by Nitin Sharma

Things You Should Know Before Enabling Two-Factor Authentication

U8XHxhLYwnyaJF-zAydT9yJb22iuB8e8TsoL

With Cybersecurity becoming a big concern, two-factor authentication (2FA) is a topic that is becoming hotter with each passing day.

After all, who doesn’t want to keep their private data safe? Two-factor authentication may not be a bulletproof solution but is one of the easiest and best ways to shore up your virtual security.

Treat 2-factor authentication as a supplement to strong passwords, not as a replacement.

Two-factor authentication adds another security layer to the login process, reducing the chances of your account getting hacked. Just knowing and entering your password is not enough since there is a second layer which is usually time sensitive. This makes the process a whole lot more secure.

Here are some facts you would want to know before you enable two-factor authentication:

Four out of five data breaches could be avoided by using 2FA

Cyber threats are on a rise and 2-factor authentication actually helps to counter them.

Majority of the hacking-related breaches take place due to weak or stolen passwords. Since many users tend to use the same password everywhere, the risk grows ten fold. Clearly, something more than just passwords are needed.

According to a Verizon’s Data Breach Report, 80% of data breaches could be eliminated by the use of two-factor authentication.

2FA makes sure that even if your password gets compromised, the hacker has to crack another security layer before they can access your account. And since most of the 2FA methods are time-dependent, it makes the hacker’s job so much more difficult.

No wonder all the major websites and banks provide an option to enable 2-factor security.

Two-factor authentication is not a replacement for strong passwords

Weak and repeated passwords are a bane to Cyber security. No matter which account or service you’re using, it’s always best to set a unique complex password.

Using repeated passwords all over the Internet makes us vulnerable to massive impacts even if one site’s security gets breached. In such a case, all our accounts can be at the attacker’s disposal.

Even if you enable two-factor authentication, strong passwords are a must. As mentioned earlier, treat 2FA as a supplement to strong passwords, not as a replacement.

Always use a complex combination of letters, numbers, and special symbols to generate a strong and unique password for each service you use. You can also use a service like LastPass to easily manage your passwords.

MgQT70g6WFU4xfJ6Ce5-OuuTvLDXmOckpiLD
Facebook is one of the leading companies supporting two-factor authentication.

There are two ways you can get the passcodes

You can generate the passcodes for 2FA in multiple ways. Codes can be generated on the server and then sent to you via Email, SMS or phone call. This usually requires network connectivity for your mobile and thus can leave you prone to inaccessible accounts in remote areas.

The other option is to generate the passcode offline on your phone or a hardware device. You can easily generate 2FA passcodes on your phone via apps like Google Authenticator, Authy or TOTP Authenticator. There are also hardware devices like YubiKey available in the market for setting up two-factor authentication.

This method is more robust as no data connectivity is required, leaving you less prone to network phishing.

In some cases, the second step can also be biometric verification or entering a PIN you set by yourself earlier.

Always back up. You don’t want to be locked out of your account

2FA works on the premise that you always have access to the secondary passcode. But in case you use a 2-factor authentication app and you lose your phone or your data gets wiped out, you can be locked out of your account.

To avoid such a scenario, some websites provide backup codes which you must save securely and can use in such situations. Alternatively, you can use an authentication app which provides the option to back up your security key and related data.

We developed the TOTP Authentication app for iOS and Android keeping this in mind. The app allows you to back up your security key and related information either to your device or to online storage options such as Google Drive in a hassle free way. The encrypted backup file can be set up on another device with just a couple of taps. You can download the app from iTunes store from here, and from Google Play Store from here.

Conclusion

Two-factor authentication is slowly becoming a norm in the digital world. Most of the banks, cloud storage services and social media websites already provide the option. You should switch on 2FA wherever possible. As they say, prevention is better than cure.

Have any questions about 2FA authentication? Shoot them in the comments!

To know more about 2-factor authentication you can also check out this article.