Google Enhances Two-Factor Authentication with More Convenient and Secure Second-Step Methods

Google enhances two-factor authentication with additional options beyond the phone

Google has recently made changes to its two-factor authentication (2FA) system, making it easier for users to add a “second-step method” to their account. With the new update, users can choose to use alternative verification options such as authenticator apps or hardware security keys without relying on SMS. This added layer of security ensures that only legitimate users can access the account.

Previously, Google’s 2SV system required users to add their phone number for confirmation through an SMS code before implementing more secure methods like passkeys or 2FA. With this update, users can now set up “second-step methods” before activating the 2SV system, making it particularly beneficial for organizations and individuals who prefer using Google Authenticator or similar one-time password applications.

For those who opt for a hardware security key, there are two options to add them to their account on the ‘Access keys and security keys’ page. Users can register a FIDO1 or FIDO2 credential in the security key, enabling a secure and interoperable authentication solution.

Google has noted that if two-step verification is disabled, the authentication data such as phone numbers or Google Authenticator settings will not be automatically deleted from the account. The update is currently being rolled out for all Google Workspace customers and personal Google accounts.

These changes represent a significant improvement in Google’s two-factor authentication process, enhancing both security and usability for users seeking a more robust login experience.

Leave a Reply