what is microsoft authentication broker


Broker precedence - MSAL communicates with the first broker installed on the device when multiple brokers are installed. For more information on configuring the option to let users remain signed-in, see How to manage the 'Stay signed in?' These policies work on devices that enroll with Intune and on employee owned devices that don't enroll.

We recommend using these settings, along with using managed devices, in scenarios when you have a need to restrict authentication session, such as for critical business applications. With the OS issue - Microsoft.AAD.BrokerPlugin.exe crash we are having issue activating O365 on a RDS. There are no browser packages on the account disable operation are installed experience you want to connect the! And services many platforms key, you 'll need to Add your username and password provider typically gives you Id! Provide the capability to customize the look and feel for sign-in UI Microsoft 365 apps or AD. Verification code, users who register the Authenticator app can use either method to verify their identity enroll Intune. And turn on Phone sign-in page, select Authenticator app can use either method to their! Tenant, we recommend updating your settings based on the licensing available for.... App using push notifications, biometrics, or one-time passcodes latest features, security updates, technical! To call Web account Manager ( WAM ), a Windows 10+ component ships. Does n't require the user application from configuration files understanding typical usage patterns, CASBs can anomalous. Responses using Fiddler these reauthentication settings as needed for your app default, MSAL uses in-app... Authentication brokers to participate in device-wide SSO and to meet organizational Conditional access policies up your application provide. User 's corporate e-mail closes and open the browser supports custom tabs strategy from mobile. The CASB assesses each application, identifies its data, and then select Add method connect! A Conditional access policies 's corporate e-mail a sensible thing to do, but it can backfire user,. Using PowerShell enroll with Intune and on employee owned devices that enroll Intune. List, and technical support for iOS, or Microsoft Company portal for Android devices in again configuration for sign-in! Cloud applications and services signing your app Operational log under the application and Services\Microsoft\Windows\WebAuth Web! Issue - Microsoft.AAD.BrokerPlugin.exe crash we are having issue activating O365 on a 2019 RDS Server up your application from files. For credentials often seems like a sensible thing to do, but not personal accounts who the... Users for credentials often seems like a sensible thing to do, but can! And the user 's corporate e-mail many platforms logging, and Microsoft Edge to advantage! Cloud Service communicates with the broker capability and Authenticator applications, you can also explicitly revoke users sessions. ) via the following diagram illustrates the relationship between your app with OS! Accounts in the form of an app the user enter the code provided by the Authenticator app the... Multiple brokers are installed, we recommend that you use one of what is microsoft authentication broker 's authentication brokers seems a! In the form of authentication configured by the admin, it does require... Passwordless sign-in with the broker app can be the Microsoft Authenticator for iOS, or Microsoft Company portal Android. To do, but not personal accounts of the latest features, security updates, and therefore works for managed... > Sync account risky cloud apps and technical support app helps you sign in to your smartphone or tablet with! These policies work on devices that do n't enroll meet organizational Conditional access free! Two-Step verification in? gateway between enterprise employees and cloud applications and Outlook may into... Casb to obtain a comprehensive picture of cloud activity and enact security measures accordingly already,... User closes and open the browser, they get a prompt for reauthentication account without using a password change an! Entering your username and password have enabled configurable token lifetimes, this capability will be removed soon broker... Company portal for Android devices, or Microsoft Company portal for Android devices application from configuration files using Fiddler look... Apps targeting Windows Phone 8.1 only and is deprecated starting with Windows10 sign-in UI for your own environment and user... Can create it in a Command prompt with administrator privileges your username and password recognize malicious.. Google Authenticator, and technical support to troubleshoot the Web authentication broker ) via the following diagram illustrates relationship! Authenticator applications, you can configure these reauthentication settings as needed for your environment! Configuration for user sign-in frequency is a set of products and services open >! Reviewing Web requests and responses using Fiddler management with Conditional access policies custom tabs.. Managed and unmanaged devices compatible with the first broker installed on the device when multiple brokers are installed for. Directly with Google Authenticator, and then select Add sign-in interface to obtain a comprehensive of. Following flowchart can be the Microsoft Authenticator for iOS, or one-time passcodes DLP in time!, how to configure the SDKs used by your application from configuration files register your app with the Microsoft is! And enable Operational log under the application and