So my company decided to migrate office suite and email etc to Microsoft365. Whatever. But for 2FA login they decided to disable the option to choose “any authenticator” and force Microsoft Authenticator on the (private) phones of both employees and volunteers. Is there any valid reason why they would do this, like it’s demonstrably safer? Or is this a battle I can pick to shield myself a little from MS?

  • sylver_dragon@lemmy.world
    link
    fedilink
    English
    arrow-up
    133
    ·
    25 days ago

    I work in cybersecurity for a large company, which also uses the MS Authenticator app on personal phones (I have it on mine). I do get the whole “Microsoft bad” knee-jerk reaction. I’m typing this from my personal system, running Arch Linux after accepting the difficulties of gaming on Linux because I sure as fuck don’t want to deal with Microsoft’s crap in Windows 11. That said, I think you’re picking the wrong hill to die on here.

    In this day and age, Two Factor Authentication (2FA) is part of Security 101. So, you’re going to be asked to do something to have 2FA working on your account. And oddly enough, one of the reasons that the company is asking you to install it on your own phone is that many people really hate fiddling with multiple phones (that’s the real alternative). There was a time, not all that long ago, where people were screaming for more BYOD. Now that it can be done reasonably securely, companies have gone “all in” on it. It’s much cheaper and easier than a lot of the alternatives. I’d love to convince my company to switch over to Yubikeys or the like. As good as push authentication is, it is still vulnerable to social engineering and notification exhaustion attacks. But, like everything in security, it’s a trade off between convenience, cost and security. So, that higher level of security is only used for accessing secure enclaves where highly sensitive data is kept.

    As for the “why do they pick only this app”, it’s likely some combination of picking a perceived more secure option and “picking the easiest path”. For all the shit Microsoft gets (and they deserve a lot of it), the authenticator app is actually one of the better things they have done. SMS and apps like Duo or other Time based One Time Password (TOTP) solutions, can be ok for 2FA. But, they have a well known weakness around social engineering. And while Microsoft’s “type this number” system is only marginally better, it creates one more hurdle for the attacker to get over with the user. As a network defender, the biggest vulnerability we deal with is the interface between the chair and the keyboard. The network would be so much more secure if I could just get rid of all the damned users. But, management insists on letting people actually use their computers, so we need to find a balance where users have as many chances as is practical to remember us saying “IT will never ask you to do this!” And that extra step of typing in the number from the screen is putting one more roadblock in the way of people just blinding giving up their credentials. It’s a more active thing for the user to do and may mean they turn their critical thinking skills on just long enough to stop the attack. I will agree that this is a dubious justification, but network defenders really are in a state of throwing anything they can at this problem.

    Along with that extra security step, there’s probably a bit of laziness involved in picking the Microsoft option. Your company picked O365 for productivity software. While yes, “Microsoft bad” the fact is they won the productivity suite war long, long ago. Management won’t give a shit about some sort of ideological rejection of Microsoft. As much as some groups may dislike it, the world runs on Microsoft Office. And Microsoft is the king of making IT’s job a lot easier if IT just picks “the Microsoft way”. This is at the heart of Extend, Embrace, Extinguish. Once a company picks Microsoft for anything, it becomes much easier to just pick Microsoft for everything. While I haven’t personally set up O365 authentication, I’m willing to bet that this is also the case here. Microsoft wants IT teams to pick Microsoft and will make their UIs even worse for IT teams trying to pick “not Microsoft”. From the perspective of IT, you wanting to do something else creates extra work for them. If your justification is “Microsoft bad”, they are going to tell you to go get fucked. Sure, some of them might agree with you. I spent more than a decade as a Windows sysadmin and even I hate Microsoft. But being asked to stand up and support a whole bunch because of shit for one user’s unwillingness to use a Microsoft app, that’s gonna be a “no”. You’re going to need a real business justification to go with that.

    That takes us to the privacy question. And I’ll admit I don’t have solid answers here. On Android, the app asks for permissions to “Camera”, “Files and Media” and “Location”. I personally have all three of these set to “Do Not Allow”. I’ve not had any issues with the authentication working; so, I suspect none of these permissions are actually required. I have no idea what the iOS version of the app requires. So, YMMV. With no other permissions, the ability of the app to spy on me is pretty limited. Sure, it might have some sooper sekret squirrel stuff buried in it. But, if that is your threat model, and you are not an activist in an authoritarian country or a journalist, you really need to get some perspective. No one, not even Microsoft is trying that hard to figure out the porn you are watching on your phone. Microsoft tracking where you log in to your work from is not all that important of information. And it’s really darned useful for cyber security teams trying to keep attackers out of the network.

    So ya, this is really not a battle worth picking. It may be that they have picked this app simply because “no one ever got fired for picking Microsoft”. But, you are also trying to fight IT simplifying their processes for no real reason. The impetus isn’t really on IT to demonstrate why they picked this app. It is a secure way to do 2FA and they likely have a lot of time, effort and money wrapped up in supporting this solution. But, you want to be a special snowflake because “Microsoft bad”. Ya, fuck right off with that shit. Unless you are going to take the time to reverse engineer the app and show why the company shouldn’t pick it, you’re just being a whiny pain in the arse. Install the app, remove it’s permissions and move on with life. Or, throw a fit and have the joys of dealing with two phones. Trust me, after a year or so of that, the MS Authenticator app on your personal phone will feel like a hell of a lot better idea.

    • deweydecibel@lemmy.world
      link
      fedilink
      English
      arrow-up
      21
      ·
      edit-2
      24 days ago

      Unless you are going to take the time to reverse engineer the app and show why the company shouldn’t pick it, you’re just being a whiny pain in the arse.

