Raising concerns over Google Authenticator’s new features (2024)

You may have seen the recent news about a new feature in Google Authenticator (GA) which may have IT teams wondering if they need to adjust any reliance on the app for authentication and security within their networks or apps. It has certainly raised questions on the risks posed to both users and enterprises and, what should be done to effectively protect them using passwords and two-factor authentication (2FA).

Why is Google Authenticator used?

Google Authenticator was first launched back in 2010 as a mobile application that was a more secure 2FA alternative to SMS one-time codes. The differentiator was its enhanced security capabilities, as the app created codes on the user’s device, while not needing to travel via insecure networks.

Fast forward to the present day, the new feature on Google Authenticator now enables users to synchronize 2FA codes on multiple devices through the cloud. The flexibility this feature provides has been requested by many users for a substantial amount of time, mainly because it removes the need to reset each code when a device is lost or stolen, while also streamlining access to 2FA codes on a new device.

The security concerns raised

There have been serious concerns about this new update from within the cybersecurity industry, with some researchers vocal on social media after it was revealed the syncing process is not encrypted:

“We analyzed the network traffic when the app syncs the secrets, and it turns out the traffic is not end-to-end encrypted. Why is this bad? Every 2FA QR code contains a secret, or a seed, that’s used to generate the one-time codes. If someone else knows the secret, they can generate the same one-time codes and defeat 2FA protections. So, if there’s ever a data breach or if someone obtains access to your Google Account, all of your 2FA secrets would be compromised.”

This goes against a key objective of the app. When it was first launched, the app was designed to provide an option so that codes did not travel via insecure networks.

Furthermore, the lack of encryption will leave users vulnerable to the possibility of data leakage and Google account takeover. Should a threat actor gain access to the 2FA QR code, which is used to create the one-time codes, the cybercriminal will then have visibility to the same codes.

Considering Google Authenticator is a popular 2FA option for users – it has been downloaded over 100 million times – these are not the first security issues reported. In 2020, Android malware was found stealing one-time passwords from Google Authenticator. Moreover, the lack of additional security layers has been noted, specifically the lack of passcode or biometric security on the app which only raises the risk to organizations if a device is stolen or lost and infiltrated.

Organisations operating post-pandemic have also seen an increased reliance on BYOD (Bring Your Own Device) in the workspace. This heightens the danger posed to businesses because IT departments don’t have control over the user’s device and can’t wipe them.

What should IT departments do?

Firstly, IT personnel that are concerned about Google Authenticator’s new feature should understand the device holder has to enable it. Until this is done, the risk posed to the business is relatively low.

Second, explain to users that have downloaded GA the risk that is posed by the update and to not activate it until end-to-end encryption is supplied by Google on the app.

To add further security, ensure a flexible multi-factor authentication (MFA) platform is implemented. This will give you control and the ability to modify how much weight a single factor of concern has when managing user authentication. This layered approach will ensure MFA is running even when identity service disruptions occur, whether that be if a device is lost or stolen, the identity service is down or compromised.

The role of the password is pivotal in this story and should not be neglected. It is the first wall of defense with Google Authenticator being the second defence. Should password become compromised, only then will any security issues arise concerning the app. To effectively protect your organizations Active Directory passwords, deploy a solution that will manage and enforce a secure password policy with an emphasis on blocking compromised passwords. This will ensure better password security practises are followed and removes the likelihood of a user reusing passwords that have been breached.

Understand MFA is not 100% secure– no element of security is, and each will have potential weaknesses that can be exploited by cybercriminals. Proactive IT teams should know this and make decisions that will benefit both the organization and the user without putting either in jeopardy. Remember, having a layered approach to securing MFA and passwords will greatly reduce the risk posed to the workforce and the entire organization.

We've featured the best business VPN.

Are you a pro? Subscribe to our newsletter

Sign up to the TechRadar Pro newsletter to get all the top news, opinion, features and guidance your business needs to succeed!

Raising concerns over Google Authenticator’s new features (2024)

FAQs

Raising concerns over Google Authenticator’s new features? ›

The security concerns raised

What are the security issues with Google Authenticator? ›

In 2020, an Android malware strain was reported as extracting and stealing one-time passcodes generated through Google Authenticator. The app has also been previously flagged for lacking a passcode or biometric lock on the app itself, increasing the danger a lost device poses to an organization.

What is the security risk notice Google Authenticator's cloud sync feature? ›

What's the security concern? Unlike other authenticator apps, Google Authenticator doesn't use end-to-end encryption for codes uploaded to their cloud servers, making them susceptible to hackers during the sync.

