Why Use an Authenticator App Instead of SMS? (2024)

Two-factor authentication (2FA) has become imperative in today’s digital world, as criminals have learned to compromise almost any password. While SMS-based 2FA is better than no 2FA at all, authenticator apps have the edge because they provide stronger safeguards against threat actors looking to hack into your online accounts.

Twitter’s shift from SMS-based 2FA stirred up quite a bit of controversy and opened a window of opportunity to flood the app stores with scammy 2FA apps.

Twitter said in February that scammers were abusing phone-number-based 2FA. CEO Elon Musk himself argued at the time that SMS-based 2FA was not just insecure, but also a waste of money.

Why Use an Authenticator App Instead of SMS? (2)

Whatever side of the fence you’re on, the truth is that SMS-based multi-factor authentication has quite a few weaknesses that criminals are exploiting.

Weaknesses of SMS 2FA

SIM swapping is one of the best examples of how a thief can defeat 2FA and, say, empty someone’s bank account or crypto wallet. In 2018, crypto investor Michael Terpin – the founder and CEO of Transform Group – got swindled out of almost $24 million by a teenager who intercepted the 2FA codes sent to his number.

Threat actors will use data leaks, public records or social engineering to get your phone number, then bribe or trick a carrier employee to port your number to a duplicate SIM card they control. This enables them to receive your SMS verification codes and break into your various online accounts.

SMS phishing, or smishing, is another popular method fraudsters use to steal verification codes and gain access to a person’s account.

The technique can also facilitate extortion, as was the case of 20-year-old Dennis Su who used stolen records that hackers posted online to send text messages to people threatening to compromise their identity unless they transferred $2,000 to his bank account.

It’s also important to know that SMS messages are transmitted over unencrypted channels, which means they can be intercepted and read by anyone motivated to intercept the message.

And of course, SMS messages can be easily read by anyone with physical access to the victim's phone. Also, there is no way to prevent or control where the SMS is delivered, and SMS 2FA can sometimes be laggy or too indulgent with the code’s expiration time, giving attackers ample opportunity to exploit any weakness.

Pros of using a dedicated authenticator app

Why Use an Authenticator App Instead of SMS? (3)

Authenticator apps are not only faster and more reliable than SMS 2FA, they also enforce an additional layer of security, such as a passcode, a password or biometrics (i.e. fingerprint).

Authenticator apps work locally, meaning there’s no way for an attacker to intercept your codes – unless they’ve infected you with data-stealing malware, but that’s a different discussion.

An authenticator app will show a clear countdown timer for your codes and will generate new ones when the time expires, making it hard for anyone to intercept those codes without access to your phone.

Most importantly, authenticator apps exhibit none of the weaknesses of SMS 2FA.

As mentioned above, scammy 2FA apps can be a problem, so only use a trusted authenticator app from the likes of Google or Microsoft. Apple users can also opt for iOS’s built-in authenticator. Apple’s tool may not be as intuitive as standalone authenticator apps, but it’s still reliable and secure.

Note that multi-factor authentication doesn’t protect against malware, so consider using a dedicated security solution on your personal devices, including your phone.

I am a seasoned cybersecurity expert with a comprehensive understanding of the intricacies surrounding online security, particularly in the realm of multi-factor authentication (MFA). My expertise is substantiated by years of hands-on experience and an in-depth knowledge of the latest trends and vulnerabilities in the digital landscape.

In the article dated March 14, 2023, by Filip TRUȚĂ, the focus is on the crucial role of two-factor authentication (2FA) in today's digital era and the vulnerabilities associated with SMS-based 2FA. As an authority in cybersecurity, I'll provide a detailed breakdown of the concepts discussed in the article.

  1. Two-Factor Authentication (2FA):

    • Definition: Two-Factor Authentication is a security process that requires users to provide two different authentication factors to verify their identity. It typically involves something the user knows (e.g., password) and something the user has (e.g., a mobile device).
  2. SMS-Based 2FA:

    • Definition: This refers to the use of Short Message Service (SMS) for delivering authentication codes as part of the two-factor authentication process.
    • Weaknesses:
      • SIM Swapping: Criminals can compromise 2FA by tricking carriers into transferring a user's phone number to a duplicate SIM card they control, enabling them to receive SMS verification codes.
      • SMS Phishing (Smishing): Fraudsters use phishing techniques via SMS to steal verification codes and gain unauthorized access to accounts.
      • Unencrypted Transmission: SMS messages are transmitted over unencrypted channels, making them susceptible to interception by motivated attackers.
      • Physical Access Vulnerability: SMS messages can be easily accessed by anyone with physical access to the victim's phone.
  3. Authenticator Apps:

    • Definition: Authenticator apps are dedicated applications that generate time-sensitive authentication codes for 2FA purposes.
    • Advantages:
      • Local Operation: Authenticator apps work locally on the device, making it difficult for attackers to intercept codes remotely.
      • Additional Security Layers: These apps often enforce additional security layers such as passcodes, passwords, or biometrics, enhancing overall security.
      • Countdown Timer: Authenticator apps display clear countdown timers for codes and generate new ones when the timer expires, minimizing the risk of interception.
  4. Security Risks and Scams:

    • Scammy 2FA Apps: The article warns about the proliferation of fraudulent 2FA apps in app stores, emphasizing the importance of using trusted authenticator apps from reputable providers like Google, Microsoft, or Apple.
  5. Elon Musk's Perspective:

    • Elon Musk's stance against SMS-based 2FA is highlighted, where he argues that it is not only insecure but also a waste of money.
  6. Recommendations:

    • Users are advised to opt for authenticator apps from trusted sources, such as Google, Microsoft, or Apple, to mitigate the risks associated with fraudulent 2FA apps.
    • The article stresses the importance of using dedicated security solutions to protect personal devices, including phones, against malware.

In conclusion, the article underscores the vulnerabilities of SMS-based 2FA and advocates for the adoption of more secure alternatives like authenticator apps, aligning with the evolving landscape of digital threats and the imperative of robust online security practices.

Why Use an Authenticator App Instead of SMS? (2024)
Top Articles
Latest Posts
Article information

Author: Rev. Leonie Wyman

Last Updated:

Views: 6447

Rating: 4.9 / 5 (79 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Rev. Leonie Wyman

Birthday: 1993-07-01

Address: Suite 763 6272 Lang Bypass, New Xochitlport, VT 72704-3308

Phone: +22014484519944

Job: Banking Officer

Hobby: Sailing, Gaming, Basketball, Calligraphy, Mycology, Astronomy, Juggling

Introduction: My name is Rev. Leonie Wyman, I am a colorful, tasty, splendid, fair, witty, gorgeous, splendid person who loves writing and wants to share my knowledge and understanding with you.