Cypher
BlockchainCrypto AdoptionCrypto BankingCrypto HacksCrypto WalletsCryptocurrencyCryptocurrency RegulationGoogle Crypto NewsNews

New Google Update Poses Greater Risks To Crypto Holders

With the rise of hacking incidents targeting cryptocurrency wallets, digital asset holders are increasingly concerned with how to safeguard their tokens from attackers. Google Authenticator, the 2FA system, is the most widely used and recommended security measure available to crypto wallet holders to help them protect their funds.

New Google Authenticator Update Could Put Holders’ Crypto Assets At Risk

Google Authenticator now has an additional security layer following the addition of a second verification step that users must follow before accessing their accounts. In addition to using their unique passwords, users must enter the six-digit code generated by the Google Authenticator app on their devices to access their accounts.

However, the new update recently announced by Google would be applicable to version 4.0 of Android and iOS devices, including its cloud syncing feature. This implies that digital asset holders could sync the generated code with other Google accounts and devices and retrieve the verification codes in the event of losing a gadget.

Cypher

Simply put, the one-time code is stored in the user’s Google account and is longer linked to a particular device. The latest move aims to make it easier for users to log into their crypto wallets or crypto asset platforms with Google Authenticator.

According to Google, a crucial part of user feedback is that it involves too many complex processes to retrieve personal information from stolen devices Google Authenticator already installed. Furthermore, for crypto users, losing a device with the Google Authenticator feature enabled means they cannot access any registered services for which they have set up a 2FA.

📰 Also read:  Sam Altman Pitches ChatGPT to Fortune 500 Companies

However, a backup code created when the authentication app was installed can help restore all login details to a Google Authenticator app on a new gadget. Meanwhile, Google introduced a simplified solution to the problems above with the 4.0 update.

Google stated that it intends to roll out a solution by making the time codes more robust while storing them in users’ accounts. As a result, the new change will protect users from account lockout and other services that rely on users retaining access to account information.

According to the blockchain security platform SlowMist, the new changes come with far more significant risks than the previous ones. The company notes that if users lose access to their client mail app, all Google Authenticator-protected access is also at risk.

Therefore, SlowMist advises crypto holders to be careful with the new update or continue with the old Google Authenticator app backup.

The Good And Bad Of 2FA Authentication

Unlike the traditional banking system, where funds are insured by the Federal Deposits Insurance Corporation (FDIC), asset theft in the crypto space comes with no reimbursement. As a result, digital asset holders usually find ways to protect their tokens from hackers and other malicious entities.

Hence, the 2FA authentication by Google is the perfect way for users to keep their crypto assets safe from the reach of thieves and other criminal elements. However, security solutions could be better, and despite being the safest bet, 2FA has its drawbacks too.

📰 Also read:  Gary Gensler's Viral X Post Causes Stir Among Crypto Community

The Google Authenticator app stores users’ information in its cloud system, putting their data at risk of being compromised. In addition, authentication requires users to use multiple devices to make it harder for attackers to penetrate the two-factor codes that are unique to each user.

In this case, if a user loses only one device, all access to the authenticator is gone. Hence, a user must recover all the accounts to which the authenticator is registered.

In addition, switching or adding devices is another time-consuming and complex process, but this is eliminated with the latest Google Authenticator update. It is worth mentioning again that not all features of the new update are safe for some categories of users, especially crypto account holders.


Tokenhell produces content exposure for over 5,000 crypto companies and you can be one of them too! Contact at info@tokenhell.com if you have any questions. Cryptocurrencies are highly volatile, conduct your own research before making any investment decisions. Some of the posts on this website are guest posts or paid posts that are not written by Tokenhell authors (namely Crypto Cable , Sponsored Articles and Press Release content) and the views expressed in these types of posts do not reflect the views of this website. Tokenhell is not responsible for the content, accuracy, quality, advertising, products or any other content or banners (ad space) posted on the site. Read full terms and conditions / disclaimer.

📰 Also read:  Gary Gensler's Viral X Post Causes Stir Among Crypto Community

Cypher

Bradley Nelson

Bradley Nelson is a US based cryptocurrency news writer for Tokenhell, he helps readers stay up to date with the latest trends and news from the blockchain and crypto world. Bradley has been a crypto enthusiast since 2018.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button
Close
Skip to content