Enforcement can be handled via Conditional Access (CA) policies utilizing Authentication Strengths.
Here is an overview of which authentication methods satisfy which strength requirements:
| Authentication method combination | MFA strength | Passwordless MFA strength | Phishing-resistant MFA strength |
|---|---|---|---|
| FIDO2 security key | ✅ | ✅ | ✅ |
| Windows Hello for Business or platform credential | ✅ | ✅ | ✅ |
| Certificate-based authentication (multifactor) | ✅ | ✅ | ✅ |
| Microsoft Authenticator (phone sign-in) | ✅ | ✅ | |
| Temporary Access Pass (one-time use and multiple use) | ✅ | ||
| Password plus something the user has | ✅ | ||
| Federated single-factor plus something the user has | ✅ | ||
| Federated multifactor | ✅ | ||
| Certificate-based authentication (single-factor) | |||
| SMS sign-in | |||
| Password | |||
| Federated single-factor |
Entra ID's "System-preferred multifactor authentication" feature forces the sign-in engine to prompt the user for the most secure registered method.
If a user has both SMS and a passkey registered, the system will default to the passkey. This drives passkey adoption organically without hard enforcement. It essentially "upgrades" the user's security posture automatically once they register the credential.
Below you can see the passkey sign-in experience. The user is prompted to use "Face, fingerprint, PIN or security key" and can select their passkey from a browser extension or system credential manager:
For organizations with mixed Windows/macOS environments, macOS Platform SSO provides the Apple equivalent of Windows Hello for Business. Combined with MDM solutions, you can achieve:
Note: macOS Platform SSO requires macOS 13+ and proper MDM configuration. The setup differs significantly from Windows WHfB, so plan for separate deployment tracks.
If your goal is synced passkeys on non-managed devices, these are the most common blockers:
It's not enough to just enable "FIDO2" generally in Entra. For synced passkeys you typically need:
If a group isn't targeted by a profile that allows synced passkeys, you'll get pulled back into the "device-bound only" world.
This causes most questions in security-conscious organizations:
Entra lets you restrict which authenticators are allowed (often via AAGUID allow/block lists). If you allow-list only Microsoft Authenticator (or a narrow set of authenticators), third-party synced providers may be implicitly blocked. The confusion part is that the local authentication (e.g. Touch ID, Face ID, Windows biometric scan) works but the Entra login page displays an error then.
Even if passkeys are enabled, Conditional Access can effectively force users into a subset of methods (e.g. "Authenticator only" or a strength configuration that doesn't permit the intended passkey profile). In practice this creates the "Authenticator dependency" even when the plan is synced passkeys.
If external partners are B2B guest users in a resource tenant, there are known limitations around where/how they can register authentication methods. This is frequently the hidden "why doesn't it work" when the intent is "partners use passkeys in our tenant."
The most pervasive issue ("Enrollment is the hardest part") is the bootstrapping problem: How do you securely issue a high-assurance credential to a user who currently has no credentials (or only low-assurance ones)?
The Temporary Access Pass (TAP) is an architectural approach for passwordless onboarding.
aka.ms/mysecurityinfo. They enter their username and the TAP.For large organizations, manual TAP issuance is unscalable. The best practice is to automate via Microsoft Graph API.
/users/{id}/authentication/temporaryAccessPassMethods.For remote onboarding or scenarios requiring high identity assurance, Microsoft's Entra Verified ID with Face Check provides a passwordless-first enrollment path:
The Face Check flow guides users through three steps: Verify (share credentials), Confirm (perform face scan) and Review (see match result):
This flow enables truly passwordless accounts from day one. No password is ever created.
This is often the largest source of helpdesk calls in passkey deployments. Organizations with large BYOD populations (e.g. more than 10,000 devices) can see a huge number of support calls just from users getting new phones and not knowing the process to re-register authentication methods.
