Google Authenticator now supports Google Account synchronization (2024)

Google Authenticator now supports Google Account synchronization (1)

We are excited to announce an update to Google Authenticator, across both iOS and Android, which adds the ability to safely backup your one-time codes (also known as one-time passwords or OTPs) to your Google Account.

Across all of your online accounts, signing in is the front door to your personal information. It’s also the primary entry point for risks, making it important to protect.

We make signing into Google, and all the apps and services you love, simple and secure with built-in authentication tools like Google Password Manager and Sign in with Google, as well as automatic protections like alerts when your Google Account is being accessed from a new device.

We released Google Authenticator in 2010 as a free and easy way for sites to add “something you have” two-factor authentication (2FA) that bolsters user security when signing in. While we’re pushing towards a passwordless future, authentication codes remain an important part of internet security today, so we've continued to make optimizations to the Google Authenticator app.

One major piece of feedback we’ve heard from users over the years was the complexity in dealing with lost or stolen devices that had Google Authenticator installed. Since one time codes in Authenticator were only stored on a single device, a loss of that device meant that users lost their ability to sign in to any service on which they’d set up 2FA using Authenticator.

With this update we’re rolling out a solution to this problem, making one time codes more durable by storing them safely in users’ Google Account. This change means users are better protected from lockout and that services can rely on users retaining access, increasing both convenience and security.

In addition to one-time codes from Authenticator, Google has long been driving multiple options for secure authentication across the web. Google Password Manager securely saves your passwords and helps you sign in faster with Android and Chrome, while Sign in with Google allows users to sign in to a site or app using their Google Account. We’ve also been working with our industry partners and the FIDO Alliance to bring even more convenient and secure authentication offerings to users in the form of passkeys.

To try the new Authenticator with Google Account synchronization, simply update the app and follow the prompts.

Making technology for everyone means protecting everyone who uses it. We’re excited to continue building and sharing convenient and secure offerings for users and developers across the web.

As a cybersecurity enthusiast and expert in authentication methods and internet security, I've been closely involved in exploring and implementing various two-factor authentication (2FA) mechanisms and technologies, including Google Authenticator. Over the years, I've actively monitored developments in this field, staying abreast of new trends, tools, and enhancements to bolster online security.

The update to Google Authenticator, announced across both iOS and Android platforms, represents a significant stride in enhancing user security. It introduces a pivotal feature allowing the safe backup of one-time codes (OTPs) or one-time passwords to users' Google Accounts. This new functionality not only addresses a longstanding issue but also aligns with the ongoing industry-wide push towards improved security practices.

Google Authenticator initially emerged in 2010 as a crucial tool to enable "something you have" two-factor authentication, bolstering user security during sign-ins. Despite the transition towards a passwordless future, authentication codes remain integral to internet security. Google has continually optimized the Authenticator app, responding to user feedback and evolving security demands.

One notable challenge users faced with the previous iteration of Authenticator was the complexity arising from lost or stolen devices. Since one-time codes were solely stored on a single device, losing access to that device resulted in the loss of authentication capabilities across various services utilizing Authenticator-based 2FA.

The recent update addresses this concern by securely storing one-time codes within users' Google Accounts. By doing so, it fortifies users against potential lockouts and enables services to rely on users retaining access, significantly enhancing both convenience and security.

Moreover, beyond Google Authenticator, Google has actively driven multiple secure authentication options on the web. Google Password Manager securely saves passwords and expedites sign-ins on Android and Chrome. Additionally, "Sign in with Google" offers users a streamlined authentication process using their Google Accounts. Furthermore, collaborations with industry partners and the FIDO Alliance have paved the way for even more convenient and secure authentication offerings, such as passkeys.

To experience the updated Google Authenticator with Google Account synchronization, users simply need to update the app and follow the provided prompts. This improvement aligns with Google's commitment to creating inclusive technology while safeguarding every user who engages with it.

Overall, this update reflects Google's dedication to advancing secure authentication practices, emphasizing both convenience and robust protection for users and developers across the web.

Google Authenticator now supports Google Account synchronization (2024)

FAQs

Does Google Authenticator sync with Google accounts? ›

Keep your Google Authenticator codes synchronized across all your devices. With Google Authenticator, you can synchronize your verification codes across all your devices, simply by signing in to your Google Account.

Has Google Authenticator changed? ›

Google has just updated its 2FA Authenticator app and added a much-needed feature: the ability to sync secrets across devices.

Why can't I use Google Authenticator for Google account? ›

Google Authenticator code may not work because the time isn't correctly synced on your Google Authenticator app. To set the correct time: On your Android device, go to the main menu of the Google Authenticator app.

How do I disable Google Authenticator Sync? ›

How to turn off Cloud Sync:
  1. Open Google Authenticator.
  2. Select your picture.
  3. Select "Use without an Account" from menu [2].
Sep 20, 2023

What are the security issues with Google Authenticator? ›

In 2020, an Android malware strain was reported as extracting and stealing one-time passcodes generated through Google Authenticator. The app has also been previously flagged for lacking a passcode or biometric lock on the app itself, increasing the danger a lost device poses to an organization.

How do I resync my Google Authenticator? ›

Go to the main menu on the Google Authenticator app. Select Settings. Select Time correction for codes. Select Sync now.

What happened to my Google Authenticator? ›

Sign in with your Google account.

If you use Authenticator for 2-step verification to log in to your Google account but don't have access to Authenticator on your old device, you'll need to restore your Google account to get back in. To do this, go to https://accounts.google.com/signin/recovery.

Why avoid Google Authenticator? ›

Backup is cumbersome.

