Google Simplifies 2-Factor Authentication Setup (It's More Important Than Ever) (2024)

May 07, 2024Ravie LakshmananOnline Security / Data Breach

Google Simplifies 2-Factor Authentication Setup (It's More Important Than Ever) (1)

Google on Monday announced that it's simplifying the process of enabling two-factor authentication (2FA) for users with personal and Workspace accounts.

Also called 2-Step Verification (2SV), it aims to add an extra layer of security to users' accounts to prevent takeover attacks in case the passwords are stolen.

The new change entails adding a second step method, such as an authenticator app or a hardware security key, before turning on 2FA, thus eliminating the need for using the less secure SMS-based authentication.

"This is particularly helpful for organizations using Google Authenticator (or other equivalent time-based one-time password (TOTP) apps)," the company said. "Previously, users had to enable 2SV with a phone number before being able to add Authenticator."

Users with hardware security keys have two options to add them to their accounts, including by registering a FIDO1 credential on the hardware key or by assigning a passkey (i.e., a FIDO2 credential) to one.

Google Simplifies 2-Factor Authentication Setup (It's More Important Than Ever) (2)

Google notes that Workspace accounts may still be required to enter their passwords alongside their passkey if the admin policy for "Allow users to skip passwords at sign-in by using passkeys" is turned off.

In another noteworthy update, users who opt to turn off 2FA from their account settings will now no longer have their enrolled second steps automatically removed.

"When an administrator turns off 2SV for a user from the Admin console or via the Admin SDK, the second factors will be removed as before, to ensure user off-boarding workflows remain unaffected," Google said.

The development comes as the search giant said over 400 million Google accounts have started using passkeys over the past year for passwordless authentication.

Modern authentication methods and standards like FIDO2 are designed to resist phishing and session hijacking attacks by leveraging cryptographic keys generated by and linked to smartphones and computers in order to verify users as opposed to a password that can be easily stolen via credential harvesting or stealer malware.

Google Simplifies 2-Factor Authentication Setup (It's More Important Than Ever) (3)

However, new research from Silverfort has found that a threat actor could get around FIDO2 by staging an adversary-in-the-middle (AitM) attack that can hijack user sessions in applications that use single sign-on (SSO) solutions like Microsoft Entra ID, PingFederate, and Yubico.

"A successful MitM attack exposes the entire request and response content of the authentication process," security researcher Dor Segal said.

"When it ends, the adversary can acquire the generated state cookie and hijack the session from the victim. Put simply, there is no validation by the application after the authentication ends."

Google Simplifies 2-Factor Authentication Setup (It's More Important Than Ever) (4)

The attack is made possible owing to the fact that most applications do not protect the session tokens created after authentication is successful, thus permitting a bad actor to gain unauthorized access.

What's more, there is no validation carried out on the device that requested the session, meaning any device can use the cookie until it expires. This makes it possible to bypass the authentication step by acquiring the cookie by means of an AitM attack.

To ensure that the authenticated session is used solely by the client, it's advised to adopt a technique known as token binding, which allows applications and services to cryptographically bind their security tokens to the Transport Layer Security (TLS) protocol layer.

While token binding is currently limited to Microsoft Edge, Google last month announced a new feature in Chrome called Device Bound Session Credentials (DBSC) to help protect users against session cookie theft and hijacking attacks.


Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

Google Simplifies 2-Factor Authentication Setup (It's More Important Than Ever) (2024)

FAQs

Why is Google forcing 2-Step Verification? ›

Signing in with both a password and a second step on your phone protects against password-stealing scams. Even if someone gets your password online, they won't also have your phone.

Why does Google keep asking for two-factor authentication? ›

I selected "Don't ask again on this computer." Why does the browser keep prompting me for 2-Step Verification? Usually this is because your web browser doesn't have cookies enabled or is set to delete cookies after a certain period of time. To fix this, edit your browser's cookie settings.

How do I turn off Google prompts for two-step verification? ›

Turn off 2-Step Verification
  1. Open your device's Settings app and tap Google. Manage your Google Account.
  2. At the top, tap Security.
  3. Under "How you sign in to Google," tap 2-Step Verification. You might need to sign in.
  4. Tap Turn off.
  5. Confirm by tapping Turn off.

Is Google making two-step verification mandatory? ›

Google Workspace is proactively enhancing the security of its platform by mandating Google two step verification (2SV) for all Super Admin accounts. This change will roll out gradually throughout 2024, necessitating Super Admins to enroll in 2SV with their accounts.

Can you decline Google 2-Step Verification? ›

Open your Google Account. In the "Security" section, select 2-Step Verification. You might need to sign in. Select Turn off.

Why is Google suddenly asking for verification? ›

To help protect you from abuse, we sometimes ask you to prove you're not a robot before you can create or sign in to your account. This extra confirmation by phone helps keep spammers from abusing our systems. Tip: To verify your account, you need a mobile device.

