Over 2,000 mentors available, including leaders at Amazon, Airbnb, Netflix, and more. Check it out
Published

SMS Two-Factor Verification Vs Authenticator Applications

This article outlines how SMS 2FA works and how it opens a user up to additional cyber security threats. On the other hand, authenticator applications are a better option for securing your accounts.
Patrick McNamara

CEO, CyberWolf Consulting

With the constant evolution of digital technology and the ever-increasing reliance on online systems, securing our digital identities has never been more critical. From shopping to banking, from social media to professional communication, our lives are increasingly conducted in the digital sphere. As a result, two-factor verification (2FA) has emerged as a crucial security measure to protect against unauthorized access and identity theft.

However, not all 2FA methods are created equal. The use of SMS-based 2FA, though popular, has been scrutinized for its inherent security weaknesses, leading many security experts to recommend the use of authenticator applications instead.

SMS-Based 2FA

SMS-based 2FA works by sending a code via text message to the user's mobile phone. The user then enters the code on the platform they're trying to access, confirming their identity. While this method adds an additional layer of security compared to single-factor authentication, it is not without its pitfalls.

The main vulnerability of SMS-based 2FA lies in its susceptibility to interception. Cybercriminals can employ techniques such as SIM swapping, where the attacker convinces the mobile carrier to port the victim’s phone number to a new SIM card, thereby gaining access to incoming SMS messages. Alternatively, they may use a method known as a man-in-the-middle (MitM) attacks, where they intercept the 2FA codes sent via SMS.

A poignant real-world example of a successful SIM-swapping attack that compromised SMS-based 2FA was the case of Twitter CEO Jack Dorsey in 2019. Cybercriminals managed to trick Dorsey's mobile carrier into transferring his phone number to a new SIM card. This allowed the hackers to bypass the SMS-based 2FA on Dorsey's Twitter account, resulting in a temporary takeover of the account. This incident underlines the risks associated with SMS-based 2FA and the potential for devastating consequences.

Another inherent weakness of SMS-based 2FA is its reliance on the mobile network infrastructure. In certain situations, mobile networks can be unreliable, which can lead to delays in receiving the 2FA codes or failure to receive them all together.

Moreover, SMS-based 2FA can expose users to phishing threats. Phishing scams can trick users into revealing their 2FA codes, often by masquerading as trustworthy entities and prompting users to enter their codes on fake websites.

Authentication Applications

Given these inherent vulnerabilities of SMS-based 2FA, many security experts recommend the use of authenticator applications. These applications generate time-based one-time passwords (TOTP) on the user's device itself, eliminating the risk of interception during transmission.

Authenticator apps provide a significant security upgrade over SMS-based 2FA due to several key reasons.

Firstly, the codes generated by authenticator apps are not susceptible to interception, as they are not transmitted over any network. The codes are created and stored locally on the user's device, thereby significantly reducing the risk of MitM attacks and SIM swapping.

Secondly, authenticator apps are not susceptible to the same level of phishing threats as SMS-based 2FA. Even if a user is tricked into entering a code on a phishing site, the code is only valid for a short period and cannot be reused, limiting the potential damage.

Thirdly, authenticator apps function independently of mobile network reliability. This ensures the consistent availability of 2FA codes, even in situations where network connectivity is unstable or unavailable.

However, like any security measure, authenticator apps are not entirely foolproof. They require the user to have physical possession of their device to generate the code, which could be a problem if the device is lost or stolen. Users also need to ensure that the app's backup codes are stored safely, as these are necessary if the device is replaced or reset.


Which Authentication Applications Should I Choose?






If you choose to use an authenticator app over SMS, then you have lots of options. Below are several apps you can install on your mobile Android/iOS device.

  1. Google Authenticator: This is one of the most popular 2FA apps available for both Android and iOS. It generates time-based one-time passwords (TOTPs) that users can use for secure logins.

  2. Microsoft Authenticator: Microsoft's version of the 2FA app also works across various platforms. It supports multi-factor authentication and also offers a cloud backup feature, which can be useful when changing devices.

  3. Authy: Authy is known for its user-friendly interface and offers multi-device syncing, which can be a handy feature if you use multiple devices regularly. It also provides cloud backups for your 2FA codes.

  4. LastPass Authenticator: From the creators of LastPass password manager, this app integrates seamlessly with the LastPass ecosystem. It offers a unique one-tap verification process for some sites, making the 2FA process quicker.

  5. Duo Mobile: Duo Mobile is often used in corporate settings because it offers additional security features such as device health checks and biometric verification. However, it's also available for individual users and supports both TOTP and HOTP (HMAC-based One-Time Password) protocols.

While SMS-based 2FA certainly offers a greater degree of security than no two-factor authentication, its vulnerabilities underscore the need for stronger methods of protection. Authenticator apps, in contrast, provide a more robust, reliable alternative for safeguarding your digital identity. These applications form a formidable defense against the most prevalent attack vectors linked with SMS-based 2FA, including interception, network reliability, and phishing scams.

However, the implementation of robust security tools is just one part of the equation. In the context of a workplace, user awareness training is of paramount importance. By educating employees about the nuances of digital security threats and the best practices to avoid them, organizations can significantly reduce their vulnerability to identity-style attacks.

Furthermore, an Identity and Access Management (IAM) tool can regulate and monitor access to resources within an organization. By ensuring that only authorized individuals have access to certain data, IAM tools can prevent unauthorized access and potential data breaches.

Alongside these measures, continuous security monitoring tools can help identify unusual or suspicious activity, providing real-time alerts that enable swift action to prevent or mitigate potential attacks.

Conclusion

While authenticator apps significantly enhance security, they should be part of a wider, multi-faceted strategy. This strategy should include user awareness training, implementation of IAM tools, continuous security monitoring, and other protective measures. By embracing this comprehensive approach, individuals and organizations can fortify their defenses against the ever-evolving landscape of digital threats.

Find an expert mentor

Get the career advice you need to succeed. Find a mentor who can help you with your career goals, on the leading mentorship marketplace.