Google Authenticator's long-awaited cloud 2FA feature carries hidden risk (2024)

Google Authenticator first launched in 2010, and the app—which stores and generates two-factor authentication (2FA) codes—lacked backups and multi-device support for years. It made transferring phones more difficult, and dealing with a lost or stolen device a complete nightmare if you didn’t have an alternate form of 2FA in place. You’d be missing the info needed to log into accounts protected by that extra layer of security and end up locked out.

On Monday, that situation finally changed when Google updated Authenticator with support for cloud-synced backups. As of version 6.0 on Android and version 4.0 on iOS, you now have the option to back up your 2FA seeds (the information that codes are generated from) to a Google account. If you choose to do so, you’ll be able to access and manage your 2FA codes from any device.

It’s a feature Google Authenticator users have requested for ages, and for good reason. Account lockouts are no joke. But even with such a hellish scenario in mind, you may want to still hold off syncing your 2FA codes in the cloud.

At the moment, Google Authenticator backups don’t use end-to-end encryption (E2EE)—and as pointed out by the security researchers who discovered the issue, your 2FA seeds don’t remain completely secret. Google has the ability to see them.

Why is that the case when Google says it uses encryption in transit (when you’re sending info to and from its servers) and at rest (when the data sits on its servers)? It relates to how the data is encrypted. With the current method, Google holds the encryption keys—and because it has the ability to encrypt and decrypt your data, it can see the info when it’s unencrypted.

In contrast, if your Google Authenticator 2FA seeds were secured with E2EE, you’d control the encryption. Your data would remain secret when leaving your device, passing between different servers, and stored on Google’s servers. In practical terms you’d lock down the 2FA seeds on your phone with a passcode or password, and then use the same credential to unlock them anytime you downloaded them to a new device.

E2EE better shields you if your Google account (or more catastrophically, Google’s servers) becomes compromised. Think of it like leaving a set of important house keys in a safe deposit box. In theory, they’re safe—so long as you never lose your safe deposit box key and no one makes a duplicate unbeknownst to you (i.e., someone discovering or guessing your Google account password). You also have to trust the bank employees won’t access them, and will always properly safeguard the vault holding the safe deposit boxes.

But since someone can steal your safe deposit box key (so to speak—people often reuse passwords or use weak ones), you can get more protection by first wrapping and sealing those house keys in a way only you can undo. (This is E2EE.) You could get carjacked on the way to the bank, or the bank could have an employee go rogue, or someone could blow up the vault with safe deposit boxes, but your precious keys would remain secure.

According to Google, however, the lack of E2EE support is intended. Christiaan Brand, the group product manager for the Authenticator app, explained in a short series of tweets that the team balanced protection with usability and convenience. Brand also revealed optional end-to-end encryption would eventually make its way to Authenticator.

Google Authenticator's long-awaited cloud 2FA feature carries hidden risk (7)
Google Authenticator's long-awaited cloud 2FA feature carries hidden risk (8)

PCWorld

Google Authenticator's long-awaited cloud 2FA feature carries hidden risk (9)

PCWorld

PCWorld

Until then, you should probably consider holding off on backups for Google Authenticator. The risk might not be worth the reward—not when you can switch to a better alternative app. For cloud-synced 2FA codes, Authy has cross-platform support (iOS, Android, Windows, Mac, Linux), uses E2EE, and also lets you to restrict the addition of new devices.

Meanwhile, if you only need to back up your 2FA seeds, you can use an app like Aegis (Android) or Raivo (iOS). It supports password protection and encryption of your 2FA secrets. You don’t have to save to the cloud, either. Instead, you can export an encrypted copy of your seeds and then store them elsewhere offline.

Google Authenticator's long-awaited cloud 2FA feature carries hidden risk (10)
Google Authenticator's long-awaited cloud 2FA feature carries hidden risk (11)

Aegis / PCWorld

Google Authenticator's long-awaited cloud 2FA feature carries hidden risk (12)

Aegis / PCWorld

Aegis / PCWorld

If you choose to still use Google Authenticator’s cloud backups, be sure you have two-factor authentication enabled on your Google account. You don’t want someone with unauthorized access to download Authenticator, link it to your Google account, and immediately see all your 2FA codes—likely the final piece of the puzzle needed to take over your other, non-Google accounts.

Currently, Google’s help pages say that 2FA is mandatory to use Authenticator, so you might think you’re all set if you’ve got cloud backups set up. However, we were able to link Google Authenticator with Google accounts lacking 2FA protection, which contradicts the help pages. (We reached out to Google on the discrepancy, but did not immediately receive a response to our request for comment.) So check and be sure.

Overall, the basic takeaway is that to keep your 2FA codes completely safe, you’re currently best off switching away from Google Authenticator. (You can do so very easily if you follow Google’s instructions for generating an export QR code.) Otherwise, you should at least make sure two-factor authentication enabled for your Google account—and use several 2FA methods to avoid an accidental lockout.

Google Authenticator's long-awaited cloud 2FA feature carries hidden risk (2024)

FAQs

Is Google Authenticator cloud safe? ›

He also said Google Authenticator's lack of end-to-end encryption poses additional risks. "It also appears that the phone will sync your Google Authentication codes up the servers, and there are points afterwards where they could be unencrypted. It's a little difficult to say exactly when and where and for how long.