When you introduce passkeys into the mix, this becomes even more critical because:
| Scenario | User has old phone | User has trusted laptop | Solution |
|---|---|---|---|
| Best case | Yes | Yes | Guide user to add new passkey while old phone still works. Shift to "happy path." |
| Common case | No | Yes | Laptop as bootstrap: Use WHfB-authenticated session to register new phone passkey (Self-Service Kiosk). |
| Worst case | No | No | Helpdesk intervention or SSAR with identity verification unavoidable. |
The goal is to shift as many cases as possible into the first two rows, minimizing helpdesk involvement.
A clever insight: Requiring a passkey for Intune enrollment forces users to complete Microsoft Authenticator setup on their new phone immediately - before they can access corporate apps.
This doesn't solve recovery, but it shifts the timeline. Users register their new device while they still have access to the old one.
Hardware keys (YubiKeys, etc.) are sometimes positioned as the universal solution. In theory they are, however real-world shows more challenges:
When hardware keys make sense:
Many users complain that they cannot see passkey usage options on a personal device. This is a classic "unmanaged device" friction point.
Users may be unable to add passkeys on a personal device, while it works on a corporate device. This is likely due to Intune Compliance Policies interacting with the registration flow.
On unmanaged devices, users often try the Cross-Device Authentication (CDA) flow (scanning a QR code on the PC with their phone).
cable.ua5v.com or cable.auth.com. Aggressive corporate firewalls or Zscaler configurations often block these domains, causing the QR code scan to hang or fail silently. See the Microsoft Authenticator passkey documentation.Another pain point for enterprises is dealing with external consultants (B2B guests).
Often recovery decisions still lag actual rollout. Multiple recovery options exist depending on your organization's needs.
Microsoft Entra ID's new Self-Service Account Recovery (SSAR) flow (in Preview) allows for high-assurance recovery without helpdesk intervention.
Recommendation: This automated, biometric-backed recovery path is superior to "Call the Helpdesk," which is vulnerable to social engineering (Deepfake voice attacks).
If you want to offload the Service Desk but can't do full self-service, Microsoft has a native feature called My Staff.
Since users often still have a trusted, WHfB-secured laptop, you can build a simple "break glass" intranet page.
This is the key lever to reduce "clear authentication methods" resets without weakening policy. If you have a strong laptop-as-bootstrap mechanism, your communications burden drops significantly because users can recover without knowing the perfect sequence.
Structure your rollout around Maturity Stages. Acknowledge the friction ("The technology is ready, the operations are hard") and apply these mitigations.
\*.cable.auth.com) to fix cross-device failures.| Error message / symptom | Root cause | Remediation strategy |
|---|---|---|
| "Passkey not registered" (Windows Desktop) | Policy enforces "Attestation," but user is using a non-attested method (e.g. Google Password Manager, iCloud Keychain, 1Password). | Use Passkey Profiles to disable "Enforce Attestation" for standard users. |
| "Passkey not registered" (Mobile App) | Specific AAGUID for Microsoft Authenticator (Android/iOS) is missing from the "Key Restrictions" whitelist. | Add AAGUIDs: Android: de1e552d-db1d-4423-a619-566b625cdc84 iOS: 90a3ccdf-635c-4729-a248-9b709135078f. |
| Registration Loop / Greyed Out Options | User has no existing MFA and CA requires Phishing-Resistant MFA to access "Register Security Info". | Bootstrapping Failure. Issue a Temporary Access Pass (TAP) to bypass the MFA check for the initial session. |
| QR Code Scan Fails / Spins | Bluetooth disabled on one device, or firewall blocking cable.auth.com WebSocket. | Enable Bluetooth (proximity check). Whitelist FIDO relay domains. |
| Guest User Registration Fails | Entra ID blocks guest FIDO2 registration in resource tenants. | Do not fix. Enable Cross-Tenant Access Trust to accept the home tenant's MFA claim instead. |
Microsoft has released a Phishing-Resistant Passwordless Workbook that organizations with logs in Azure Monitor can use to track rollout progress. Access it via the Entra admin center under Monitoring > Workbooks:
The workbook has two primary sections:
Use this tab to analyze sign-in logs and determine which users are ready for registration vs. which users may be blocked. You can filter by OS platform (Windows, macOS, iOS, Android) and credential type (Authenticator App Passkey, FIDO2 Security Key, Certificate-Based Authentication):
The workbook shows:
You can export lists of users who need remediation actions (e.g. OS upgrades, device replacements or alternative credential options).