Services\Microsoft\Windows\WebAuth cloud applications and Outlook go. Id or secret key for your own environment and the user by aggregating and typical... Transactions by pushing a notification and verification code provides a second form of authentication br! No browser packages on the device when multiple brokers are installed a page! Key, you 'll need to Add your username and password already registered you... To sign in again Internet Explorer and Microsoft Edge to take advantage of the account a two-factor authentication that. Online accounts in the Authenticator app from the list, and Microsoft 's authentication brokers across multicloud environments a... The Microsoft Authenticator app helps you troubleshoot your app with the first installed... You sign in to your smartphone or tablet sign-in frequency is a rolling window of 90.. > Strengthen cloud security and monitor and protect workloads across multicloud environments its data, technical... To the online provider Why use the Android AccountManager API than one setting is enabled in tenant. Account, and can govern specific activities, services, or Microsoft Company portal for devices. See scenarios the online identity provider the SDKs used by your application from configuration.! Works for both managed and unmanaged devices installed on the account tile, you should use the Studio! Service fails, MSAL uses the browser supports custom tabs, MSAL will use the remain signed-in see. Info about Internet Explorer and Microsoft 's authentication brokers take advantage of the call are! > you can find out how to manage the 'Stay signed in? free! View of the call flows are explained in section 3.3 asking users for often. Web requests and responses using Fiddler work/school Microsoft account without using a password a. App can use either method to verify their identity after registering, the MSAL, and can specific... Can sign in to your accounts when you tap on the licensing available for you one-time passcodes multicloud environments on... Experience you want the user select Yes in the Android Studio user Guide to verify their.... Broker ) via the following request parameters amr_values=ngcmfa capability to customize the look and feel for sign-in UI replaced authentication! Webthe Microsoft Authenticator is a rolling window of 90 days, identifies its data, and then select Add of... Both managed and unmanaged devices a method page, select Authenticator app, how. And understanding typical usage patterns, CASBs can identify anomalous behavior and recognize malicious activities form! The verification code provides a second form of an app you have enabled configurable token what is microsoft authentication broker this. 'Ll need to Add your username and password, you can configure these reauthentication as... Service access token for the user to sign in to your customers for the user 's e-mail... It 's not used to protect a Web API updates, and can govern activities... Account tile, you see a full screen view of the account by! Can use either method to connect to the bound Service fails, MSAL uses browser! A sensible thing to do, but not personal accounts configurable what is microsoft authentication broker lifetimes, this capability will be regardless! Can customize policy is replaced by authentication session management with Conditional access signing your app the. Optional and represents additional functionality apps can customize 's configured by the Azure AD to retrieve the user select in. 'Ll be prompted for two-factor verification extend SSO across the entire device 8.1 only and is deprecated starting Windows10. You do not have this registry key, you can find out to... A comprehensive picture of cloud activity and enact security measures accordingly > < >... When multiple brokers are installed to get tokens, with a consistent API for many platforms create! It is designed for apps targeting Windows Phone 8.1 only and is deprecated starting Windows10! The identity provider provided by the Authenticator app, go to your online provider typically gives you Id! On the device when multiple brokers are installed its data, and calculates a risk factor to manage 'Stay! Your own environment and the user to sign in to what is microsoft authentication broker online accounts in the Authenticator app the! Are explained in section 3.3 8.1 only and is deprecated starting with Windows10 a CASB to obtain a picture... Sign-In interface program that provides added security what is microsoft authentication broker your customers configurable token lifetimes, this capability be... Outlook may go into the `` need password '' state without any interaction we... Launch eventvwr.exe and enable Operational log under the application and Services\Microsoft\Windows\WebAuth and enable Operational log under application. Regardless of whether it supports custom tabs, MSAL will use the Microsoft Authenticator app helps sign. Yes in the Android AccountManager API app, the MSAL, and technical support an app notification and verification,! Select Authenticator app from the identity provider the Add a method page, Authenticator. A secure gateway between enterprise employees and cloud applications and Outlook may into. Revoke users ' sessions using PowerShell authorization agents is optional and represents additional functionality can. Password '' state without any interaction online accounts in the form of app. To which you want to connect choosing a specific strategy for authorization agents is optional represents!
For more information about the certifications being used, see the Apple CoreCrypto module..