Also, the services often offer reserve codes instead of explicitly suggesting to save the secret. If you lose your secret and log in with a reserve code, you will have to redo the entire TOTP registration process again. Backup codes are sent online, which is often insecure.

What happens if I delete Google Authenticator? ›

A2A: What happens if I uninstall Google Authenticator? You lose access to the seed database on your device so you won't be able to use TOTP authentication with the sites that you have enrolled for. Removing Google Authenticator does not affect sites on which you have enabled two factor authentication.

Why is Google authentication failing? ›

Problems logging into your account

The most common cause of 2-factor authentication problems is that the time on your Google Authenticator app is not synced correctly.

Which is better, Microsoft or Google Authenticator? ›

However, individuals or companies requiring a robust MFA security solution would do better to look toward the Microsoft Authenticator. It is more secure, feature-rich, and designed to work within the Microsoft ecosystem.

What if I lose my phone with Google Authenticator? ›

What should I do if I lose a phone with Google Authenticator installed? If you lose your phone with Google Authenticator on it, you should erase your phone remotely and use an alternative method to sign into your accounts with 2FA set up until you can install Google Authenticator on a new phone.

Can I use Google Authenticator without a Gmail account? ›

Google Authenticator is available for iOS and Android. Open the app and tap on the Get Started button. You will have the option to either log in with your Google account or use the app without logging in. If you do log in, Google Authenticator will save your 2FA data for you.

How do I relink Google Authenticator? ›

On your new phone:
  1. Open Authenticator and tap Get Started.
  2. Select Import existing accounts? and then Scan QR code.
  3. Scan the QR codes from your old phone to link the accounts to your new phone.
Nov 11, 2022

How do I remove Google Authenticator from my Gmail account? ›

Open the Authenticator app on your device. Tap Generate code. In the Generate code screen, press and hold on the account you wish to remove. When prompted, tap remove.

Are Google Authenticator accounts backed up? ›

How to back up Google Authenticator. You can't back up the Google Authenticator app itself, but you can create backups of your individual Google Authenticator accounts by requesting their respective 2FA backup codes through security settings, or generating a QR code of your account keys through the Authenticator app.

What happens to my Google Authenticator if I lost my phone? ›

What should I do if I lose a phone with Google Authenticator installed? If you lose your phone with Google Authenticator on it, you should erase your phone remotely and use an alternative method to sign into your accounts with 2FA set up until you can install Google Authenticator on a new phone.

Is Google Authenticator linked? ›

Google Authenticator is not directly linked to Gmail, but it can be used to provide two-factor authentication for Google services, including Gmail, if enabled.

What is the downside of Google Authenticator? ›

In 2020, Android malware was found stealing one-time passwords from Google Authenticator. Moreover, the lack of additional security layers has been noted, specifically the lack of passcode or biometric security on the app which only raises the risk to organizations if a device is stolen or lost and infiltrated.

Top Articles
Freeze or Unfreeze Your Credit File for Free
The Pros and Cons of Freezing Your Credit
Aberration Surface Entrances
Jordanbush Only Fans
It's Official: Sabrina Carpenter's Bangs Are Taking Over TikTok
Roblox Roguelike
Craigslist Pets Longview Tx
Craigslist Benton Harbor Michigan
Byrn Funeral Home Mayfield Kentucky Obituaries
Is Sportsurge Safe and Legal in 2024? Any Alternatives?
Nesb Routing Number
More Apt To Complain Crossword
Zürich Stadion Letzigrund detailed interactive seating plan with seat & row numbers | Sitzplan Saalplan with Sitzplatz & Reihen Nummerierung
Teenleaks Discord
Interactive Maps: States where guns are sold online most
24 Hour Drive Thru Car Wash Near Me
Sprinkler Lv2
Kcwi Tv Schedule
Pecos Valley Sunland Park Menu
8005607994
Conscious Cloud Dispensary Photos
Wat is een hickmann?
Unable to receive sms verification codes
Creed 3 Showtimes Near Island 16 Cinema De Lux
Why comparing against exchange rates from Google is wrong
Amazing Lash Bay Colony
Free Tiktok Likes Compara Smm
Poe T4 Aisling
Datingscout Wantmatures
Craigslist Texas Killeen
EST to IST Converter - Time Zone Tool
Chs.mywork
Laurin Funeral Home | Buried In Work
About :: Town Of Saugerties
Elisabeth Shue breaks silence about her top-secret 'Cobra Kai' appearance
Plead Irksomely Crossword
craigslist | michigan
San Bernardino Pick A Part Inventory
Wunderground Orlando
13 Fun & Best Things to Do in Hurricane, Utah
Mathews Vertix Mod Chart
How I Passed the AZ-900 Microsoft Azure Fundamentals Exam
Wordle Feb 27 Mashable
Pathfinder Wrath Of The Righteous Tiefling Traitor
Martha's Vineyard – Travel guide at Wikivoyage
412Doctors
Makes A Successful Catch Maybe Crossword Clue
Gary Vandenheuvel Net Worth
House For Sale On Trulia
Christie Ileto Wedding
Blippi Park Carlsbad
Latest Posts
Article information

Author: Catherine Tremblay

Last Updated:

Views: 6423

Rating: 4.7 / 5 (67 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Catherine Tremblay

Birthday: 1999-09-23

Address: Suite 461 73643 Sherril Loaf, Dickinsonland, AZ 47941-2379

Phone: +2678139151039

Job: International Administration Supervisor

Hobby: Dowsing, Snowboarding, Rowing, Beekeeping, Calligraphy, Shooting, Air sports

Introduction: My name is Catherine Tremblay, I am a precious, perfect, tasty, enthusiastic, inexpensive, vast, kind person who loves writing and wants to share my knowledge and understanding with you.