Software

Devops

Twilio reminds users that Authy Desktop apps die in March – not in August

'This is an excellent way to piss off thousands of developers'


End of life for the Authy Desktop authentication app is scheduled for March 19, rather than the August 2024 date previously announced.

The clock is ticking for the Windows, macOS, and Linux versions, and Authy wants users to switch over to its mobile applications instead. The developer advised that the iOS app should also work with Apple hardware equipped with the M1 or M2 chip – which is not a lot of help for users running on Windows or Linux.

Authy is an application used to set up two-factor authentication. The app generates a code every 30 seconds, which can then be used to sign into a linked account. While vendors such as Microsoft and Google have authenticator apps of their own, Authy Desktop allows users to sign into services without having to squint at their phones.

Twilio acquired Authy in 2015, but has suffered turbulent times in recent years. In 2022, an attacker broke into several of the developer's customer accounts after phishing its employees, and last month it announced that Twilio's CEO, Jeff Lawson, was departing "with immediate effect."

Job cuts were also confirmed in 2023, and two business units – Twilio Data & Applications and Twilio Communications – were formed as the biz was reorganized.

The announcement in January that Authy Desktop was going to be terminated in August was met with disappointment from users, and this unhappiness intensified when the end of life date was shifted to March. One user described the decision as "beyond absurd," while another opined: "This is an excellent way to piss off thousands of developers and make sure we never touch any of your products again. A masterful gambit."

We asked Twilio to comment and will update this article should it respond.

Twilio suggested some alternatives for users who wish to stick with the desktop version. It also admitted that, since the Authy app lacks an export feature, getting up and running in another application would require re-enabling the 2FA method and re-adding the token in the new application.

In January, when Twilio first announced it was to ax the Authy Desktop applications, it declared: "We made this difficult decision to sunset the Twilio Authy desktop apps in order to streamline our focus, and provide more value on existing product solutions."

That text is no longer on the support page – only a note that the apps previously scheduled for end of life in August 2024 will now reach the grim milestone on March 19. ®

Send us news
31 Comments

Big Tech's eventual response to my LLM-crasher bug report was dire

Fixes have been made, it appears, but disclosure or discussion is invisible

Three words to send a chill down your spine: Snowflake. Intrusion. Alert

And can AI save us from the scourge of malware? In theory, why not, but in practice ... Color us skeptical

China's APT41 crew adds a stealthy malware loader and fresh backdoor to its toolbox

Meet DodgeBox, son of StealthVector

Ransomware crews investing in custom data stealing malware

BlackByte, LockBit among the criminals using bespoke tools

Critical Windows licensing bugs – plus two others under attack – top Patch Tuesday

Citrix, SAP also deserve your attention – because miscreants are already thinking about Exploit Wednesday

China's APT40 gang is ready to attack vulns within hours or days of public release

Lax patching and vulnerable small biz kit make life easy for Beijing's secret-stealers

TeamViewer can't bring itself to say someone broke into its network – but it happened

Claims customer data, prod environment not affected as NCC sounds alarm

'Gay furry hackers' say they've disbanded after raiding Project 2025's Heritage Foundation

Ultra-conservative org funnily enough not ready to turn the other cheek

Privacy expert put away for 9 years after 'grotesque' cyberstalking campaign

Scumbag targeted many victims – and those who tried to help them

You had a year to patch this Veeam flaw – and now it's going to hurt some more

LockBit variant targets backup software - which you may remember is supposed to help you recover from ransomware

Eldorado ransomware-as-a-service gang targets Linux, Windows systems

US orgs bear the brunt of attacks by probably-Russian crew

CISA looked at C/C++ projects and found a lot of C/C++ code. Wanna redo any of it in Rust?

So, so many lines of memory-unsafe routines in crucial open source, and unsafe dependencies