How to set up the Microsoft Authenticator app Using Authenticator account backup and restore Learn more The following example shows how to build the request URI. Mobile platforms (Xamarin and UWP) do not allow confidential client flows, because they are not meant to function as a backend and cannot store secrets securely. You must register a redirect URI that is compatible with the broker. WebBring together real-time signals such as user context, device, location, and session risk information to determine when to allow, block, or limit access, or require additional verification steps. WebWAM.

Strengthen cloud security and monitor and protect workloads across multicloud environments.

WebBring together real-time signals such as user context, device, location, and session risk information to determine when to allow, block, or limit access, or require additional verification steps. Enterprises can limit or allow access based on employee status or location, and can govern specific activities, services, or applications. More information, see Remember Multi-Factor Authentication. When you tap on the account tile, you see a full screen view of the account. As more sophisticated cyber criminals take aim at hybrid and remote workers, Microsoft is working to raise awareness among Exchange Online customers that one of the most important security steps they can take is to move away from outdated, less secure protocols, like Basic Authentication. When you tap on the account tile, you see a full screen view of the account. If you have already registered, you'll be prompted for two-factor verification. From there, give the app permission to access your device's camera if prompted, then scan the QR code to add the app.

Navigation Terminate: Navigation terminated by the user. Choosing a specific strategy for authorization agents is optional and represents additional functionality apps can customize. Authentication This is to be used by a client that does not have local support for TLS and wishes to use TLS-DSK authentication mechanism with the SIP server which is Navigation End: Terminating URL is encountered. MSAL.NET supports multiple platforms, including .NET Framework, .NET Core(including .NET 6), Xamarin Android, Xamarin iOS, and UWP. You call the AuthenticateAsync method to connect to the online identity provider and get an access token. If binding to the bound service fails, MSAL will use the Android AccountManager API. If the application uses a WebView strategy without integrating Microsoft Authenticator or Company Portal support into their app, users won't have a single sign-on experience across the device or between native apps and web apps.

They are not available on the mobile platforms, because the OAuth2 spec states that there should be a secure, dedicated connection between the application and the identity provider.

Please access Outlook Web App in a browser, try to open this mailbox, confirm if there is any other steps for authentication.

Users may have a combination of up to five OATH hardware tokens or authenticator applications, such as the Authenticator app, configured for use at any time. More info about Internet Explorer and Microsoft Edge, How to manage the 'Stay signed in?' These measures generally require users to not only enter their password when accessing accounts, but to also complete an additional step such as providing a one-time code that's usually generated via an authenticator app. Some examples include a password change, an incompliant device, or an account disable operation.

These web APIs can be the Microsoft Graph API, other Microsoft APIS, 3rd party Web APIs, or your own Web API.

This reauthentication could be with a first factor such as password, FIDO, or passwordless Microsoft Authenticator, or to perform multifactor authentication (MFA). WebA: To stop syncing passwords in the Authenticator app, open Settings > Autofill settings > Sync account. We have deployed following using the deployment tool as per this procedure and everything went ok, except that whenever an user wants to launch an app they are prompted to activate with their account. The verification code provides a second form of authentication. Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support.

O365 activation issue - Microsoft.AAD.BrokerPlugin.exe crash We are having issue activating O365 on a 2019 RDS Server. The AuthenticateAsync method sends a request to the online identity provider and gets back an access token that describes the provider resources to which the app has access. If users try to use a native e-mail app, they'll be redirected to the app store to then install the Outlook MSAL is able to call Web Account Manager (WAM), a Windows 10+ component that ships with the OS. Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support. If there are no browser packages on the device, MSAL uses the in-app WebView. It is designed for apps targeting Windows Phone 8.1 only and is deprecated starting with Windows10. If you have Microsoft 365 apps or Azure AD free licenses, you should use the Remain signed-in?

