So my company decided to migrate office suite and email etc to Microsoft365. Whatever. But for 2FA login they decided to disable the option to choose “any authenticator” and force Microsoft Authenticator on the (private) phones of both employees and volunteers. Is there any valid reason why they would do this, like it’s demonstrably safer? Or is this a battle I can pick to shield myself a little from MS?

  • @Nighed@sffa.community
    link
    fedilink
    English
    2929 days ago

    The ms authenticator works in ‘reverse’ in that you type the code on the screen into the phone. I assume this is preferable to corporate as you can’t be social engineered into giving out a 2fa token. It also has a “no this wasn’t me” button to allow you to (I assume) notify IT if you are getting requests that are not you.

    I don’t believe that the authenticator app gives them access to anything on your phone? (Happy to learn here) And I think android lets you make some kind of business partition if you feel the need to?

    • Max-P
      link
      fedilink
      1529 days ago

      And the authenticator is configurable and they can enforce some device security like not rooted, bootloader locked, storage encryption is on through the Intune work profile. If you work on a bank, you don’t want the 2FA to even live on a device where the user gives root access to random apps that could extract the keys (although at this point come on you can probably afford Yubikeys).

      As a user, not a fan, but as an IT department it makes complete sense.

      • @ramble81@lemm.ee
        link
        fedilink
        329 days ago

        You’re thinking of Intune and the Company Portal app. That’s where the device enforcement comes into play. Authenticator can be installed on any system regardless of its state and their enforcement policies.

        • deweydecibel
          link
          fedilink
          English
          029 days ago

          For now.

          The point is, the patterns in software security are pretty clear. People will keep finding ways around the authenticator, eventually someone will get their account compromised, and at some point it will get more restrictive.

          It doesn’t matter how it works now, because once it’s normalized that this Microsoft app must be on your phone so you can work, and it must operate exactly as it wishes to, Microsoft will be able to start pushing more restrictions.

          At a certain point, the device simply has to be verified as secure in and of itself before it can keep another device secure. Meaning your phone will be brought under your workplace’s security policies.

          • @ramble81@lemm.ee
            link
            fedilink
            429 days ago

            What? No. This is complete hyperbole and speculation, and off at that too. Their Authenticator is used for personal accounts as well as managing 3rd party TOTP tokens. It’s no different than Google Authenticator, DUO Authenticator or Okta Authenticator. I could see that on a far end if they come out with a business only version, but given that everything is backed on their same platform it doesn’t behoove them to do that.

    • @lemmylommy@lemmy.world
      link
      fedilink
      429 days ago

      Hello, this is your IT department/Microsoft/the popes second mistress. We need you to test/revalidate/unfuckulate your Microsoft Authenticator by entering this code….

      • Carighan Maconar
        link
        fedilink
        329 days ago

        Yeah and that wouldn’t work, as they would not be able to generate a valid 2FA code.

        • @Nighed@sffa.community
          link
          fedilink
          English
          029 days ago

          Bad actor goes to super secret page while working on ‘fixing’ and issue for the user. They then get the 2 digit request code and ask the user to input it to ‘resolve’ the issue.

          Mostly the same as any other 2fa social engineering attack I guess, but the users phone does display what the code is for on the screen which could help… But if your falling for it probably not.

          • Carighan Maconar
            link
            fedilink
            229 days ago

            Yeah but that’s a wholly different attack, and oodles more complex to pull off. Doable, sure. But it’s absolutely not the same thing as phishing for a valid 2FA code that is generated user-side.

            And don’t get me wrong, both are overall very security. But there is a case to be made for push auth.

              • @AtariDump@lemmy.world
                link
                fedilink
                128 days ago

                One requires the user to go to a bad page and get a spoofed 2FA code so the bad guy can log in.

                Do you know how hard that is? Not worth it for 99% of hacks.

                The other requires that the user read off their six digit code on their device.

                Trivial easy since they already have the user’s password.

                  • @AtariDump@lemmy.world
                    link
                    fedilink
                    228 days ago

                    How does the bad guy get to the page?

                    Then how does he get the user to enter in that code into their mobile device?

    • Carighan Maconar
      link
      fedilink
      229 days ago

      I mean the only real issue I see with this is that they require people to use their personal phones for this. Should not mix work and private data, and this should be in the interest of the corp, too. As in, issue work phones!

      • @Nighed@sffa.community
        link
        fedilink
        English
        229 days ago

        From a practical PoV - most people have their phone on them all the time. A work phone or a physical token can (and will) get forgotten, a personal phone much less.

        • Carighan Maconar
          link
          fedilink
          229 days ago

          Yeah but legally it’s a bit more iffy once something gets breached and then it turns out that no, private phones are not covered by the stuff you signed for work security (because they usually cannot be, rather most written stuff explicitly forbids people from using their private phones for stuff like this, even in company who expect workers to do it).

    • @englislanguage@lemmy.sdf.org
      link
      fedilink
      -128 days ago

      If it is just TOTP, you can use any other TOTP app, such as Aegis or FreeOTP+.

      And no, Microsoft cannot be trusted on not doing anything bad. The app is full of trackers and has an excessive list of permissions it “requires”.

      For comparison, Aegis and FreeOTP+ work without trackers and way less permissions.

      Microsoft has a long track record of leaks. Just naming the 2 most prominent:

      1. Microsoft Edge leaks every single URL to Microsoft servers (source)
      2. There are lots of reports that Microsoft had their general key stolen and not even notify it for months. It is unclear who had acces to that key. This is putting anyone at risk who uses any Microsoft product. (See for example here)