What are the security risks of Google Authenticator? ›

The Google Authenticator 2FA app only secure if you enable Privacy Screen and build in a reliable backup. The most secure 2FA method uses a physical security key, but for a free option, authenticator apps are recommended over text message-based 2FA, which is vulnerable to SIM swap attacks.

What is the security risk notice Google Authenticator's cloud sync feature? ›

What's the security concern? Unlike other authenticator apps, Google Authenticator doesn't use end-to-end encryption for codes uploaded to their cloud servers, making them susceptible to hackers during the sync.

What is the downside of using Google Authenticator? ›

Backup codes are sent online, which is often insecure. You and Provider share the same secret. If an attacker hacks into a company and gains access to both the password and the secrets database, he/she will be able to access every account completely unnoticed. The secret is displayed in plaintext or QR code.

Is Google Authenticator better than 2FA? ›

However, when picking an MFA method, some options are more secure than others. An authenticator app is safer than SMS authentication because it generates 2FA codes locally, which prevents cybercriminals from intercepting the codes as they can with SMS.

What authenticator is the safest? ›

Discover the top free authenticator apps with features like end-to-end encryption, push notifications, and biometrics.
  1. Apple Passkeys.
  2. Duo Mobile.
  3. Google Authenticator.
  4. Microsoft Authenticator.
  5. Twilio Authy.
Feb 12, 2024

Is 2FA with Google Authenticator safe? ›

Two-factor authentication itself seriously reduces the risk of your accounts being hijacked, but it doesn't guarantee complete security. It's therefore worth taking extra precautions: Be sure to set a password to log in to the device where the authenticator is installed.

Why is 2FA no longer safe? ›

One of the main reasons why 2FA is no longer secure is that hackers have become increasingly sophisticated in their methods of attack. For example, phishing attacks have become more sophisticated, making it easier for hackers to obtain user credentials through deceptive email messages or fake login pages.

Is 2FA authenticator safe? ›

2FA can be vulnerable to several attacks from hackers because a user can accidentally approve access to a request issued by a hacker without acknowledging it. This is because the user may not receive push notifications by the app notifying them of what is being approved.

What are the security issues with authenticator apps? ›

One challenge for some authenticator apps is the lack of encryption for stored secrets. If an attacker were able to access the device and the app's storage isn't encrypted, they could potentially extract the secret keys.

What changed about Google Authenticator? ›

April 24, 2023

We are excited to announce an update to Google Authenticator, across both iOS and Android, which adds the ability to safely backup your one-time codes (also known as one-time passwords or OTPs) to your Google Account.

Is Google Authenticator end-to-end encrypted? ›

Google Authenticator is getting end-to-end encryption — eventually. After security researchers criticized the company for not including it with Authenticator's account-syncing update, Google product manager Christiaan Brand responded on Twitter by saying that the company has “plans to offer E2EE” in the future.

Is Google Authenticator safe in 2024? ›

Google Authenticator: Best for secure offline authentication

The app works by generating time-based one-time passcodes that users enter in addition to their passwords when logging into their accounts. These passcodes are secure as they are generated locally (on the device) and not transmitted over the internet.

Is it good to have Google Authenticator? ›

Google, Microsoft Authenticator, and other Authentication apps are the next level of protection. They provide the additional layer of security. It means that knowing only the password is not enough now. Even if a thief gets your password he won't get an access to your protected account.

Is Google Authenticator tied to your phone? ›

Google Authenticator codes are stored locally on your device. To remove the codes, use the remote erase device option for iOS or Android. If this option is unavailable, visit every site that you have Google Authenticator set up on to remove the codes, and then relink your new device.

Is Google Authenticator linked to your account? ›

No. Google Authenticator can be used to generate tokens for a number of different non-Google products such as GitHub, Facebook, etc. and does not require a Google Account in order to use it.

Does the authenticator app track you? ›

The Microsoft authenticator does not track you and it does not log location data. It will list your logins to MCC-protected resources as a method for you to recognize unauthorized access attempts. The only push notifications it will ever send you are approval requests for logins to MCC systems.

How do I use Google Authenticator safely? ›

Keep your device secure: Since Google Authenticator generates one-time codes that are used for authentication, it is important to keep your device secure. You should use a strong password or PIN to lock your device and prevent unauthorized access.

Top Articles
Latest Posts
Article information

Author: Carmelo Roob

Last Updated:

Views: 6382

Rating: 4.4 / 5 (65 voted)

Reviews: 80% of readers found this page helpful

Author information

Name: Carmelo Roob

Birthday: 1995-01-09

Address: Apt. 915 481 Sipes Cliff, New Gonzalobury, CO 80176

Phone: +6773780339780

Job: Sales Executive

Hobby: Gaming, Jogging, Rugby, Video gaming, Handball, Ice skating, Web surfing

Introduction: My name is Carmelo Roob, I am a modern, handsome, delightful, comfortable, attractive, vast, good person who loves writing and wants to share my knowledge and understanding with you.