      You’re god damn right they are, and they have every right to be. I’m in It too and I’m absolutely sick of the condescending attitude and downright laziness of people in the field who constantly act like what the users want doesn’t matter. If they don’t want it on their personal device, they don’t need a damn reason.

      This job is getting easier all the time, complaining because users don’t want Microsoft trash on their phone might make marginally more work for you is exactly as whiny.

      Or, throw a fit and have the joys of dealing with two phones. Trust me, after a year or so of that, the MS Authenticator app on your personal phone will feel like a hell of a lot better idea.

      I see this all the time and it’s downright hysterical. Who the hell can’t handle having to have two devices on them?

      “Oh yeah you’ll regret asking for this! Just wait till you have to pull out that other thing in your bag occasionally! You’ll be sorry you ever spoke up!”

      Also, develop some pattern recognition. If you can’t see how Microsoft makes this substantially worse once other methods have been choked out, you haven’t learned a thing about them in the last 30 years.

      • sylver_dragon@lemmy.world
        link
        fedilink
        English
        arrow-up
        15
        ·
        25 days ago

        You’re god damn right they are, and they have every right to be. I’m in It too and I’m absolutely sick of the condescending attitude and downright laziness of people in the field who constantly act like what the users want doesn’t matter. If they don’t want it on their personal device, they don’t need a damn reason.

        Sure, and I suspect they company will have another option for folks who either can’t or won’t put the application on their personal device. It’s probably also going to be far less convenient for the user. Demanding that the company implement the user’s preferred option is where the problem arises.

        complaining because users don’t want Microsoft trash on their phone might make marginally more work for you is exactly as whiny.

        It’s a matter of scale. In a company of any size, you are going to find someone who objects to almost anything. This user doesn’t like Microsoft. Ok, let’s implement Google. Oh wait, the user over there doesn’t like Google. This will go on and on until the IT department is supporting lots of different applications and each one will have a non-zero cost in time and effort. And each of those “small things” has a way of adding up to a big headache for IT. We live in a world of finite resources, and IT departments are usually dealing with even more limited resources. At some point they have to be able to cut their losses and say, “here are the officially supported solutions, pick one”. While this creates issues for individuals throughout the organization, it’s usually small issues, spread out over lots of people versus lots of small issues concentrated in one group.

        If you’re in IT, you’ve likely seen (and probably supported) this sort of standardization in action. I can’t count the number of places where every system is some flavor of Dell or HP. And the larger organizations usually have a couple of standard configurations around expected use case. You’re an office worker, here’s a basic laptop with 16Gb of RAM, and mid level CPU and fuck all for a GPU. Developer? Right, here’s the top end CPU, as much RAM as we can stuff in the box and maybe a discreet GPU. AI/ML work? here’s the login for AWS. Edge cases will get dealt with in a one-off fashion, there’s always going to be the random Mac running around the network, but support will always be sketchy for those. It’s all down to standardizing on a few, well known solutions to make support and troubleshooting easier. Sure, there are small shops out there willing to live with beige box deployments. Again, that does not scale.

        I see this all the time and it’s downright hysterical. Who the hell can’t handle having to have two devices on them? “Oh yeah you’ll regret asking for this! Just wait till you have to pull out that other thing in your bag occasionally! You’ll be sorry you ever spoke up!”

        Hey, if that’s your thing, great. But, there is a reason BYOD took off. And a lot of that was on users pushing for it. Having been on the implementation side, it certainly wasn’t IT or security departments pushing for this. BYOD is still a goddamn nightmare from an insider threat perspective. And it causes no end of headaches for Help Desks trying to support FSM knows what ancient piece of crap someone dredges up from the depths of history. Yes, it’s a bit of cop out to give the user a crappy solution, because they push back against the easy one. But, it’s also a matter of trying to keep things working in a standardized fashion. A standard configuration phone, with the required pre-installed, gives the user the option they want and also keeps IT from having do deal with yet more non-standard systems. It’s a win for everyone, even if it’s not the win the user wanted.

        Also, develop some pattern recognition. If you can’t see how Microsoft makes this substantially worse once other methods have been choked out, you haven’t learned a thing about them in the last 30 years.

        I do understand how bad Microsoft can be. I was an early adopter of Windows Me. And also have memories of Microsoft whining about de-coupling IE from the OS. And I don’t want MS to win out as the authentication app for everyone. That said, I still believe that the Microsoft Authenticator app on a personal device is the wrong hill to die on. There is a lot of non-Microsoft software out there and there are plenty of options out there. But, Microsoft software using the Microsoft app isn’t surprising or insidious.

    • IHawkMike@lemmy.world
      link
      fedilink
      arrow-up
      20
      ·
      25 days ago

      This is incredibly well said and I agree 100%. I’ll just add that software TOTP is weaker than the MS Authenticator with number matching because the TOTP seed can still be intercepted and/or stolen by an attacker.

      Ever notice that TOTP can be backed up and restored to a new device? If it can be transferred, then the device no longer counts for the “something you have” second factor in my threat model.

      While I prefer pure phishing-resistant MFA methods (FIDO2, WHFB, or CBA), the support isn’t quite there yet for mobile devices (especially mobile browsers) so the MS Authenticator is the best alternative we have.

      • deweydecibel@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        25 days ago

        Ever notice that TOTP can be backed up and restored to a new device? If it can be transferred, then the device no longer counts for the “something you have” second factor in my threat model.

        The administrator can restrict this.

        • IHawkMike@lemmy.world
          link
          fedilink
          arrow-up
          10
          ·
          edit-2
          25 days ago

          We can restrict the use of software TOTP, which is what companies are doing when they move users onto the MS Authenticator app.

          Admins can’t control the other TOTP apps like Google Authenticator or Authy unless they go full MDM. And I don’t think someone worried about installing the MS Authenticator app is going to be happy about enrolling their phone in Intune.

