HomeTechMobileHow to move Microsoft...

How to move Microsoft Authenticator to a new phone

Two-factor authentication has become an important security measure for many people, but it can also be a source of anxiety. When you change or update your phone, Google Authenticator doesn’t automatically transfer codes – you have to do it manually. Fortunately, it’s not hard to transfer Microsoft Authenticator codes from one phone to another, although, it can be a little difficult. Microsoft designed this intentionally. It shouldn’t be too easy to get authentication codes from anywhere other than the device you use for two-factor authentication, or the very purpose of 2FA will be moot.

In fact, simply transferring Microsoft Authenticator to another phone is sufficient. You need to do this because after transferring all your saved credentials to your new phone, some sites may ask you to verify your new phone with the new codes.

What is 2FA and how does it work

Two-factor authentication is a method of user identification in any service (usually on the Internet) by requesting authentication data of two different types, which provides two-layer and, therefore, more effective protection of the account against unauthorized intrusion. In practice, it usually looks like this: the first layer is a username and password, and the second is a special code that comes via SMS or email.

Less frequently the second “layer” of protection asks for a special USB key or user’s biometric data. In general, the essence of the approach is very simple: in order to get somewhere, you need to confirm twice that you’re you, using two “keys”, one of which you possess and one of which you keep in your memory.

However, the two-factor protection isn’t a cure-all solution for account theft, but it’s quite a reliable barrier that seriously complicates access to the data of others and to some extent eliminates the disadvantages of classic password protection. Passwords, on which the vast majority of authorization mechanisms on the Internet are based, have inevitable shortcomings, which are in fact an extension of the advantages: short and simple passwords are easy to remember, but just as easy to guess, and long and complex passwords are difficult to hack, however, not easy to remember either.

Read Also:

How does Microsoft Authenticator work

Microsoft Authenticator is a code generator app available for Android and iOS. If you enable and use two-factor authentication on different sites, you can use Microsoft Authenticator to generate codes. The app needs to be installed on your smartphone and registered on your user profile by scanning a QR code from your PC screen.

Next, do a test check. Now you can use the program. Every time you’ll log into your account, for example, Google, from a new PC or location, on your smartphone will pop up a request to confirm that you perform it, by clicking on the button “Approve”.

The new authorization method that Microsoft uses is without a password. You enter your Microsoft365 account into the portal, and the system doesn’t ask you for a password but asks you to click on a specific code. The app at this time offers several options. If the correct code is chosen, the authorization is successful.

How to transfer Microsoft Authenticator to a new phone

Let’s suppose you lost your phone that had Microsoft Authenticator installed on it, and now you want to transfer all the data from that lost or stolen phone to a new one. In this case, this instruction would be helpful. The instructions won’t be useful if you have not previously activated the cloud backup on your lost or stolen device.

The guide will cover moving from Android mobile to iOS. But you can follow the same steps to move from iOS to Android. In both cases, it’s worth using Authenticator for security and saving your data. To set up Microsoft Authenticator on your new phone, follow these steps:

  • Open the Microsoft Authenticator app on your old phone.
  • Tap the three-dot icon and go to Settings.
  • Switch the backup to the cloud or iCloud backup.
  • Add a recovery account.
  • Open the Microsoft Authenticator app on your new phone.
  • Click the Begin recovery button.
  • Enter the recovery account credentials.
  • Reconfirm the credentials to begin using them.

If you’re using an iOS mobile device, you may see an iCloud backup instead of a cloud backup. When you check your accounts, you may see different codes on new and old phones. Be sure to use the codes from your new phone. Remember to delete all accounts from the Microsoft Authenticator app after you switch to a new phone.

How to protect yourself from hacking using two-factor authentication

If you use an authenticator app to generate one-time codes, don’t be lazy and encrypt the data section. It will come in handy, honestly! Be sure to use a secure screen lock (PIN code). Don’t use Smart Lock (unlock by location, facial photo, and similar). If possible, don’t use one-time codes delivered via SMS.

By following these simple rules, you can secure your account sufficiently. If you don’t use a secure screen lock and encrypted data sharing, all other “security” measures will be aimed only at calming your nervous system, but in no way at enhancing security as such.

By the way, if you use Google services, you should know about the site “Google activity” where you can view and delete all your history on Google, Youtube, Gmail, Google+, etc. This site allows you to easily find out what the user searches on the Internet, what sites he visits, what music he listens to, and what programs he runs on his computer and mobile device, smartphone/phone.

Read Also:

Are there any other code generator apps

The ability to synchronize your authentication codes between devices isn’t provided by some apps of this type (e.g. Google Authenticator). If you want to use all 2FA codes across multiple devices, we recommend that you use Authy.

It works with all sites and services that use Google Authenticator, encrypts the codes with the password you provide, and stores them in the cloud. This makes it much easier to transfer multiple devices, and the encrypted cloud sync provides a balance of security and convenience.

With Authy, you don’t need to set up two-factor authentication for all your devices every time you switch to a new phone. We recommend trying Authy to make the transition to a new phone easier in the future.

Discussion

More similar stories