Skip to content

Google simplifies two-factor authentication with options beyond the phone

Google has updated the setup process for its two-factor authentication (2FA) system, allowing you to directly add a “second-step method” to the account, such as an authenticator app or hardware security key, instead entering the phone number.

2FA, or two-step verification system (2SV), is a method that allows adding an additional layer of security to the identification process when logging into an account, thus ensuring that the legitimate user is the only one who can access said account.

LOOK: These are the cell phones that emit the least radiation

In the case of Google, the two-step verification system requires users to first add their phone number to confirm access to their account by sending an SMS message with a code. After that, it allows you to implement other more secure methods such as ‘passkeys’ or 2FA.

Now, Google has updated two-factor authentication by simplifying the configuration process, allowing you to directly use “second-step methods” such as an authenticator application or a hardware security key, before activating the system. 2SV.

In this way, users will be able to choose to use other verification options directly, instead of having to resort to authentication via SMS message, which can sometimes be less secure since, for example, the message can be intercepted.

LOOK: A spaceport in Peru? Everything that is known about this project and its possible effects in the country

As detailed by Google in a statement on its blog, this update will facilitate the use of two-factor authentication for those organizations and users who use Google Authenticator or any other equivalent one-time password application. However, these applications will need to be time-based (TOTP).

On the other hand, for those users who prefer to opt for a ‘hardware’ security key, Google has explained that they will have two options to add them to their account, within the ‘Access keys and security keys’ page.

Thus, users will be able to register a FIDO1 credential in the security key, that is, a key based on the standard that allows evaluating the security and interoperability of an authentication solution. Likewise, users will also be able to create an access key by registering a FIDO2 credential in the security key.

Google has clarified that, with this update, if two-step verification is disabled, the data used for authentication, such as the phone number or Google Authenticator, will not be automatically deleted from the account.

With all this, Google has indicated that it has begun to implement this update in the two-step verification method for all Google Workspace customers and users with personal Google accounts.

Source: Elcomercio

Share this article:
globalhappenings news.jpg
most popular