          Edit: And even then, there is no way to control or force users to use a managed device for software TOTP.

          • deweydecibel@lemmy.world
            link
            fedilink
            English
            arrow-up
            1
            ·
            24 days ago

            No, you can actually block them from adding additional devices. Once they add a TOTP device, they can not add or change to another without admin approval.

            But more to the point, if the admin requires the management of the authentication software, I.e. Bitwarden or authy or whatever, then they clearly have concerns about the security of the MFA on the user’s device. If text messages are no longer considered secure then we move to the TOTP apps, but now if we’re just summarily deciding the apps are no longer considered secure, we’re demanding a secure app controlled by the admin must be used for MFA.

            Can we not see where this is going next? Are we really under the delusion that because we have this magical Microsoft Authentication app now, MFA need never become more secure? This is the end of the road, nothing else will be asked of the user ever again?

            If the concern is for the security of MFA on the user’s side of that equation, then trying to manage that security on a device that company does not own is a waste of time. Eventually this is not going to be enough.

            So let’s just skip this step entirely and move on to fully controlled company devices used for MFA.

            • IHawkMike@lemmy.world
              link
              fedilink
              arrow-up
              1
              ·
              24 days ago

              Look man, it’s okay to be wrong. It’s a natural part of growth.

              But when you double down on your ignorance instead of taking the opportunity to open your mind and listen to the experts in the room, you just end up embarrassing yourself.

              Try to be better.

    • techingtenor@lemm.ee
      link
      fedilink
      arrow-up
      11
      ·
      25 days ago

      To add on, at my work we started getting yubikeys for the people who didnt want Microsoft’s authenticator on their phone and found they still need to download the mfa to set up the yubikey in the first place. So its not a perfect solution if you dont want the authenticator to touch your phone at all.

      I can also confirm that the help desk members who are not enlightened about Microsoft will ridicule you for not wanting the MFA even if its reasonable to not want Microsoft on your phone. As much as we think all techs are Linux nerds, I have the opposite at my work. Some of the higher up techs are constantly trying to get people to switch to windows 11…

      • deweydecibel@lemmy.world
        link
        fedilink
        English
        arrow-up
        5
        ·
        25 days ago

        When I got the few emails from users at my organization who refused to use the app on their phones, I was ecstatic and I went to bat for them with our section director who insisted on making it mandatory, no exceptions.

        Unfortunately most people in IT seem to just be lazy and believe “if it makes my job easier, absolutely no other concerns are relevant”.

    • Scrubbles@poptalk.scrubbles.tech
      link
      fedilink
      English
      arrow-up
      7
      ·
      25 days ago

      Hey now, this doesn’t fit with our narrative of the evil evil company here. Get this out of here! Just because it’s a 2FA app doesn’t negate that it’s microshitz!

    • Randomgal@lemmy.ca
      link
      fedilink
      arrow-up
      3
      ·
      24 days ago

      Fuck me I wish we could get more of these actual thoughtful answers instead of generic “hurdurr muh privacy megacorp bad”

    • AngryCommieKender@lemmy.world
      link
      fedilink
      arrow-up
      2
      ·
      24 days ago

      All extremely good reasons to need the MFA.

      Howerver it is on the company to provide the hardware. My phone is my phone. They didn’t buy it, they don’t pay for it, they don’t get any say in what gets installed. I don’t have to pay for my company provided computer either, so I don’t care what they need me to install on that.

      • sylver_dragon@lemmy.world
        link
        fedilink
        English
        arrow-up
        2
        ·
        24 days ago

        My phone is my phone. They didn’t buy it, they don’t pay for it

        And that’s completely fair. As I said above, the end result will almost certainly be a company provided phone with company provided apps. I’ve seen (and had) both solutions. It all comes down to how you view the risks. If you see running a Microsoft app on your personal phone as too great a risk to your privacy, then go for the two phone option. Personally, I don’t see that as a high risk and think it’s kinda silly.

    • rekabis@lemmy.ca
      link
      fedilink
      arrow-up
      1
      ·
      24 days ago

      You work in cybersecurity, yet you have company-controlled assets on your personal phone?

      X DOUBT

      Either you don’t give a single sh*t about your personal privacy, or…

      And no, this isn’t “Microsoft bad”, this is “your company is inherently and fundamentally untrustworthy”. The app is, IMHO, one of the best ones out there, I would just never trust any company I worked for to keep their nose out of my personal life. A lot of the software that companies use to lock down mobile devices are hella invasive, and any company asset on a phone typically includes a demand to install the security software as well. Any of that shit should ALWAYS be on a company-provided phone, bro.

      • sylver_dragon@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        24 days ago

        You work in cybersecurity, yet you have company-controlled assets on your personal phone?
        X DOUBT
        Either you don’t give a single sh*t about your personal privacy, or…

        Here’s the rub, I’ve been through enough of this to take a realistic, risk based approach to security. Knee-jerk reactions like the one you are giving are not really useful. Step back for a moment and think about what’s going on here. First and foremost, this isn’t MDM on a device, that’s entirely different from installing the MS Authenticator app from the public Google Play store and adding a work account to it. So no, the company is not able to go rooting around in the user’s device willy-nilly. Second, even with MDM, IT control of the user’s device isn’t what it used to be. Google implemented containerization of work profiles some time back. Without Work Profiles and containerization, I would agree that enrolling my personal device in MDM carries too much risk to my privacy and also having my device remote wiped. But, the advance of technology has altered that calculus. While there are still risks to consider with having a work profile on my device, it’s also not as worrisome as it used to be.

