{"id":838,"date":"2022-01-25T07:00:00","date_gmt":"2022-01-25T06:00:00","guid":{"rendered":"https:\/\/scloud.work\/?p=838"},"modified":"2023-08-28T11:44:48","modified_gmt":"2023-08-28T09:44:48","slug":"azure-mfa-hardware-token-oath-totp","status":"publish","type":"post","link":"https:\/\/scloud.work\/azure-mfa-hardware-token-oath-totp\/","title":{"rendered":"Azure MFA: Return of the Hardware Token (OATH TOTP)"},"content":{"rendered":"\n

Microsoft 365 or Azure AD offers the option of using a hardware token with the OATH TOTP standard for MFA instead of the authenticator app. A hardware token is just an alternative option to the classic popup on mobile. Likewise, there are Passwordless login with a FIDO Security Key<\/a> or the Authenticator app<\/a>. I have already written two posts on this.<\/p>\n\n\n

Table of Contents<\/h2>\n