It’s unclear what comes under the umbrella of other activity, but we expect notifications such as password and security question changes. The move makes a lot of sense, providing users with avenues other than their possibly compromised email and ensuring they see it as quickly as possible. Microsoft says it’s “part of our effort to provide the best protection for your account and keep you updated,” and it should be a great help in that regard. However, it’s not currently clear if users can disable the notifications, which could be annoying if you log in from different locations often.

A Newfound Focus

Whatever your thoughts, this update does signal a renewed focus. For close to a year, Microsoft has been updating the app often, but simply citing, “We’re always working on new features, bug fixes, and performance improvements.” Essentially, there were no major features for some time, but that seems to have changed in the past few months. In April, Microsoft finally added a backup and recovery feature, making it much easier to switch devices. With two new features in three months, the team is doing what it can to correct its poor rating on the app store. With hope, we’ll see more features like this that promote a secure environment.

Microsoft Authenticator for iOS Now Notifies Users of Suspicious Sign Ins - 71Microsoft Authenticator for iOS Now Notifies Users of Suspicious Sign Ins - 47Microsoft Authenticator for iOS Now Notifies Users of Suspicious Sign Ins - 17Microsoft Authenticator for iOS Now Notifies Users of Suspicious Sign Ins - 74Microsoft Authenticator for iOS Now Notifies Users of Suspicious Sign Ins - 58