Not sure what two-factor authentication is? We're here to help

Android Central

Android Central
Android Central
What 2FA is, why it's important, and why you should use it.

Please, Log in or Register to view URLs content!


You see a lot of talk on the internet about two-factor authentication (or 2FA as it's commonly called), and most of the time you just see people like us telling you to use it.

We'll continue that trend and start this bit of prose by telling you to use 2FA whenever and wherever you can. However, we're also going to let you know what it is, and why you must use it.

Ready to learn more? Read on.

Lock it down

Yubico Security Key


Please, Log in or Register to view URLs content!


Please, Log in or Register to view URLs content!


Keep your accounts extra safe with a physical 2FA key

Everyone should be using two-factor authentication (yes, you!), and one of the best ways to start is with the Yubico Security Key. This USB key fits in any USB-A port and securely saves 2FA login codes for your Google, Facebook, Dropbox, and other online accounts. It's also extremely durable and can be attached to a key ring for easy transportation.

Jump to:

What is two-factor authentication?


Please, Log in or Register to view URLs content!


To put it in simple terms, two-factor authentication (2FA) means that you need to present two different things from two different sources that prove who you are. Generally, three different ID types can be used for 2FA purposes when it comes to online accounts:

  • A thing that only you should know. A password, PIN, account number, your street address, or even the last four digits of your Social Security number fit the bill here.
  • A thing that you can hold in your hands. This means your phone, an authenticator fob, or a
    Please, Log in or Register to view URLs content!
    .
  • A thing that is part of you, like your fingerprint, retina pattern, or voice pattern.

When you have 2FA enabled on an account, you need two of these three things to get access.

You've been using 2FA for most of your adult life. The companies who process credit card payments for online retailers usually force you to enter the three-digit code on the back of your credit card as well as the card number, then need you to provide the billing address. The numbers on the card (both front and back) are a way to make sure you have the card in your possession for the first method of authentication, then the address you provide has to match what the card issuer has on file as a second way to prove who you are. That's 2FA.

Back when the world still used checks to pay for things, most businesses wanted two forms of physical ID from a well-recognized place like your state DMV or school as a way to make sure you are the person whose name is on the top of the check. That's also 2FA. Plus, to get those IDs usually requires multiple things from different places to prove who you are.

You've been using 2FA all along and probably didn't realize it.

Using 2FA for your online accounts is a little bit different, but still uses the same principle — if you can provide more than one method to prove who you are, you probably are who you claim to be. For an account like Google, Facebook, or Amazon, you need to supply a password. Your password is something only you should know, but sometimes other people can get hold of it. When you add a 2FA requirement — like an authentication token sent to your phone or a USB security key that you plug into your computer — a password is no longer enough to get into your account. Without both pieces of authentication, you're locked out.

Please, Log in or Register to view URLs content!


Do I still need a strong password if I use two-factor authentication?


Please, Log in or Register to view URLs content!


With all the various online services at your disposal, it's important to have a unique password for every, single, one of them. Duplicate passwords opens you up to being potentially hacked in the event that someone gets ahold of one password and then tries to use it at different sites. It's impossible to keep all of your passwords stored in your memory, and that's where password managers come in.

The great thing is that password managers have evolved so much that many of them offer additional features that are not only useful, but continue to keep your information confidential. For example, 1Password is currently our
Please, Log in or Register to view URLs content!
due to its ease-of-use. But the app can also act as a 2FA authenticator after everything has been set up. The code refreshes on a regular basis, and is much more secure than
Please, Log in or Register to view URLs content!
for authentication.


Password managers are great tools for ensuring you have a lengthy and unique password for all of your online accounts, but a strong password isn't a good enough excuse to just ignore two-factor authentication and not use it. Just about any password can be hacked if someone is persistent enough and has the right amount of computing power, but bypassing 2FA through a dedicated app or security key is virtually impossible unless you have access to that physical device.

As such, it goes both ways. Just because you use two-factor authentication, you should still have a strong password. Similarly, you still need to use two-factor authentication even though you have (what you think is) an un-hackable password.

Is two-factor authentication secure?


Yes and no. Using 2FA on an account is a lot more secure than not using it, but nothing is perfectly secure. That scary thought aside, using 2FA is usually sufficient protection for your "stuff" unless you're a high-profile target or really unlucky.

Using 2FA is usually sufficient protection for your online accounts and services.

On the positive side, if you're using 2FA and some fake phishing email manages to get you to supply your password, they still can't log into your account. The way most people use 2FA for online accounts is to have a token sent to an app on their phone, and without that token, the email scammer isn't going to have any luck getting access. They will enter your account user name or ID, then the password, and then they need to supply that token to go any further. Unless they have your phone, the work involved in bypassing the second ID requirement is enough to get the bad guy to say "forget it!" and move to someone else.

On the other hand, if you're someone like the President or Mick Jagger, people are going to want to get into your accounts, and there are ways. The communication between the people supplying the authentication token and your phone is safe for the most part, so attackers go after the website or server asking for the credentials. Auth tokens and cookies can be hijacked by very clever folks, and as soon as one method gets patched, they start looking for another. This takes a lot of knowledge and hard work, so that means that the result has to be worth it all. Chances are you and I aren't worth the trouble, so 2FA is an excellent way to secure our accounts.

How do I use two-factor authentication?


Please, Log in or Register to view URLs content!


It's easier than you might think!

Setting up 2FA on an account is a three-step process. You need to provide your current credentials by typing in your password again (this helps keep someone else from adding it to your account), even if you're currently logged into the service. Then you go into the account settings and enable 2FA on your account. This lets the server know you want to enable it, and it'll ask what kind of authentication you will be using — most common are codes sent to your phone as an SMS message or through an authenticator application. Finally, you affirm the change by supplying a token back to the server. If you're using an app, this might be a barcode you have to scan or manually enter some information into the app. If you chose to use SMS, a code will be sent that you need to enter on the website to finish things up.

That last step happens when you want to log into that account again. You'll enter a username or ID, then a password, and then be asked to supply an authentication number. That number is sent as an SMS, for example, or in the app on your phone if you decided to go that route. You type that number into the text field and that's it! You have access.

Most services will store an authentication token on your phone or computer, so the next time you want to log in, you won't have to supply the code again. However, if you want to set up access from another place, you'll need a code.

The exact process for how this looks varies from site to site, but below are a few examples of how to enable 2FA on some of the most popular platforms.

Why is two-factor authentication so important?


Please, Log in or Register to view URLs content!


In a world that's constantly becoming more connected with new security and privacy issues popping up just about every day, it's important that everyone out there takes the necessary precautions to protect their online presence as much as possible.

Two-factor authentication is not 100% fool-proof, but it does add a significant layer of security that can keep unwanted eyes and hands off of your data.

It might be annoying at first to deal with entering your 2FA codes when logging into your online accounts, but the extra couple of seconds this takes is well worth the added protection that two-factor authentication provides.

Please, Log in or Register to view URLs content!


Lock it down

Yubico Security Key


Please, Log in or Register to view URLs content!


Please, Log in or Register to view URLs content!


Keep your accounts extra safe with a physical 2FA key

Everyone should be using two-factor authentication (yes, you!), and one of the best ways to start is with the Yubico Security Key. This USB key fits in any USB-A port and securely saves 2FA login codes for your Google, Facebook, Dropbox, and other online accounts. It's also extremely durable and can be attached to a key ring for easy transportation.

8t7PEUwJMQU


Please, Log in or Register to view URLs content!
 

Users who are viewing this thread

Top