Iranian hackers’ Android malware spies on dissidents by stealing 2FA codes

It’s no secret that some countries have spied on their citizens through innocuous-looking apps, but one effort is more extensive than usual. Check Point Research has discovered (via ZDNet) that Rampant Kitten, an Iranian hacker group that has targete...

Google Authenticator for Android can finally move accounts between devices

Google hasn’t significantly tweaked Authenticator on Android for years (Android Police notes the last big upgrade was in 2017), but it’s about to get a much-needed refresh. The company is rolling out an update that, most notably, lets you transfer ac...

Yubico is making it easier for businesses to buy its YubiKeys

A growing number of companies are looking at hardware authentication security keys as a trusted and convenient way to protect sensitive corporate data. Indeed, Google has recently launched an open source project to help advance the uptake of this tec...

Apple engineers propose a way to make using two-factor texts easier

If you've ever used online banking or any other highly-secure website, chances are you've encountered a one-time passcode (OTP) before. These are SMS messages sent to your phone with a unique code that verifies your identity with the website you're o...

Google makes it easier to sign up for advanced hacking protection

It's now clearer why Google made it possible to use an iPhone as a security key -- the company is simplifying sign-ups for its Advanced Protection Program. As of today, anyone with a reasonably modern Android phone (running 7.0 Nougat or later) or i...

Now Twitter users can enable two-factor without linking a phone number

Twitter has finally made a change users have been waiting a long time to see. No, it's not editable tweets, but as of today everyone can enable two-factor authentication on their account without linking a phone number. While SMS-based two-factor can...