July 18, 2017 By Larry Loeb 2 min read

Google will make a major change next week to its two-step verification (2SV) policy that will eliminate an older method that left users at risk.

While the previous method sent one-time codes via short messaging service (SMS), which was reported by the National Institute of Standards and Technology (NIST) as being fundamentally insecure, the new 2SV procedure will prevent malicious actors from hijacking phone sessions to gain SMS codes.

The New Two-Step Verification Process

Two-step verification adds the requirement of supplying information that Google sends to the user in real time to establish a session. That information may be delivered through an SMS message, voice call or mobile app.

With the old process, the user typically typed in a password string sent over SMS to complete a login. However, in the new method, simply tapping a button displayed on the user’s smartphone will allow the process to move forward. Also displayed will be geographic location, time and name of the device attempting the login. The user will be expected to pay attention to this information and alert Google of any discrepancies.

User Requirements

Legacy methods will still be available to users in case of compatibility problems. Google users must be currently enrolled in the 2SV program to be included in the new changes. Bleeping Computer added that iOS users must have the Google Search app installed on their devices to see the 2SV login prompts. The new method also requires a smartphone that is connected to the internet, which may be problematic for users who rely on classic phone network connectivity.

Those who connect by using a security key, which plugs into a computer’s USB port for 2SV, may not feel the new method will add any security benefits. Google agrees with this view, and those users will not be asked to join this upgrade program.

Google deserves credit for attempting to increase 2SV security in the face of the NIST criticism. This is one way to make insecure password logins a thing of the past — without introducing new types of insecurities.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today