How to Use Google Authenticator

The two-factor authentication tool got some serious upgrades that can help you bolster security for your online accounts.
puzzle coming together
Photograph: Dimitri Otis/Getty Images

Yes, two-factor authentication is a crucial layer of security to add to your online accounts, but you remain vulnerable to hacks if you receive the codes via text message. A better way to manage these quick codes is to use an authenticator app, like Google Authenticator or Twilio Authy. When you use an authenticator app, the multifactor codes are available in-app instead of through a text.

Want to make the switch from a 2FA process ruled by SMS messages to a more secure option? Here’s how you can get started with Google Authenticator, what’s recently changed about the app, and how to access your codes in-app.

How Do I Set It Up?

To start off, download the app to your smartphone or tablet. Google Authenticator is available for iOS and Android. Open the app and tap on the Get Started button. You will have the option to either log in with your Google account or use the app without logging in. If you do log in, Google Authenticator will save your 2FA data for you. More on this in a moment.

The next step is to pick which online account you want to set up with Google Authenticator. The websites you visit most often likely support multifactor authentication through the app. From Amazon and Gmail to TikTok and Dropbox, the steps vary a little, but the overall process is essentially the same.

Once you’ve selected an account, the rest of the setup can go one of two ways. You can either scan a QR code using the camera on your smartphone or manually enter the code.

Let’s use Amazon’s login process as an example. Your first option is to log in to your Amazon account on a laptop, go to the Account page, and choose Login & security. Then, click Turn on for two-factor authentication and Get started on the following page. The preselected choice you’ll see is to receive the codes via text message. Instead, choose the option for an Authenticator App.

When you see a QR code on the laptop screen, open the Google Authenticator app on your phone. Tap the plus sign in the bottom-right corner of the app and then Scan a QR code. Decide whether you want to allow the app access to your camera; otherwise you’ll need to enter the codes by hand. Scan the barcode with your smartphone and an expiring code will pop up in the app and keep regenerating. Next, type the six-digit code into the laptop. Acknowledge that older devices may require a special login process for 2FA codes and finish the setup process.

What’s New About It?

In the past, a common criticism of Google Authenticator was that all of your codes were locked into one phone. If you lost the device on a buzzy night out with friends or a thief snatched it from your grasp, it could be difficult or impossible to get into your connected accounts. Similarly, if you upgraded your phone, it could be a pain to scan all of the QR codes for your sites and services or to export and import them to the new device and set everything up again.

In addition to some design changes, Google recently added functionality that enables your codes to be synced across your Google account. When you’re in the authenticator app, you’ll see a green cloud with a check mark in the top-right corner next to your profile photo that indicates your codes are synced. Note that you have to be logged in to use this feature, so if you’ve been using Google Authenticator without logging in, you’ll have to either log in to store the info in your account or export and import your data on new devices the old way.

OK, Now Give Me Those Darn Codes

So, you’ve set it up and synced the codes with your Google account. What’s next? When logging in to any accounts you’ve connected to Google Authenticator, you’ll open the app, locate the impermanent code associated with that account, and use it to finish the process. 

Looking for more ways to protect your online accounts? An authenticator app is not your only option for beefed-up security. In fact, you can protect your most important logins even further with a physical security key.