So my company decided to migrate office suite and email etc to Microsoft365. Whatever. But for 2FA login they decided to disable the option to choose “any authenticator” and force Microsoft Authenticator on the (private) phones of both employees and volunteers. Is there any valid reason why they would do this, like it’s demonstrably safer? Or is this a battle I can pick to shield myself a little from MS?

  • speaker_hat@lemmy.one
    link
    fedilink
    arrow-up
    13
    ·
    25 days ago

    In my case they didn’t disable the option to use any authenticator for 2FA.

    So I just use another one.

    I don’t see why forcing MS Authenticator will be better than any other authenticator.

    The person who forces it is for sure not a security expert.

    It will be easier to hackers to hack 2FA when they know what the authenticator app is, versus hundreds of different authenticator clients.

    • shameless@lemmy.world
      link
      fedilink
      arrow-up
      6
      ·
      25 days ago

      I’m also not a fan of MS spyware.

      But in defence of the MS authenticator, the 2FA prompts it sends are very convenient, how they pop up and ask for the number displayed on screen, its definitely more secure than just the one time code.

      Plus it also shows what phone the user is using when they install and configure the authenticator app, this is also very useful if you suddenly see the user accessing their mail or one drive from another mobile device.

      • englislanguage@lemmy.sdf.org
        link
        fedilink
        arrow-up
        2
        ·
        24 days ago

        How would MS Authenticator make it any better than TOTP?

        To break TOTP, the attacker would need to:

        a) be able to observe the initial exchange of the TOTP secrets. To do that, the attacker needs access to the victim’s computer (on user level) at that specific time they set up TOTP. TOTP is a TOFU concept and thus not designed to protect against that. However, if the attacker controls the victim’s computer at that time, the victim is screwed anyways even before setting up 2FA.

        b) have access to the TOTP app’s secret storage and to the victim’s login credentials (e.g. by phishing). If the attacker can gain that level of access, they would also have access to the Microsoft Authenticator’s secret storage, so there is no benefit of the Microsoft app.

        On the other hand, Microsoft Authenticator is a very huge app (>100MB is huge for an authenticator app, Aegis is just 6MB, FreeOTP+ 11MB), i.e. it brings a large attack surface, especially by connecting to the internet.

        I don’t think Microsoft Authenticator brings security benefits over a clean and simple TOTP implementation.

          • englislanguage@lemmy.sdf.org
            link
            fedilink
            arrow-up
            1
            ·
            24 days ago

            If it is just the location, then it could be spoofed.

            If it is something that requires physical presence, then you need both devices to communicate with each other. If it is not done via QR code (like some online banking do), then both devices need to be connected, e.g. via WiFi or Bluetooth. In this case, if an attacker controls one of the devices (that’s the class of attacks 2FA should prevent you from), the attacker probably controls both devices. So what’s the point then?

    • greentreerainfire@kbin.social
      link
      fedilink
      arrow-up
      3
      ·
      25 days ago

      It will be easier to hackers to hack 2FA when they know what the authenticator app is, versus hundreds of different authenticator clients.

      Security through obscurity is not security.

      Additionally, any method that generates a code locally that needs to match the server will not be secure if you can extract the key used locally. Yes you can argue that more users makes a juicier target, but I’d argue that Microsoft has the resources spend reducing the chance of an exploit and the resources to fix it fairly quickly. Much more so than any brand new team.

      The default authentication option for the company I work for is that a code is displayed in the screen of the device I’m logging into AND a push notification is sent to the Authenticator app, the app then prompts me to enter the code from authenticating device. To break that you’d need the username, password, a clone of the phone/device used to authenticate (or the original), and the user’s PIN for that device (MS Authenticator requires this to complete the authentication.)

      Yes MS Authentication services do sometimes go down, and yea it can impact my ability to work

      I am by no means a MS fanatic, but I’d trust them for mission critical authentication over something like Authy.