July 18, 2017 By Larry Loeb 2 min read

Google will make a major change next week to its two-step verification (2SV) policy that will eliminate an older method that left users at risk.

While the previous method sent one-time codes via short messaging service (SMS), which was reported by the National Institute of Standards and Technology (NIST) as being fundamentally insecure, the new 2SV procedure will prevent malicious actors from hijacking phone sessions to gain SMS codes.

The New Two-Step Verification Process

Two-step verification adds the requirement of supplying information that Google sends to the user in real time to establish a session. That information may be delivered through an SMS message, voice call or mobile app.

With the old process, the user typically typed in a password string sent over SMS to complete a login. However, in the new method, simply tapping a button displayed on the user’s smartphone will allow the process to move forward. Also displayed will be geographic location, time and name of the device attempting the login. The user will be expected to pay attention to this information and alert Google of any discrepancies.

User Requirements

Legacy methods will still be available to users in case of compatibility problems. Google users must be currently enrolled in the 2SV program to be included in the new changes. Bleeping Computer added that iOS users must have the Google Search app installed on their devices to see the 2SV login prompts. The new method also requires a smartphone that is connected to the internet, which may be problematic for users who rely on classic phone network connectivity.

Those who connect by using a security key, which plugs into a computer’s USB port for 2SV, may not feel the new method will add any security benefits. Google agrees with this view, and those users will not be asked to join this upgrade program.

Google deserves credit for attempting to increase 2SV security in the face of the NIST criticism. This is one way to make insecure password logins a thing of the past — without introducing new types of insecurities.

More from

Addressing growing concerns about cybersecurity in manufacturing

4 min read - Manufacturing has become increasingly reliant on modern technology, including industrial control systems (ICS), Internet of Things (IoT) devices and operational technology (OT). While these innovations boost productivity and streamline operations, they’ve vastly expanded the cyberattack surface.According to the 2024 IBM Cost of a Data Breach report, the average total cost of a data breach in the industrial sector was $5.56 million. This reflects an 18% increase for the sector compared to 2023.Apparently, the data being stored in industrial control systems is…

3 proven use cases for AI in preventative cybersecurity

3 min read - IBM’s Cost of a Data Breach Report 2024 highlights a ground-breaking finding: The application of AI-powered automation in prevention has saved organizations an average of $2.2 million.Enterprises have been using AI for years in detection, investigation and response. However, as attack surfaces expand, security leaders must adopt a more proactive stance.Here are three ways how AI is helping to make that possible:1. Attack surface management: Proactive defense with AIIncreased complexity and interconnectedness are a growing headache for security teams, and…

AI hallucinations can pose a risk to your cybersecurity

4 min read - In early 2023, Google’s Bard made headlines for a pretty big mistake, which we now call an AI hallucination. During a demo, the chatbot was asked, “What new discoveries from the James Webb Space Telescope can I tell my 9-year-old about?" Bard answered that JWST, which launched in December 2021, took the "very first pictures" of an exoplanet outside our solar system. However, the European Southern Observatory's Very Large Telescope took the first picture of an exoplanet in 2004.What is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today