        Security isn’t some binary thing. There is no hard and fast set of rules, given from some entity on high. It’s a game of deciding what risks are acceptable and what risks need to be mitigated and how. If you work for a company which you believe is trying to use MDM to go rooting around in your personal device, I’d suggest finding an new job. This isn’t to say you should trust the company 100%; but, you need to take a realistic look at what the ask is, what risks it carries and if the trade-off in convenience is worth it. The risks inherent in the MS Authenticator app are basically nil. At least on Android, you can audit it’s permissions and disable the ones you don’t want it to have. The app provides zero control over the device to the company. Really, there’s just nothing there to get your panties in a bunch about.

        But hey, if knee-jerk reactions are your thing, then you do you. This whole tempest in a teapot still amounts to “Microsoft bad”.

  • Diplomjodler3@lemmy.world
    link
    fedilink
    arrow-up
    92
    ·
    25 days ago

    No company has any right to force people to use their private phones for company purposes. I’d absolutely refuse to let them install anything whatsoever on my phone. If they want me to use a phone for work, they’ll have to give me one.

  • xavier666@lemm.ee
    link
    fedilink
    English
    arrow-up
    57
    ·
    25 days ago

    Not a good solution but a decent one. Create a work profile on your phone, using Shelter (Fdroid, open source), and put all your work apps on that. Your data and processes are isolated and you can turn off all your work apps with a single tap. It’s like a secondary virtual phone.

    • LordCrom@lemmy.world
      link
      fedilink
      arrow-up
      6
      ·
      24 days ago

      Don’t mix business and personal.

      Don’t Install any corp app on a personal phone. No matter what.

      • Catsrules@lemmy.ml
        link
        fedilink
        arrow-up
        1
        ·
        edit-2
        24 days ago

        Don’t mix business and personal

        This method basically is creating two phone with one. Why wouldn’t this be a good solution with keeping business and personal separate?

        • LordCrom@lemmy.world
          link
          fedilink
          arrow-up
          4
          ·
          24 days ago

          If information is ever subject of a subpoena, your phone could be seized as evidence… OS separation doesn’t matter. Just like you wouldn’t check corporate email or keep corp documents on your personal laptop…because your laptop could be seized for any corp legal action

          • Catsrules@lemmy.ml
            link
            fedilink
            arrow-up
            2
            ·
            edit-2
            24 days ago

            Yeah that is a fair point.

            I have never been involved in anything like that, so I don’t know how big of a risk that actually is for most people.

            And I would think as we get more and more cloud dependent any data on the phone would also be stored in company servers. So I am not sure the value a subpoenas for phones would be.

            If it gets that far I would wonder if there could be a case for them of taking both personal and work phones as well just to be sure no one was talking outside of the company’s standards communications.

            Again I Have no idea how legally that would all go down, but I do think you being up a very good point the more speration you have between personal and work the less grounds legal action has to stand on to enter into your personal devices.

      • xavier666@lemm.ee
        link
        fedilink
        English
        arrow-up
        1
        ·
        24 days ago

        I agree but this is the next best option. This essentially creates a OS-level separation between business and personal apps.

  • Todd Bonzalez@lemm.ee
    link
    fedilink
    arrow-up
    45
    ·
    25 days ago

    You cannot be forced to give your employer access to your property, so just say that you cannot install it on your phone. Make sure you say that it isn’t possible. You don’t have to make it sound voluntary. You can just say “I cannot install this on my phone”. Even if the reason is because you refuse to install it, it doesn’t matter, that’s your call to make with your own property.

    Your employer will either need to find another solution that you can use, or they will need to issue you a company phone so that you can use the mobile software they require you to use.

    • chiliedogg@lemmy.world
      link
      fedilink
      arrow-up
      20
      ·
      24 days ago

      I work for a municipal government where we all receive a phone stipend because of 2FA.

      If we use our personal phones for city business, they become searchable in Open Records Requests.

      • xavier666@lemm.ee
        link
        fedilink
        English
        arrow-up
        9
        ·
        24 days ago

        Also, the Microsoft Intune app, which checks if your device is compliant, requires a high level permission which allows it to remote wipe your device. This is in case your device has sensitive data and gets stolen/falls into the wrong hands. This is a very risky direction where we are handing off admin access of our phone to our employers.

          • xavier666@lemm.ee
            link
            fedilink
            English
            arrow-up
            1
            ·
            23 days ago

            True, true. This is off-topic.

            But I remember that for a certain scenario (I don’t remember exactly), my work app requested me download Intune, without which the app refused to start/update.

    • ButtDrugs@lemm.ee
      link
      fedilink
      arrow-up
      19
      ·
      24 days ago

      I work in tech, and have had multiple employees claim they only have “dumb” phones for what I’m pretty sure is this exact reason. And I never blame them, just put the heat on IT to find a solution.

      • lemmyvore@feddit.nl
        link
        fedilink
        English
        arrow-up
        1
        ·
        23 days ago

        Depends on the type of token. The type that would be needed in this case doesn’t need a computer to use, it displays the codes on a small screen.

        There are also key generators used for electronic signatures that need to be connected to the PC; those can work on Linux but it depends on whether whoever provisioned them wanted to do that. Lots of companies who issue such tokens only put the Windows stuff on them.

    • deweydecibel@lemmy.world
      link
      fedilink
      English
      arrow-up
      3
      ·
      25 days ago

      Or tell your IT department to think ahead and skip the part where we use personal devices to ensure the security of company devices and data. That will eventually change, and we’re going to look back on it the same way we look back on letting users receive work emails on any device with nothing but a password.

      If you want security, use company devices. It’s really simple.

  • neidu2@feddit.nl
    link
    fedilink
    arrow-up
    37
    ·
    edit-2
    25 days ago

    Can you claim that you don’t have a smartphone? Then they’d either have to provide an alternative authentication method, or provide you with a phone.

    I’ve been part of the Microsoft Bad crowd for well over 25 years now, but there are a few things that I will concede that MS has done well. Authenticator is one of them. I haven’t looked much into the privacy aspect of it, though.