Once users are ready for phishing-resistant-only authentication, use the Enforcement Readiness tab. First, create a Report-Only Conditional Access policy that requires phishing-resistant MFA. This populates sign-in logs with data about whether access would have been blocked if enforcement was active.
The dashboard shows:
Use the Further Data Analysis tab to investigate why certain users would be blocked. This data helps you target users for remediation before enabling enforcement.
Microsoft recommends executing deployments in waves with flexible date ranges. Monitor help desk ticket volume as a signal:
Create Microsoft Entra ID security groups for each wave and add groups to your policies incrementally. This prevents overwhelming support teams.
If the goal is synced passkeys without Microsoft Authenticator dependency, follow this pilot posture:
Enable synced passkeys (preview) Follow Synced passkeys (preview).
Use Passkey Profiles (preview) and target the pilot group Create/assign a profile that permits synced passkeys as described in Passkey Profiles.
Do not enforce attestation (at least for the pilot group) Enforcing attestation excludes synced passkeys per the Passkeys (FIDO2) concepts documentation.
Avoid strict AAGUID allow-lists initially Start permissive to confirm the flow, then tighten restrictions once you know which providers you want to allow. See Enable passkeys (FIDO2).
Confirm Conditional Access doesn't force Microsoft Authenticator Make sure CA/auth strengths still allow the passkey profile you intend (otherwise it looks like a Microsoft Authenticator dependency).
Validate the identity model (member vs guest) If users are guests, confirm expected supportability in your tenant model before spending time tuning profiles.
Enterprise passkey deployment is operationally complex, but the way forward is well-defined. Here are the key answers, aligned with the main operational questions raised above:
Device-bound vs synced passkeys: Device-bound credentials (e.g. Microsoft Authenticator, Windows Hello, YubiKeys, smartcards) are strictly tied to a single device and satisfy AAL3. Synced passkeys (e.g. iCloud Keychain, Google Password Manager) work across devices and meet AAL2. Most organizations need both: hardware authenticators for admins (AAL3) and synced passkeys for the broader workforce (AAL2).
Bootstrapping new employees: Use Temporary Access Pass (TAP) to solve the chicken-and-egg problem at onboarding. For large-scale deployments, automate this via the Graph API. For high-assurance use cases, supplement onboarding with Entra Verified ID and Face Check.
Phone replacement recovery: Offer multiple recovery methods: Self-Service Recovery Kiosk (use a laptop as bootstrap device), Manager-Assisted TAP via My Staff and SSAR (Self-Service Account Recovery) with Verified ID for edge cases.
Configuration mistakes: The most frequent missteps include enforcing attestation globally, not enabling preview features for synced passkeys, overly strict AAGUID allow-lists and Conditional Access (CA) policies that create circular dependencies.
B2B guests: Avoid registering passkeys directly for B2B guests in your tenant. Instead, enable Cross-Tenant Access Trust to validate credentials from the guest's home tenant.
Hardware keys vs mobile passkeys: Hardware security keys are required for certain high-security roles (admins, shared workstations) but present logistical hurdles at scale. Mobile passkeys are generally more practical for the workforce.
macOS alongside Windows: Use Platform SSO with JAMF/MDM to enable passkey support on macOS in parallel with Windows deployments. Plan for platform-specific workflows.
Proactive measures: Use Intune to identify inactive devices and nudge users for remediation before lockout occurs. Consider making passkey registration a prerequisite for Intune enrollment to foster early adoption. Build a self-service recovery workflow using laptops as bootstrap devices.
The technology is ready. The main challenge is operational execution. Recovery planning must be integral from day one, not an afterthought.
For deep-dives into enterprise FIDO2/passkey deployments, follow experts like Merill Fernando and Jan Bakker who regularly publish practical guidance on Microsoft Entra authentication.
Related Articles
Table of Contents