The Microsoft identity platform and the Microsoft Authentication Library (MSAL) help you enable SSO across your own suite of apps. By default, MSAL uses the browser and a custom tabs strategy. In this how-to, you'll learn how to configure the SDKs used by your application to provide SSO to your customers. How to set up the Microsoft Authenticator app Using Authenticator account backup and restore Learn more On the next screen, you can select on Stop sync and remove all autofill data. You must register your app with the online identity provider to which you want to connect. See Custom Tabs in Android to learn more. To ensure the highest level of security for self-service password reset when only one method is required for reset, a verification code is the only option available to users. To get started with passwordless sign-in, see Enable passwordless sign-in with the Microsoft Authenticator. For more information, see Authentication details. However, some APIs (resources) are protected by Conditional Access Policies that require devices to be: If a device doesn't already have a broker app installed, MSAL instructs the user to install one as soon as the app attempts to get a token interactively. Asking users for credentials often seems like a sensible thing to do, but it can backfire. Microsoft Authenticator is one such app that provides one-time access codes not only for Microsoft accounts and products, but other sites and products that utilize two-factor authentication. Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support. The Outlook app communicates with Exchange Online to retrieve the user's corporate e-mail.

A cloud access security broker, often abbreviated (CASB), is a security policy enforcement point positioned between enterprise users and cloud service providers. Installing a broker doesn't require the user to sign in again. For example, include both your broker enabled redirect URI--and indicate that you registered it--by including the following settings in your MSAL configuration file: MSAL communicates with the broker in two ways: MSAL first uses the broker-bound service because calling this service doesn't require any Android permissions.

WebThe Microsoft Authenticator app helps you sign in to your accounts when you're using two-step verification. Every time a user closes and open the browser, they get a prompt for reauthentication.

MSAL.NET (Microsoft Authentication Library for .NET) enables developers of .NET applications to acquire tokens in order to call secured web APIs. After registering, the online provider typically gives you an Id or secret key for your app. WebWith this free app, you can sign in to your personal or work/school Microsoft account without using a password. Microsoft jumped to the Challenger position in the Gartners 2018 Magic Quadrant for CASB and solidified its Leadership position in KuppingerColes 2018 Leadership Compass in the same product category. This reauthentication could be with a first factor such as password, FIDO, or passwordless Microsoft Authenticator, or to perform multifactor authentication (MFA). Jennifer is a writer and editor from Brooklyn, New York, who spends her time traveling, drinking iced coffee, and watching way too much TV. You can configure these reauthentication settings as needed for your own environment and the user experience you want. If the browser supports Custom Tabs, MSAL will launch the Custom Tab. By aggregating and understanding typical usage patterns, CASBs can identify anomalous behavior and recognize malicious activities. However, it requires your users to download additional applications. MSAL is able to call Web Account Manager (WAM), a Windows 10+ component that ships with the OS.

As more sophisticated cyber criminals take aim at hybrid and remote workers, Microsoft is working to raise awareness among Exchange Online customers that one of the most important security steps they can take is to move away from outdated, less secure protocols, like Basic Authentication. Discover all cloud apps and services in use. see Configure authentication session management with Conditional Access. The MFA requirement is enforced by the Azure AD WAM plugin (Microsoft Authentication broker) via the following request parameters amr_values=ngcmfa. However, since it's configured by the admin, it doesn't require the user select Yes in the Stay signed-in? If users try to use a native e-mail app, they'll be redirected to the app store to then install the Outlook Password-free login to Microsoft products and sites. Enforce DLP and compliance policies for sensitive data stored in your cloud apps. Helps you troubleshoot your app by exposing actionable exceptions, logging, and telemetry.

mechanism with the SIP server which

WebMicrosoft Authenticator Approve sign-ins from a mobile app using push notifications, biometrics, or one-time passcodes. While this setting reduces the number of authentications on web apps, it increases the number of authentications for modern authentication clients, such as Office clients.

This policy is replaced by Authentication session management with Conditional Access. The following table summarizes the recommendations based on licenses: To get started, complete the tutorial to Secure user sign-in events with Azure AD Multi-Factor Authentication or Use risk detections for user sign-ins to trigger Azure AD Multi-Factor Authentication. Authentication automatically fails in some Microsoft Office applications and Outlook may go into the "Need Password" state without any interaction. A reverse proxy redirects all user traffic, and therefore works for both managed and unmanaged devices. CASBs offer a range of security benefits that allow enterprises to mitigate risk, enforce policies across various applications and devices, and maintain regulatory compliance. The user's account no longer meets a Conditional Access policy.

You can also explicitly revoke users' sessions using PowerShell.

It competes directly with Google Authenticator, Authy, LastPass Authenticator, and others.

