2fa

Latest

  • Multi-factor authentication sign-in process, new technology.

    The year of the passkey is still far away

    by 
    Katie Malone
    Katie Malone
    01.12.2024

    To give passkeys the credit they deserve, top security experts agree that the new way of logging in comes with greater security. Like every other security advancement from SMS-based multifactor authentication to hardware authentication keys, however, adoption lags because people still hesitate to make the leap.

  • Google app is seen on a smartphone in this illustration taken, July 13, 2021. REUTERS/Dado Ruvic/Illustration

    Google Authenticator finally syncs one-time codes in the cloud

    by 
    Jon Fingas
    Jon Fingas
    04.24.2023

    Google Authenticator now syncs one-time codes with your account, so you're not stuck if you lose your device.

  • Twitter logo is displayed on a mobile phone screen for illustration photo. Krakow, Poland on February 9, 2023.  (Photo by Beata Zawrzel/NurPhoto via Getty Images)

    Twitter’s 2FA paywall is a good opportunity to upgrade your security practices

    by 
    Katie Malone
    Katie Malone
    02.22.2023

    Twitter's decision to pull a popular method of two-factor authentication for non-paying customers could this make your account more vulnerable to attack, and undermine the platform’s security.

  • Urban landscape and Twitter campus in downtown San Francisco. Twitter is an American microblogging and social networking service - San Francisco, California, USA - 2020

    Twitter appears to be blocking Google Voice numbers from SMS authentication

    by 
    Will Shanklin
    Will Shanklin
    12.21.2022

    Google Voice numbers appear to no longer work for SMS authentication on the social platform.

  • Google logo on a phone and a computer screen. Google closeup logo displayed on a phone screen, smartphone the logo or the search engine in various backgrounds like keyboard, dark illuminated texture or a computer screen,  as seen in this multiple exposure illustration, the company's symbol is globally recognized. Google, LLC is an American tech giant, a multinational technology company that specializes in Internet-related services and products, which include online advertising technologies, a search engine, cloud computing, software, and hardware. It is considered one of the Big Four - Big Tech technology companies in the U.S. and globally. Amsterdam, the Netherlands on January 10, 2022 (Photo by Nicolas Economou/NurPhoto via Getty Images)

    Google says default 2FA cut account breaches in half

    by 
    Jon Fingas
    Jon Fingas
    02.08.2022

    Google says enabling two-factor authentication by default cut those users' account breaches in half.

  • Apple's Messages icon displayed on a phone screen is seen in this illustration photo taken in Krakow, Poland on August 26, 2021. (Photo Illustration by Jakub Porzycki/NurPhoto via Getty Images)

    Here's why your Apple two-factor texts include strange tags

    by 
    Jon Fingas
    Jon Fingas
    01.31.2022

    Don't worry if you see unusual tags at the end of Apple's two-factor texts — they're meant to improve security.

  • The logo for Coinbase Global Inc, the biggest U.S. cryptocurrency exchange, is displayed on the Nasdaq MarketSite jumbotron and others at Times Square in New York, U.S., April 14, 2021. REUTERS/Shannon Stapleton

    Coinbase mistakenly told 125,000 users their 2FA settings had changed

    by 
    Kris Holt
    Kris Holt
    08.30.2021

    The error reportedly prompted at least one person to sell their crypto holdings.

  • Instagram Security Checkup

    Instagram's Security Checkup will help users secure their accounts after a hack

    by 
    Igor Bonifacic
    Igor Bonifacic
    07.13.2021

    Starting today, Instagram is introducing a new feature to help people secure their accounts following instances where they may have been hacked.

  • secure online payments. two factor authorization. man hands holding mobile phone and entering password message on laptop.

    Google is turning on two-factor authentication by default

    by 
    Kris Holt
    Kris Holt
    05.06.2021

    You'll only need to tap a prompt to confirm your identity.

  • 2020 Chicago Auto Show Media Preview - Day 1

    Dodge's 2FA security update for muscle cars will slow thieves to a crawl

    by 
    Richard Lawler
    Richard Lawler
    03.24.2021

    A security PIN for Dodge's performance vehicles stops anyone else from speeding away -- even if they have a key.

  • The Facebook logo is seen on an iPhone in this photo illustration in Warsaw, Poland on December 17, 2020. Facebook has disabled several features on it's Messenger app to comply with new data usage rules currently being put in place in the EU as aprt of the ePrivacy Directive. (Photo illustration by Jaap Arriens/NurPhoto via Getty Images)

    Facebook inexplicably logs out iPhone users

    by 
    Richard Lawler
    Richard Lawler
    01.23.2021

    If you use Facebook on an iPhone, then you might have been logged out suddenly on Friday night. Facebook said in a statement that this may be due to a "configuration change" and they're looking into it.