    • xmunk@sh.itjust.works
      link
      fedilink
      arrow-up
      18
      ·
      25 days ago

      Strong disagree with Microsoft Authenticator being well done - anything that is needlessly incompatible with competitors is bullshit. Either make your authenticator use the standard or fuck off.

      • federalreverse-old@feddit.de
        link
        fedilink
        arrow-up
        8
        ·
        25 days ago

        Push Authentication in the MS Authenticator is Microsoft’s proprietary thing. And I think that’s probably what we’re talking about here.

      • atocci@kbin.social
        link
        fedilink
        arrow-up
        4
        ·
        25 days ago

        Might be interpreting your comment wrong, but it is compatible with competitors. You don’t need to use Authenticator as your 2FA for a personal Microsoft account, and you can use Authenticator in place of any other TOTP app. It’s OP’s IT department that have chosen to disable the option to use other apps.

    • BobGnarley@lemm.ee
      link
      fedilink
      arrow-up
      17
      ·
      25 days ago

      If it has Microsoft’s name on it, the privacy implications are horrendous. Guaranteed.

    • Kairos@lemmy.today
      link
      fedilink
      arrow-up
      12
      ·
      25 days ago

      Don’t do that. Just say they will provide you with an authenticator paid for by them.

    • deweydecibel@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      ·
      25 days ago

      Except that the Authenticator is being forced in place of other, third party apps.

      I don’t mind using my phone to authenticate. But now I’m not allowed to do it from Bitwarden. I must use their app.

      • englislanguage@lemmy.sdf.org
        link
        fedilink
        arrow-up
        1
        ·
        edit-2
        24 days ago

        Are you forced to use their app or are they just very insistently trying to trick you into using it? I.e., have you tried with Bitwarden or any other TOTP capable app?

        • brbposting@sh.itjust.works
          link
          fedilink
          arrow-up
          2
          ·
          24 days ago

          I’m using a non-Google authenticator even though Google hit me with an “install Google Authenticator” dark pattern. Was kinda surprised it worked. Then I was miffed.

  • Nighed@sffa.community
    link
    fedilink
    English
    arrow-up
    33
    ·
    25 days ago

    The ms authenticator works in ‘reverse’ in that you type the code on the screen into the phone. I assume this is preferable to corporate as you can’t be social engineered into giving out a 2fa token. It also has a “no this wasn’t me” button to allow you to (I assume) notify IT if you are getting requests that are not you.

    I don’t believe that the authenticator app gives them access to anything on your phone? (Happy to learn here) And I think android lets you make some kind of business partition if you feel the need to?

    • Max-P@lemmy.max-p.me
      link
      fedilink
      arrow-up
      18
      ·
      25 days ago

      And the authenticator is configurable and they can enforce some device security like not rooted, bootloader locked, storage encryption is on through the Intune work profile. If you work on a bank, you don’t want the 2FA to even live on a device where the user gives root access to random apps that could extract the keys (although at this point come on you can probably afford Yubikeys).

      As a user, not a fan, but as an IT department it makes complete sense.

      • ramble81@lemm.ee
        link
        fedilink
        arrow-up
        4
        ·
        25 days ago

        You’re thinking of Intune and the Company Portal app. That’s where the device enforcement comes into play. Authenticator can be installed on any system regardless of its state and their enforcement policies.

        • deweydecibel@lemmy.world
          link
          fedilink
          English
          arrow-up
          3
          ·
          25 days ago

          For now.

          The point is, the patterns in software security are pretty clear. People will keep finding ways around the authenticator, eventually someone will get their account compromised, and at some point it will get more restrictive.

          It doesn’t matter how it works now, because once it’s normalized that this Microsoft app must be on your phone so you can work, and it must operate exactly as it wishes to, Microsoft will be able to start pushing more restrictions.

          At a certain point, the device simply has to be verified as secure in and of itself before it can keep another device secure. Meaning your phone will be brought under your workplace’s security policies.

          • ramble81@lemm.ee
            link
            fedilink
            arrow-up
            5
            ·
            25 days ago

            What? No. This is complete hyperbole and speculation, and off at that too. Their Authenticator is used for personal accounts as well as managing 3rd party TOTP tokens. It’s no different than Google Authenticator, DUO Authenticator or Okta Authenticator. I could see that on a far end if they come out with a business only version, but given that everything is backed on their same platform it doesn’t behoove them to do that.

    • lemmylommy@lemmy.world
      link
      fedilink
      arrow-up
      4
      ·
      25 days ago

      Hello, this is your IT department/Microsoft/the popes second mistress. We need you to test/revalidate/unfuckulate your Microsoft Authenticator by entering this code….

        • Nighed@sffa.community
          link
          fedilink
          English
          arrow-up
          1
          ·
          25 days ago

          Bad actor goes to super secret page while working on ‘fixing’ and issue for the user. They then get the 2 digit request code and ask the user to input it to ‘resolve’ the issue.

          Mostly the same as any other 2fa social engineering attack I guess, but the users phone does display what the code is for on the screen which could help… But if your falling for it probably not.

          • Carighan Maconar@lemmy.world
            link
            fedilink
            arrow-up
            2
            ·
            25 days ago

            Yeah but that’s a wholly different attack, and oodles more complex to pull off. Doable, sure. But it’s absolutely not the same thing as phishing for a valid 2FA code that is generated user-side.

            And don’t get me wrong, both are overall very security. But there is a case to be made for push auth.

              • AtariDump@lemmy.world
                link
                fedilink
                arrow-up
                1
                ·
                25 days ago

                One requires the user to go to a bad page and get a spoofed 2FA code so the bad guy can log in.

                Do you know how hard that is? Not worth it for 99% of hacks.