Why is my Google Account asking for 2-Step Verification? ›

2-step verification adds a second layer of protection during the login process. Currently your Google login is tied to “something you know” (your password). Two-factor authentication adds the second layer of “something you have” (typically your smartphone and absent that, printed backup codes).

Why can't I turn off 2-Step Verification Google? ›

Here's how to turn off two-step verification for your Google account on your Android device: Open your device's Settings app and tap Google > Manage your Google Account. At the top, tap Security. Under How you sign in to Google, tap 2-Step Verification.

How do I stop Google from asking me to login? ›

To not get Google prompts on a device, sign out of your Google Account on that device by following the steps described below:
  1. Go to your Google Account.
  2. On the left navigation panel, select Security.
  3. On the Your devices panel, select Manage all devices.
  4. Select the device > Sign out.
Apr 6, 2024

Is two-factor authentication mandatory? ›

As per update from NIC in September 2023, the 2FA is mandatory from 21st August 2023 for taxpayers with annual aggregate turnover more than Rs. 100 crore. Thereafter, it applies to those with annual turnover over Rs. 20 crore from 1st November 2023 onwards.

How long does Google 2-Step Verification last? ›

The first time you sign in to your Google account on a computer it will require 2-step verification. After that, the computer (and browser you used) is remembered for approximately 30 days. After 30 days, you will be asked to login and/or verify your 2-step again.

Is Google 2-Step Verification good? ›

2-step verification drastically reduces the chances of having the personal information in your Google account stolen by someone else.

Why is my Google account asking for 2-Step Verification? ›

2-step verification adds a second layer of protection during the login process. Currently your Google login is tied to “something you know” (your password). Two-factor authentication adds the second layer of “something you have” (typically your smartphone and absent that, printed backup codes).

Why is Google requiring verification? ›

Google may ask you to verify your account for security reasons, especially if it detects unusual activity. Regardless of whether you want to change your phone number or disable two-step verification, you need to log in to your Google account first.

Why is everything 2FA now? ›

Enhanced Security for Your Business

The primary advantage of 2FA is the enhanced security it provides. Passwords alone are often insufficient to protect against sophisticated cyber-attacks. Hackers can easily crack weak passwords or use phishing attacks to steal login credentials.

Top Articles
What will reduce fuel consumption? - Theory Test
Top Mentoring Expectations from a Mentor: Key Insights
What Is Single Sign-on (SSO)? Meaning and How It Works? | Fortinet
11 beste sites voor Word-labelsjablonen (2024) [GRATIS]
What Are the Best Cal State Schools? | BestColleges
Watch Mashle 2nd Season Anime Free on Gogoanime
Words From Cactusi
12 Best Craigslist Apps for Android and iOS (2024)
Caroline Cps.powerschool.com
Help with Choosing Parts
Dutchess Cleaners Boardman Ohio
Guilford County | NCpedia
Rachel Griffin Bikini
Salem Oregon Costco Gas Prices
Craigslist Missoula Atv
Evil Dead Rise - Everything You Need To Know
ELT Concourse Delta: preparing for Module Two
Why Does Lawrence Jones Have Ptsd
UMvC3 OTT: Welcome to 2013!
Scheuren maar: Ford Sierra Cosworth naar de veiling
Project Reeducation Gamcore
Greyson Alexander Thorn
University Of Michigan Paging System
Koninklijk Theater Tuschinski
55Th And Kedzie Elite Staffing
Blackboard Login Pjc
What Is a Yurt Tent?
Claio Rotisserie Menu
Skidware Project Mugetsu
Pacman Video Guatemala
Usa Massage Reviews
Meggen Nut
Revelry Room Seattle
Sam's Club Gas Price Hilliard
Bursar.okstate.edu
Bridger Park Community Garden
Cvb Location Code Lookup
Top-ranked Wisconsin beats Marquette in front of record volleyball crowd at Fiserv Forum. What we learned.
The 50 Best Albums of 2023
USB C 3HDMI Dock UCN3278 (12 in 1)
3302577704
Oriellys Tooele
Publictributes
Www Usps Com Passport Scheduler
Brandon Spikes Career Earnings
Martha's Vineyard – Travel guide at Wikivoyage
Hk Jockey Club Result
York Racecourse | Racecourses.net
Runescape Death Guard
7 Sites to Identify the Owner of a Phone Number
Qvc Com Blogs
Pauline Frommer's Paris 2007 (Pauline Frommer Guides) - SILO.PUB
Latest Posts
Article information

Author: Gov. Deandrea McKenzie

Last Updated:

Views: 6263

Rating: 4.6 / 5 (46 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Gov. Deandrea McKenzie

Birthday: 2001-01-17

Address: Suite 769 2454 Marsha Coves, Debbieton, MS 95002

Phone: +813077629322

Job: Real-Estate Executive

Hobby: Archery, Metal detecting, Kitesurfing, Genealogy, Kitesurfing, Calligraphy, Roller skating

Introduction: My name is Gov. Deandrea McKenzie, I am a spotless, clean, glamorous, sparkling, adventurous, nice, brainy person who loves writing and wants to share my knowledge and understanding with you.