  • A man uses his smartphone to follow election news in Tehran, Iran May 17, 2017. REUTERS/TIMA ATTENTION EDITORS - THIS IMAGE WAS PROVIDED BY A THIRD PARTY. FOR EDITORIAL USE ONLY.

    Iranian hackers' Android malware spies on dissidents by stealing 2FA codes

    by 
    Jon Fingas
    Jon Fingas
    09.20.2020

    An Iranian hacking group made Android malware that appears built to spy on regime critics by stealing their two-factor codes.

  • zoom offices

    Zoom rolls out two-factor authentication for all accounts

    by 
    Steve Dent
    Steve Dent
    09.11.2020

    Zoom has unveiled two-factor authentication (2FA) for all user accounts, to make it easier to prevent “zoombombing” and other security breaches.

  • Google Authenticator on Android

    Google Authenticator for Android can finally move accounts between devices

    by 
    Jon Fingas
    Jon Fingas
    05.06.2020

    Google has given Authenticator a much-needed update on Android with account transfers between devices and a fresh look.

  • Yubico

    Yubico is making it easier for businesses to buy its YubiKeys

    by 
    Rachel England
    Rachel England
    02.04.2020

    A growing number of companies are looking at hardware authentication security keys as a trusted and convenient way to protect sensitive corporate data. Indeed, Google has recently launched an open source project to help advance the uptake of this technology. But for companies with hundreds of employees, ensuring the right people have the right keys can be a huge logistical undertaking and added expense. As such, security key maker Yubico has launched an enterprise service to help businesses integrate the tech into their operations more easily.

  • Yulyana Karpava via Getty Images

    Apple engineers propose a way to make using two-factor texts easier

    by 
    Rachel England
    Rachel England
    01.31.2020

    If you've ever used online banking or any other highly-secure website, chances are you've encountered a one-time passcode (OTP) before. These are SMS messages sent to your phone with a unique code that verifies your identity with the website you're on. For a lot of users, inputting this code into the website involves tapping back and forth between the browser and the SMS client -- and in some cases even having to physically write down the code, because it's so long or complicated. Now, Apple engineers have put forward a proposal designed to make the whole process easier and more secure.

  • Google

    Google makes it easier to sign up for advanced hacking protection

    by 
    Jon Fingas
    Jon Fingas
    01.15.2020

    It's now clearer why Google made it possible to use an iPhone as a security key -- the company is simplifying sign-ups for its Advanced Protection Program. As of today, anyone with a reasonably modern Android phone (running 7.0 Nougat or later) or iPhone (iOS 10 or later) can enroll in Advanced Protection using just their handset as the security key. You can get airtight security for your Google account without having to carry around a dedicated key fob just to sign in. iOS users will need to download Google's Smart Lock app, but that's the only major hassle.

  • AzmanJaka via Getty Images

    Your iPhone now serves as a Google security key

    by 
    Jon Fingas
    Jon Fingas
    01.14.2020

    You no longer need Android to use your phone as a Google security key. Google has updated Smart Lock for iOS to let you use your device's "built-in security key" -- that is, the Secure Enclave built into every iOS device with Touch ID or Face ID. From then on, you'll just need your iPhone or iPad nearby (plus your usual password) for two-factor authentication when you sign into Google on a desktop using Chrome. It uses a Bluetooth connection to ensure that it's really you and not some distant intruder.

  • Google

    Google blocks G Suite access for apps that only rely on usernames and passwords

    by 
    Steve Dent
    Steve Dent
    12.17.2019

    A couple of years ago, Google starting warning users that certain third-party apps that access its business-oriented G Suite might not be secure. Now, it's taking that to the next level by blocking any "less secure apps (LSAs)" that try to access G Suite with only a username and password. Going forward, Google will only support the much more secure OAuth system, which it first adopted for Gmail way back in 2010.

  • ASSOCIATED PRESS

    Now Twitter users can enable two-factor without linking a phone number

    by 
    Richard Lawler
    Richard Lawler
    11.21.2019

    Twitter has finally made a change users have been waiting a long time to see. No, it's not editable tweets, but as of today everyone can enable two-factor authentication on their account without linking a phone number. While SMS-based two-factor can be a fallback for people who lose access to code-generating devices or don't have security keys, it's very vulnerable to SIM-swapping attacks. Twitter added code generator support a while ago, but still asked users to add a phone number if they wanted the extra verification and you couldn't remove the fallback. That's upsetting for those concerned about their privacy, they may not want to link a phone number to their account at all, and Twitter has already admitted that it used phone-numbers to target ads even for users who declined that. Attackers used SIM-swapping to send tweets from Twitter CEO Jack Dorsey's account earlier this year, and while the exploit didn't use two-factor codes, it showed how vulnerable the SMS-based system can be. If you already have a phone number linked in your profile, then you can go ahead and remove it now. However, a security engineer noted that you can't remove the number and rely simply on a security key for access since that's only supported on the website.