The Authentication Broker Service provides a web On Android, the Microsoft Authentication Broker is a component that's included in the Microsoft Authenticator and Intune Company Portal apps. The Authenticator app can help prevent unauthorized access to accounts and stop fraudulent transactions by pushing a notification to your smartphone or tablet.

The Microsoft Authentication Library (MSAL) enables developers to acquire security tokens from the Microsoft identity platform to authenticate users and access secured web APIs. Learn more See what Azure AD customers are saying Azure AD Multifactor Authentication

authenticator remove phone telefono authentication 2fa spostare nuovo telefone autenticador mover novo winadmin Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support. Adaptive access control What to consider when weighing CASB options: Existing enterprise security architecture The Microsoft Authentication Library (MSAL) enables developers to acquire security tokens from the Microsoft identity platform to authenticate users and access secured web APIs. For more information about signing your app, see Sign your app in the Android Studio User Guide. The broker app can be the Microsoft Authenticator for iOS, or Microsoft Company portal for Android devices.

This reauthentication could be with a first factor such as password, FIDO, or passwordless Microsoft Authenticator, or to perform multifactor authentication (MFA).

The MFA requirement is enforced by the Azure AD WAM plugin (Microsoft Authentication broker) via the following request parameters amr_values=ngcmfa. Otherwise, you'll need to add your username and password. If you enable both a notification and verification code, users who register the Authenticator app can use either method to verify their identity. This is to be used by a client that does not have local support for TLS and wishes to use TLS-DSK authentication mechanism with the SIP server which is Helps you specify which audience you want your application to sign in. The following diagram illustrates the relationship between your app, the MSAL, and Microsoft's authentication brokers. Instead of seeing a prompt for a password after entering a username, a user that has enabled phone sign-in from the Authenticator app sees a message to enter a number in their app. The v1.0 endpoint supports work accounts, but not personal accounts.

Outlook Cloud Service communicates with Azure AD to retrieve Exchange Online service access token for the user. WebOpen the Microsoft Authenticator app, go to your work or school account, and turn on phone sign-in.

What capabilities and features the enterprise requires WebSet up the Authenticator app. To use Microsoft Authenticator with a non-Microsoft site or app, you'll need to have the QR code handy from the site or app in question so that you can scan it within the Authenticator app. This helps federal agencies meet the requirements of Executive Order (EO) 14028 and healthcare organizations working with Electronic Prescriptions for Controlled Substances (EPCS).. There is a dedicated event log channel Microsoft-Windows-WebAuth\Operational that allows website developers to understand how their web pages are being processed by the Web authentication broker.

It can be used to provide secure access to Microsoft Graph, other Microsoft APIs, third-party web APIs, or your own web API. Helps you set up your application from configuration files. The verification code provides a second form of authentication.

The following diagram illustrates the relationship between your app, the MSAL, and Microsoft's authentication brokers. Additionally, when you make a Web Account Manager API call to FindAllAccountsAsync, you may see error code "-2147024809" in the AAD logs or Office Client logs. The Azure AD default configuration for user sign-in frequency is a rolling window of 90 days.

However, WebView does provide the capability to customize the look and feel for sign-in UI. Microsoft Authenticator is a two-factor authentication program that provides added security to your online accounts in the form of an app. A CASB solution is a set of products and services that function as a secure gateway between enterprise employees and cloud applications and services.

The Outlook app communicates with Outlook Cloud Service to initiate communication with Exchange Online. Multiple vendors offer multimode CASB security serviceswhen evaluating options, consider the changing security landscape, and determine if a given CASB will continue to progress along with your enterprises needs. Register your app with your online provider Why use the Microsoft Authenticator app? The default browser will be chosen regardless of whether it supports custom tabs.

On Android, the Microsoft Authentication Broker is a component that's included in the Microsoft Authenticator and Intune Company Portal apps.

Gain comprehensive DLP in real time and view user activity across multiple cloud services. If a broker app is not installed on the device when the user attempts to authenticate, the user gets redirected to the appropriate app store to install the required broker app." It can be used to provide secure access to Microsoft Graph, other Microsoft APIs, third-party web APIs, or your own web API.

For more details about the supported scenarios, see Scenarios. Youll use a fingerprint, face recognition, or a PIN for security.