                The other requires that the user read off their six digit code on their device.

                Trivial easy since they already have the user’s password.

                • Nighed@sffa.community
                  link
                  fedilink
                  English
                  arrow-up
                  1
                  ·
                  24 days ago

                  It requires the bad guy to go to the page and ask the user to enter the code the bad guy gets

    • englislanguage@lemmy.sdf.org
      link
      fedilink
      arrow-up
      3
      ·
      24 days ago

      If it is just TOTP, you can use any other TOTP app, such as Aegis or FreeOTP+.

      And no, Microsoft cannot be trusted on not doing anything bad. The app is full of trackers and has an excessive list of permissions it “requires”.

      For comparison, Aegis and FreeOTP+ work without trackers and way less permissions.

      Microsoft has a long track record of leaks. Just naming the 2 most prominent:

      1. Microsoft Edge leaks every single URL to Microsoft servers (source)
      2. There are lots of reports that Microsoft had their general key stolen and not even notify it for months. It is unclear who had acces to that key. This is putting anyone at risk who uses any Microsoft product. (See for example here)
    • Carighan Maconar@lemmy.world
      link
      fedilink
      arrow-up
      2
      ·
      25 days ago

      I mean the only real issue I see with this is that they require people to use their personal phones for this. Should not mix work and private data, and this should be in the interest of the corp, too. As in, issue work phones!

      • Nighed@sffa.community
        link
        fedilink
        English
        arrow-up
        2
        ·
        25 days ago

        From a practical PoV - most people have their phone on them all the time. A work phone or a physical token can (and will) get forgotten, a personal phone much less.

        • Carighan Maconar@lemmy.world
          link
          fedilink
          arrow-up
          2
          ·
          25 days ago

          Yeah but legally it’s a bit more iffy once something gets breached and then it turns out that no, private phones are not covered by the stuff you signed for work security (because they usually cannot be, rather most written stuff explicitly forbids people from using their private phones for stuff like this, even in company who expect workers to do it).

    • Cataphract@lemmy.ml
      link
      fedilink
      arrow-up
      4
      ·
      24 days ago

      Is there any valid reason why they would do this, like it’s demonstrably safer? Or is this a battle I can pick to shield myself a little from MS?

      Thanks for the input?

    • deweydecibel@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      ·
      edit-2
      24 days ago

      There’s no “battle” here. It’s their phone, end of discussion. They don’t need to justify to you or anyone what they do and do not want on it.

      What you don’t understand is that a worker does not need your permission or approval to exercise their right to control their personal property, and that right far exceeds any concerns about how easy the IT admin’s job is.

      • masterspace@lemmy.ca
        link
        fedilink
        English
        arrow-up
        1
        ·
        edit-2
        23 days ago

        Or is this a battle I can pick to shield my self from ms

        Read the post before coming to the comments to reply.

        OP is asking on here about whether or not to pick this battle and fight his company over it. Yes, you are probably technically correct that a company can’t force you to install an authenticator app on your phone. However, that is a battle that you will have to fight with them that will accomplish essentially nothing if you win.

        In Canada right now there is a major auto manufacturer that is being sued by the union over this very issue. It is a years long legal case that had to be escalated through the union, it’s lawyers ,and now arbitration. Does that not sound like a battle to you?

  • LordCrom@lemmy.world
    link
    fedilink
    arrow-up
    25
    ·
    24 days ago

    Maintain a veil of separation between personal and business. Just say you can’t install it.

    They must then provide you with needed hardware.

    Just say you don’t have a smartphone…you have a flip phone…doesn’t matter.

    And don’t fall for the argument that companies require ties also, they can require cell phones… Not at all same thing.

    • rekabis@lemmy.ca
      link
      fedilink
      arrow-up
      4
      ·
      edit-2
      24 days ago

      Just say you don’t have a smartphone…you have a flip phone…

      Recently looked into this, pretty much 100% of currently-available flip phones are still smartphones under the hood, running either Android or KaiOS. And you can still install apps on these phones.

      The only truly “dumb phone” appears to be the Rotary Un-Phone, or a vintage feature phone from the early 2000s that boots straight from ROM - instant-on, no visible boot process whatsoever.

  • ziby0405@lemmy.ml
    link
    fedilink
    arrow-up
    24
    ·
    25 days ago

    ≥ and force Microsoft Authenticator on the (private) phones of both employees and volunteers.

    Refuse to use the service until they provide you with a work appointed phone. Volunteers admitedly have a more difficult time with that but as someone else said you can indeed do text/call options.

      • ElderWendigo@sh.itjust.works
        link
        fedilink
        arrow-up
        6
        ·
        25 days ago

        Who cares? It’s a work phone that is used only for work, they are entitled and expected to track it as much as my work laptop or any other company equipment. That’s not a privacy issue unless you’re using company resources for personal stuff. If I don’t want them tracking me I just turn it off or leave it at home.

              • ElderWendigo@sh.itjust.works
                link
                fedilink
                arrow-up
                2
                ·
                24 days ago

                And my point was that a separate corporate device makes it trivial to manage my privacy and availability. Using my personal phone for work is a hard NO.

                • Saik0@lemmy.saik0.com
                  link
                  fedilink
                  English
                  arrow-up
                  1
                  ·
                  24 days ago

                  Your point is illogical.

                  You stated

                  they are entitled and expected to track it

                  Just to turn around and back-peddle

                  If I don’t want them tracking me I just turn it off

                  Are they entitled to it or not? If they’re entitled, then why do you have a right to cut it off? I’d argue they have no right to it to track me off hours at all… regardless of the device used. u2f tokens like yubikey would be just as sufficient for 2fa with none of the tracking.

              • rekabis@lemmy.ca
                link
                fedilink
                arrow-up
                1
                ·
                edit-2
                24 days ago

                The point is that the phone will be tracking 24/7 regardless of your actual availability.

