Understanding Two-factor Authentication

With today’s increasing incidence of internet fraud, more and more websites and web applications are now using Two-Factor Authentication to heighten security. Companies such as Twitter, Apple, Google, Microsoft, and even Facebook have already implemented this security system to protect not only their websites, but their users as well.

What is Two-Factor Authentication?

 

The previous basic security procedure only requires a simple username and password. Over time, this system has become too easy for online criminals to hack and access your personal data.
Two-factor authentication or 2FA adds an extra step to the basic log-in procedure. Apart from your username and password, you will need to enter a third credential before you can access your account. This could either be a Personal Identification Number, a Biometric like fingerprint or voice print, or a verification code sent through your mobile phone.

The 2FA is not a new concept. In fact, you may have been doing it already without you knowing. However, the use of this system has become more and more popular as the number of online crime and associated litigation has massively multiplied over the years.

Is it Necessary?

Using a Two-Factor Authentication is a valuable process to secure all your online assets. It decreases the likelihood of your account being hacked by online criminals and therefore helps to lower online crime. For some, it can be a minor pain doing that extra step, but remember that entering an extra credential can give you a higher level of security. Consider it a security check for your safety. Just like before boarding a plane for a flight, wouldn’t you prefer that a security check is performed on passengers and their carry-on items?

How does it work?

The most common form of 2FA will ask you to sign-in with your username and password as you would normally do, and then enter a verification code sent through your mobile phone via SMS. This step verifies that you have registered your number/device to receive codes. Some websites will only ask you to enter a code once, but there are some services that give codes with a 30-day validity. After a month, you will need to enter a new code to gain access to your account.
In some cases, you will receive an email every time you connect a new device to your account. This is done to verify that your account is not being accessed by an unwanted person/s.

How to activate two-factor authentication?

 

There are different ways to activate 2FA depending on the website or web application you are using. Here’s how to enable it on some of the most popular and widely used platforms:

iOS

The steps may slightly vary from one iOS software to another. If you’re using iOS 10.3 or later, you can enable 2FA on your Apple ID by going to Settings > Your Name > Password & Security. Once activated, you will receive a code through SMS every time you log-in to your Apple account.

Google

Head over to the main Two-Factor Authentication landing page and click Get Started. You will be asked to log-in and enter a phone number before you can select the option to receive verification codes. You can also choose to use “prompts” or push notifications to authorize each log-in attempt.

Facebook

Look for the hamburger menu on your mobile app or the drop down arrow on the upper right side on a web browser. Click Settings> Security and Login> Set up two-factor authentication. You will be given the option to register a phone number where you can receive a code each time you log-in, or let Facebook send a push notification to authorise log-in.

Instagram

Recent updates on Instagram now allow users to access their accounts from a web browser, however, you can only enable two-way authentication via the mobile app. Log-in to your account, click the three dotted icon on the upper right corner and find “Two-Factor Authentication”. Toggle the “Require Security Code” to receive a code via SMS each time you login.

Twitter

Click your profile avatar and locate the Settings and privacy menu. Go to Account > Security > and toggle Log-in verification.

Whatever web application you’re using, it is highly recommended to enable Two-Factor Authentication in order to strengthen your safety net online. However, keep in mind that 2FA is not a 100% guarantee that your online accounts are free from cyber criminals. These attackers are smart! Always be over-protective of your passwords and who you give them to, keep your mobile devices safe, and protect your accounts and personal data private.