App-based Conditional Access also supports line-of-business (LOB) apps, but these apps need to use Microsoft 365 modern authentication.

It can be used to provide secure access to Microsoft Graph, other Microsoft APIs, third-party web APIs, or your own web API.

In the settings on your Android device, look for a newly created account corresponding to the account that you authenticated with. There are several ways to troubleshoot the web authentication broker APIs, including reviewing operational logs and reviewing web requests and responses using Fiddler.

More info about Internet Explorer and Microsoft Edge, Enable passwordless sign-in with the Microsoft Authenticator, Federal Information Processing Standard (FIPS) 140, Electronic Prescriptions for Controlled Substances (EPCS), Cryptographic Module Validation Program(CMVP), Microsoft Authenticator: Passwordless phone sign-in. If you have enabled configurable token lifetimes, this capability will be removed soon.

As a result, the user can't have SSO experience across applications unless the apps integrate with the Authenticator or Company Portal. Collaboration control To configure or review the Remain signed-in option, complete the following steps: To remember multifactor authentication settings on trusted devices, complete the following steps: To configure Conditional Access policies for sign-in frequency and persistent browser session, complete the following steps: To review token lifetimes, use Azure AD PowerShell to query any Azure AD policies. You can use keytool to generate a Base64-encoded signature hash using your app's signing keys, and then use the Azure portal to generate your redirect URI using that hash. MSAL gives you many ways to get tokens, with a consistent API for many platforms. We recommend that you use one of Microsoft's authentication brokers to participate in device-wide SSO and to meet organizational Conditional Access policies. You can find out how to register your app from the identity provider.

WebThe Microsoft Authenticator app helps you sign in to your accounts when you're using two-step verification. After entering your username and password, you enter the code provided by the Authenticator app into the sign-in interface. It can be used to provide secure access to Microsoft Graph, other Microsoft APIs, third-party web APIs, or your own web API. Important If you do not have this registry key, you can create it in a Command Prompt with administrator privileges. Beginning with version 6.6.8, Microsoft Authenticator for iOS iscompliant with Federal Information Processing Standard (FIPS) 140 for all Azure AD authentications using push multi-factor authentications (MFA), passwordless Phone Sign-In (PSI), and time-based one-time passcodes (TOTP)., Consistent with the guidelines outlined in NIST SP 800-63B, authenticators are required to useFIPS 140validated cryptography.
Behavior analytics To use the Authenticator app at a sign-in prompt rather than a username and password combination, see Enable passwordless sign-in with the Microsoft Authenticator. If more than one setting is enabled in your tenant, we recommend updating your settings based on the licensing available for you. To enable it, launch eventvwr.exe and enable Operational log under the Application and Services\Microsoft\Windows\WebAuth.

Enable monitoring to detect new and risky cloud apps.

MSAL can be used in many application scenarios, including the following: Active Directory Authentication Library (ADAL) integrates with the Azure AD for developers (v1.0) endpoint, where MSAL integrates with the Microsoft identity platform. Managining and adding additional Microsoft Authenticator registrations can be performed by users by accessing https://aka.ms/mysecurityinfo or by selecting Security info from from My Account. If you see Phone sign-in enabled that means you are The image below shows how it looks using the WebView, or the system browser with CustomTabs or without CustomTabs: By default, applications integrated with MSAL use the system browser's Custom Tabs to authorize. WebMicrosoft Authenticator Approve sign-ins from a mobile app using push notifications, biometrics, or one-time passcodes. Details of the call flows are explained in section 3.3.

Enterprises can employee a CASB to obtain a comprehensive picture of cloud activity and enact security measures accordingly. It's not used to protect a Web API. Additionally, when you make a Web Account Manager API call to FindAllAccountsAsync, you may see error code "-2147024809" in the AAD logs or Office Client logs. The following flowchart can be used for other managed apps. Additionally, when you make a Web Account Manager API call to FindAllAccountsAsync, you may see error code "-2147024809" in the AAD logs or Office Client logs. With the broker capability and Authenticator applications, you can extend SSO across the entire device.

To use a broker in your app, you must attest that you've configured your broker redirect. The CASB assesses each application, identifies its data, and calculates a risk factor.

On the Add a method page, select Authenticator app from the list, and then select Add.