                A faraday cage on your work desk can take care of that during off hours, especially since most batteries have become non-removable and phones don’t truly shut down anymore. Just put your work phone into the cage when your shift ends, take it back out when your next shift starts. Easy peasy!

                And if they demand 24/7 access, they will need to provide 24/7 pay.

                • Saik0@lemmy.saik0.com
                  link
                  fedilink
                  English
                  arrow-up
                  1
                  ·
                  24 days ago

                  Not sure I understand what the faraday cage would accomplish. It’s the companies device. You’d be skipping this presumption outlined earlier in the thread

                  they are entitled and expected to track it as much as my work laptop or any other company equipment.

                  Leaving the work phone at work is a valid answer to me. Assuming that doesn’t actually come with any other downsides (working offsite and having to return to the office on unpaid time just to drop off the phone for example).

      • Monkey With A Shell@lemmy.socdojo.com
        link
        fedilink
        arrow-up
        5
        ·
        25 days ago

        Not much of a privacy risk if it where used for a dedicated purpose and just left off in a drawer otherwise though. My employers pushed the notion of MS authenticator, but left the options to use regular TOTP available, just had to look a bit to find them. Even if they absolutely forced corp software though, a cheap wifi-only setup device is a viable option.

      • ziby0405@lemmy.ml
        link
        fedilink
        arrow-up
        2
        ·
        24 days ago

        yes? use it solely for work purposes, at work, turn it off when you clock out…

        your employer is not your friend.

      • hummingbird@lemmy.world
        link
        fedilink
        arrow-up
        2
        ·
        25 days ago

        Agreed. From a privacy perspective, it is a lot safer to run the app in an environment where you have admin control. E.g. disable when not in use, block access to sensitive device information, limit background and network activity as much as possible.

    • Jayb151@lemmy.world
      link
      fedilink
      arrow-up
      3
      ·
      25 days ago

      I work for a global company and help manage MFA for everyone…I use Google’s authenticator on my personal phone as they didn’t give me a work phone.

      I still don’t understand why a hardware token isn’t being used. It’s such a low cost option when compared to buying a phone and plan for a user.

  • 𝘋𝘪𝘳𝘬@lemmy.ml
    link
    fedilink
    arrow-up
    23
    ·
    25 days ago

    If they want you to use a specific application they need to provide you with everything that is needed for you to run said application.

  • federalreverse-old@feddit.de
    link
    fedilink
    arrow-up
    21
    ·
    25 days ago

    Is your company mandating Push Authentication or are you entering 6-digit codes?

    If it’s the former, MS Authenticator is the only option.

    If it’s the latter, you can use any TOTP app you like, e.g. Aegis.

    • RecallMadness@lemmy.nz
      link
      fedilink
      arrow-up
      8
      ·
      25 days ago

      Afaik, Microsoft’s OTP implementation is proprietary and not TOTP.

      But also, my understanding is you can select which MFA schemes you can use, and allow SMS, MS MFA, and TOTP.

      Source: employer used to allow sms, locked it down, and totp apps can’t parse the MS authenticator QR codes.

      • asim0v@lemmy.world
        link
        fedilink
        arrow-up
        6
        ·
        25 days ago

        Not true. Work at an MSP that has hundreds of Microsoft accounts in our password managers with TOTP. We even migrated password managers and had no issues with TOTP.

        That said, we are moving away from shared admin accounts and we will have delegated access enabled with JIT for better security soon.

        • RecallMadness@lemmy.nz
          link
          fedilink
          arrow-up
          2
          ·
          edit-2
          25 days ago

          Ok. Did a quick read. And I think I mixed my words a little.

          Yes, Active Directory supports TOTP fine.

          But my understanding is rollouts can disable TOTP, and instead force the use of the proprietary scheme requiring the MS Authenticator app (which also supports TOTP) that uses push notifications to the device.

          As is the case with my employer. They didn’t enable TOTP, and I am unable to use the provided MFA QR code with 1Password.

          • asim0v@lemmy.world
            link
            fedilink
            arrow-up
            1
            ·
            24 days ago

            When you start the MFA registration process for a Microsoft account and select the Authenticator as the method there is a link at the bottom of the page about using a different app. Sure it will only generate a rotating code instead of the “easier” method of just entering a 2 digit number when prompted on the phone, but entering 6 numbers isn’t that much more difficult than 2.

    • englislanguage@lemmy.sdf.org
      link
      fedilink
      arrow-up
      1
      ·
      24 days ago

      It might depend on configuration. In the only case of Microsoft enforced 2FA I know of, it is just TOTP. Microsoft’s web interface nudges (tries to trick) you into using the MS Authenticator app, but that app is not needed. You can use any TOTP capable 2FA app, e.g. Aegis or FreeOTP+, both of which are also available through F-Droid and don’t require internet connection.

    • Fleppensteyn@feddit.nl
      link
      fedilink
      arrow-up
      11
      ·
      25 days ago

      In my company at least, Aegis works for the first few logins, but it will keep nagging you have to switch to Microsoft’s authenticator and you’re locked out after a while.

    • XEAL@lemm.ee
      link
      fedilink
      arrow-up
      6
      ·
      25 days ago

      Unless it turns out that only the supid MS one works on that specific company.

    • lemmyvore@feddit.nl
      link
      fedilink
      English
      arrow-up
      2
      ·
      24 days ago

      The whole point of MS Auth is that it tracks your location, so if you get a 2nd phone they still track you but you now carry around 2 phones.

  • hamid@vegantheoryclub.org
    link
    fedilink
    arrow-up
    15
    ·
    24 days ago

    Everyone at my job who refused this and caused a huge stink are the ones that are seemingly not around about a year and half later. Not saying you aren’t right or anything but I put the stupid app on my phone.