What changed about Google Authenticator? ›

Researchers at Mysk analyzed network traffic of the updated Google Authenticator app and said “it turns out the traffic is not end-to-end encrypted.” “Google has just updated its 2FA Authenticator app and added a much-needed feature: the ability to sync secrets across devices.

Why is 2FA no longer safe? ›

Even if the user doesn't respond to a push login request or doesn't enter a One-Time Password (OTP) when prompted, a hacker still knows they have a working password now; how, because the delay for the denied message takes longer... Most of us know where this is going; the hacker is persistent in their login attempts.

What is the new feature of Google Authenticator? ›

The differentiator was its enhanced security capabilities, as the app created codes on the user's device, while not needing to travel via insecure networks. Fast forward to the present day, the new feature on Google Authenticator now enables users to synchronize 2FA codes on multiple devices through the cloud.

What is the disadvantage of Google Authenticator? ›

Backup is cumbersome.

Also, the services often offer reserve codes instead of explicitly suggesting to save the secret. If you lose your secret and log in with a reserve code, you will have to redo the entire TOTP registration process again. Backup codes are sent online, which is often insecure.

Why did Google Authenticator stop working? ›

Google Authenticator code may not work because the time isn't correctly synced on your Google Authenticator app. To set the correct time: On your Android device, go to the main menu of the Google Authenticator app.

What will happen if I uninstall Google Authenticator? ›

If you uninstall your Google Auth you'll lose all your tokens. Some services offer backup codes and these codes are valid only for these services. For example, Google offers backup codes, so if you lose your token you can use these backup codes to restore access only to your Google account.

What is the secret key in Google Authenticator? ›

After setting up Google Authentication, you are assigned a backup key (secret key). The App then generates one-time passwords (OTP) at regular intervals, using the secret key as a seed. Those one-time passwords are required to log in.

Can I still be hacked with 2FA enabled? ›

Two-factor authentication is a powerful security measure, but it is not impervious to hacking attempts. Hackers have devised various techniques to bypass 2FA and gain unauthorized access to user accounts. Let's explore some of the common methods used by hackers and the measures you can take to mitigate these risks.

Why is two-factor authentication bad? ›

2FA can be vulnerable to several attacks from hackers because a user can accidentally approve access to a request issued by a hacker without acknowledging it. This is because the user may not receive push notifications by the app notifying them of what is being approved.

What is the most secure 2FA app? ›

The best authenticator apps of 2024 in full:
  1. Authenticator App by 2Stable. The most impressive authenticator app. ...
  2. NordPass Business. Best authenticator for security. ...
  3. Authy. ...
  4. Duo. ...
  5. Google Authenticator. ...
  6. LastPass Authenticator. ...
  7. Microsoft Authenticator. ...
  8. The best authenticator app for Apple-only users.
May 14, 2024

Can Google Authenticator be compromised? ›

Since the code is valid for just 30 seconds, hackers don't have much time to use it. It's impossible to recover a secret key from a one-time code, so even if the code is intercepted, attackers won't be able to clone the authenticator.

What are the security issues with 2 factor authentication? ›

2FA can be vulnerable to several attacks from hackers because a user can accidentally approve access to a request issued by a hacker without acknowledging it.

How do I secure my Google Authenticator account? ›

  1. Use the Google Authenticator App. Download the Google Authenticator App, and sign up using your Google Account. ...
  2. Choose a strong, unique password. ...
  3. Keep your account recovery options updated. ...
  4. Scan your computer for malware.

Is it safe to sync Google Authenticator? ›

Infosec experts say a synchronization feature added to Google's Authenticator app could lead to unintended consequences for organizations' multifactor authentication codes. Google this year launched a new feature to its Authenticator app that was designed to improve the user experience.

Top Articles
Latest Posts
Article information

Author: Chrissy Homenick

Last Updated:

Views: 6193

Rating: 4.3 / 5 (74 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Chrissy Homenick

Birthday: 2001-10-22

Address: 611 Kuhn Oval, Feltonbury, NY 02783-3818

Phone: +96619177651654

Job: Mining Representative

Hobby: amateur radio, Sculling, Knife making, Gardening, Watching movies, Gunsmithing, Video gaming

Introduction: My name is Chrissy Homenick, I am a tender, funny, determined, tender, glorious, fancy, enthusiastic person who loves writing and wants to share my knowledge and understanding with you.