Archives - Two-factor Authentication


What is a Two-factor authentication?

Two-factor authentication is a method of confirming users’ claimed identities by using a combination of two different factors: 1) something they know, 2) something they have, or 3) something they are. A good example of two-factor authentication is being frequently used on gmail.com. Every fresh login would ask for the password & a system generated […]

Take immediate action if your account was breached

Data breaches happen all the time. Eventually, at least one of your accounts will likely be affected. To stay safe, always change your password as soon as possible after the breach is disclosed, and use a password generator to create something difficult to guess. You should also go further by implementing two-factor authentication if available.

Log into your Google Account with two-factor authentication

Do you use Gmail? If so, it’s probably a good idea to set up two-factor authentication to ensure that even a stolen password isn’t enough for someone to break in. You can use SMS (text message) or, preferably, more secure methods like the Gmail mobile app to confirm each new login attempt.

Reassess your two-factor authentication before changing your phone number

If you ever want or need to change your phone number, be sure to check on your two-factor authentication (2FA) setups first. Many 2FA services use your phone number, meaning you might no longer get the needed texts or calls to access your accounts after changing. Use alternatives like authenticator apps or trusted devices instead […]

What is a multi-factor authentication?

Multi-factor authentication (MFA) is a method of confirming a user’s claimed identity in which a computer user is granted access only after successfully presenting two or more pieces of evidence (or factors) to an authentication mechanism: knowledge (something the user and only the user knows), possession (something the user and only the user has), and […]

Set up recovery information for important accounts

It’s important to always have a fallback plan for sensitive accounts in case they get hacked. Two-factor authentication can help, along with recovery information like an email address and phone number. Make sure these recovery details are set up as early as possible so you’re never completely locked out.