    • rekabis@lemmy.ca
      link
      fedilink
      arrow-up
      14
      ·
      24 days ago

      I put the stupid app on my phone.

      Never use your own personal phone for work related stuff.

      If they want you to use a phone-based app, ask them to help you install it, then bring in an early-2000s feature phone that boots straight from ROM, no Android or KaiOS under the hood.

      As in, force the company to get you a company phone.

      • Catsrules@lemmy.ml
        link
        fedilink
        arrow-up
        11
        ·
        24 days ago

        Never use your own personal phone for work related stuff.

        As someone who does this, my main issue is now I am carrying around two phones. This is a daily annoyance for me.

        My next round I think I am going to drop the work phone and use Androids profile options. Setup a work profile on my personal phone and just use that. Then just have work reimburse me for my personal phone/plan.

      • hamid@vegantheoryclub.org
        link
        fedilink
        arrow-up
        7
        ·
        24 days ago

        I have no union and no leverage, they said no. What am I going to do, quit over using an app? My job pays my bills and I don’t have another one lined up, this isn’t the hill I’d die on.

        • Natanael@slrpnk.net
          link
          fedilink
          arrow-up
          2
          ·
          23 days ago

          Contact a lawyer that specialize in worker rights. If they make you use private property for work they should compensate you

          • hamid@vegantheoryclub.org
            link
            fedilink
            arrow-up
            1
            ·
            edit-2
            23 days ago

            You don’t live in reality if you think anyone is going to retain a labor lawyer and sue their employer over using an authenticator app without a phone stipend.

            • Natanael@slrpnk.net
              link
              fedilink
              arrow-up
              2
              ·
              23 days ago

              It doesn’t usually need to go to court if the lawyer can remind them of what laws they’re breaking

              • hamid@vegantheoryclub.org
                link
                fedilink
                arrow-up
                1
                ·
                edit-2
                23 days ago

                I’ve worked in the US for over 20 years and can’t imagine a single case where your plan would actually work without being retaliated against and fired a year or so later. I’m in both an at-will and right-to-work state. Again, if I were going to die on a hill and start an action against my employer that includes lawyers and risk losing everything, it would be for much higher compensation than 40 dollars a month.

        • rekabis@lemmy.ca
          link
          fedilink
          arrow-up
          1
          ·
          edit-2
          23 days ago

          What am I going to do, quit over using an app?

          Why quit?

          Ask them for help installing the app.

          Then bring in an early-2000s flip phone with your SIM already in it, so you can prove that you are using it.

          An employer cannot demand that you buy your own work tools unless it is written into the employment contract (auto mechanics, etc.). Provide them with a phone that they themselves cannot install the app on. Any early-2000s feature phone will not have an operating system with app functionality. An older but still smartphone-like BlackBerry running BBOS10 will also work in this regard, especially if you have uninstalled the Amazon App Store.

          Even an Android phone whose newest possible version of Android pre-dates the oldest version that this app will install on can also work. For example, any Android phone which cannot be upgraded past Android 7 would be perfect with respect to MS Authenticator, as the current version will only install on Android 8 or newer. If you bring in a phone that has no ability to have Android 8 or later installed, your place of work will either have to exempt you or provide you with a work phone for that app.

          You have solutions to keep work apps off of your personal devices, and few employers will have the legal ability to force you to buy a modern phone just for an app of their choosing. Moreover, it is your right to not have to suffer unreasonable employer demands just to have a job. That’s why worker protections exist in places where conservatives haven’t eviscerated those protections.

          Act like you are a smartphone-phobe, and let them figure things out.

          • hamid@vegantheoryclub.org
            link
            fedilink
            arrow-up
            1
            ·
            23 days ago

            Yeah, again I never said you were wrong, just not the hill I’d die on for 40 dollars worth of compensation, If I were going to agitate and apply pressure at work it would be for a significant compensation boost to the tune of tens of thousands of dollars. This won’t work for me as I’m in an senior level engineering position.

            • rekabis@lemmy.ca
              link
              fedilink
              arrow-up
              1
              ·
              23 days ago

              You do what you think you need to do, buuuuuut…

              I’m in a senior level engineering position.

              You are already exceedingly difficult to trivially replace. It’s entry-level devs which are a dime a dozen. Senior level engineering positions are frequently open for many months because candidates in general are difficult to find, much less good candidates.

              Colour me biased, but I strongly think you are significantly underselling your own power and influence. Any company worth working for isn’t going to turf a senior engineer over a $40 stipend unless their middle manglement positions are staffed with morons.

              Well, it’s your calculus to make, not mine.

              • hamid@vegantheoryclub.org
                link
                fedilink
                arrow-up
                1
                ·
                edit-2
                22 days ago

                Management is absolutely filled with morons, otherwise they wouldn’t be in management, they would be in engineering doing something worthwhile. So this literally happened. We used to get stipends and we moved to a new PEO (outsourced HR) and no longer do. Many people complained about it and we were told tough luck. We have to use the MS Authenticator App. True story: last year a lot of people started complaining and agitating and talking about the app and other things that disappeared and they did a disappearing act too in layoffs because sales were down last year.

                The sales this year are in the toilet, I’m probably getting a raise this year but half the people at the company probably aren’t. I’m not going to start pushing around my weight and seniority over 40 dollars. I would do that over the minimum 11% raise I need this year to cover inflation instead. I do not live in a place with worker protections, I am a resident in the US in a state that allows employers to fire you with no cause (at-will) and union bust (right-to-work). My salary is way higher than an equivalent in other countries so for now this pays the bills and I’m incentivized to hold on to this at least until I know I have another opportunity or contract. Right now I don’t so I’m not going to be worrying about using my phone for work. Who fucking cares lol.