From f032707cdcc4d26e60baab3b93c645ec5d6e466e Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 15 May 2025 11:19:01 -0400 Subject: [PATCH] update note --- windows/security/identity-protection/passkeys/index.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md index 744c417108..a36ef84413 100644 --- a/windows/security/identity-protection/passkeys/index.md +++ b/windows/security/identity-protection/passkeys/index.md @@ -46,7 +46,9 @@ By default, Windows offers to save the passkey locally on the **Windows device** - **Security key**: the passkey is saved to a FIDO2 security key, protected by the key's unlock mechanism (for example, biometrics or PIN). >[!NOTE] ->Micorsoft Entra ID passkeys on Windows aren't currently supported. To learn see [Passkey authentication matrix with Microsoft Entra ID](/entra/identity/authentication/concept-fido2-compatibility). +>Currently, Micorsoft Entra ID passkeys can't be stored on Windows devices. To learn more, see [Passkey authentication matrix with Microsoft Entra ID](/entra/identity/authentication/concept-fido2-compatibility). + +Microsoft Entra ID currently supports only device-bound passkeys stored on FIDO2 security keys or in Microsoft Authenticator Pick one of the following options to learn how to save a passkey, based on where you want to store it.