How to Turn on Two-Factor Authentication for Emails?
2024-5-29 04:47:15 Author: securityboulevard.com(查看原文) 阅读量:3 收藏

Reading Time: 6 min

Two-Factor Authentication

Email has been one of the most widely used ways of sharing data among professionals. Therefore, hackers have also become experts at retrieving data by breaching email security. The problem arises when companies don’t pay much attention to updating their email security methods and end up getting scammed.

As recorded by the Internet Crime Report, in 2020, there were 19,369 complaints about the Business Email Compromise (BEC). It resulted in adjusted losses exceeding $1.8 billion.

Two-factor authentication is built to make email accounts secure by adding a layer of security over username and password. The second layer of security can be anything like a fingerprint, a code, or a security token.

Here’s a guide on how to set up Two-factor authentication for emails and why it is important to make your accounts secure.

What is About Two-factor authentication?

Two-factor authentication (2FA) is an email security method,  that requires users to provide two different authentication factors to verify their identity. used to enhance email security in addition to a strong password. It adds a randomly generated code to the login process, which you have to add every time before logging in to your account.

Once the code is activated, you can access your email accounts by entering this. This dual-factor authentication protects your associated email accounts as well as other applications. Even if someone else gets to know your password, they can’t log in without the code.

How Two-Factor Authentication (2FA) Works

Here is how 2FA typically works:

  1. The first thing you need to do is to enter your username and password. It is the most common form of authentication. It involves something the user knows.
  2. After the username and password are entered and verified, the system will request a second factor. This is usually something the user has such as a text message or a push notification.
  3. Choose the method that seems most appropriate. Then enter the code from your phone, hardware token, or approve the push notification. If both the password and the second factor are correct, the system grants access to the user.

Common 2FA Methods

Two-Factor Authentication

Here are some common methods used for 2FA:

  • SMS Text Message: A code is sent to your phone via text message.
  • Authentication App: Apps like Google Authenticator generate a code that changes every few seconds.
  • Biometric Verification: This uses your fingerprint, face, or iris scan to verify your identity.
  • Email Verification: A code is sent to your email address.
  • Hardware Token: A small device generates a code you can use to log in.
  • Push Notification: A notification is sent to your smartphone, and you approve the login by pressing a button.

Enabling Two-factor authentication for Gmail Google Workspace Emails 

Here is a simple yet thorough guide on enabling 2FA for your Gmail accounts.

Step 1: Open the two-step verification page

  • Open a browser on your computer and navigate to the two-step verification page.
  • Sign in to your Google account.
  • Read the instructions given and click “Get Started” to proceed.

Step 2: Choose a verification method

  • You will see the three options for setting up two-step verification in Gmail. 

(Through text messages/phone calls, Google prompts, and a security key)

  • You will see a page for setting up verification via text message or phone call.
  • Click on the “View more options”. You will get other options to explore.

Step 3: Through phone verification

  • If you use your phone for the two-step verification, you will get a six-digit code via text message or phone call. It will be received every time you log into your Gmail.
  • Enter your mobile phone number. Click “Next”.

Step 4: Complete the verification process

  • You will get a PIN to your phone via text or call.
  • Enter the received PIN and click “Next” again.

Step 5: Turn on 2-factor authentication

  • After entering the PIN, you can activate the two-step verification process.
  • Click “Turn on” to activate it.

Step 6: Through Google prompts:

  • After you sign in to a Google account on a new device, Google prompts display an approval screen.
  • Select “Show more options” and choose “Google prompt” to use this method.
  • Open the “Settings app”, tap “Accounts”, select “Add account”, “choose Google” and sign in to your Google account on your Mobile.

Step 7: Use a security key

  • A security key is a physical device that can be plugged into your computer’s USB port or can be connected using Bluetooth.
  • Again Select “Show more options” and choose “Add security Key”.
  • Click “Next”.
  • Insert the security key into your computer.

How to turn off 2FA

To turn off 2-Step Verification for your Google account:

  • Open Settings on your device and tap on “Google”.
  • Select “Manage your Google Account”.
  • At the top of the screen, tap “Security”.
  • Under the section “How you sign in to Google”, find and tap “2-Step Verification”. You might need to log in again here.
  • Select “Turn off”.
  • Confirm your choice by tapping “Turn off” again.
  • Delete any backup codes you have saved for this account to ensure they can’t be used.

These steps help ensure that 2FA is completely disabled, and all backup access methods are removed.

Setting up Gmail 2FA on Android or iOS devices

Setting up Two-factor authentication on Android or iOS is a bit different from the desktop. Here’s a guide for you.

Step 1: Open the Gmail app

  • Open the Gmail app. After it starts,  tap on your profile picture in the top-right corner. 
  • Select the option that reads “Manage your Google Account”.

Step 2: Select the verification process

  • Go to the security tab and scroll down to find the “How you sign in to Google” option. Select the Two-step verification.
  • After selecting the verification option, tap “ Get started”.

Step 3: Select a device

  • Select the device you are using for two-step verification. Approve the prompt while logging in to your account.

Step 4: Add a backup option

  • Add your mobile number that will be used as a backup if the main method fails to log in. Choose whether you want to receive a PIN by text or call. Tap “Send”.

Step 5: Enter the code

  • You will get a one-time code on your device. Enter the code and tap “Next”.
  • After you are done setting up, tap “Turn On” to activate the Two-step verification method.

Step 6: Using the security key option

  • Select “Show more option” and choose “Add Security Key”. Click “Next” again.
  • Insert your security key into your computer’s USB port and use a key.
  • Follow the instructions given on-screen to complete the setup.

Google Authenticator

A mobile security application, named Google Authenticator, is used to enhance the protection of email apps and websites by Two-factor authentication. It generates random codes on the user’s mobile. These codes provide a second layer of security for verification, enhancing the overall security.

Google Authenticator doesn’t use a text message approach for verification purposes. Rather, it generates a time-based, one-time code that is locally stored on the user’s device for sign-in purposes. It works as a decentralized approach to reduce unauthorized access to the email account. 

Benefits of 2FA

The benefits of 2FA include:

Two-Factor Authentication

  • Extra Security: 2FA adds another layer of security, making it harder for someone else to access your account.
  • Reduces Fraud: It helps prevent unauthorized access, reducing the risk of fraud and hacking.
  • Easy to Use: Once set up, it’s simple to use. Most times, it just means entering a code or tapping a button on your phone.

Downsides of 2FA

The downsides of using 2FA includes: 

  • Inconvenience: It can be a bit slower to log in since you need an extra step each time.
  • Dependency on Devices: If you use your phone for 2FA and it’s lost, broken, or out of battery, you might be locked out of your accounts.
  • Technical Issues: Sometimes, there might be delays in receiving the code, or the authentication app might not work properly.

Importance of Email security

It is important to invest in the security of the email communications. It helps in identifying and filtering out malicious or spam emails, that may bypass standard spam filters. DMARC is one such added layer of security that prevents phishing attacks and unauthorized domain abuse. A multi-layered security approach helps organizations maintain productivity even when email threats prevail.

Spoofing and phishing are significant threats to the data shared through emails and can spread malware. Businesses can reduce the risk of having credentials and personal data compromised through various attacks by updating their email security procedures.

Conclusion

Using passwords to log into email accounts has long been considered, but they are no longer sufficient to protect the accounts from hackers. It is important to enhance the security of email accounts using all the possible security methods.

One of these methods is Two-factor authentication which provides an additional layer of security before logging in to your account. hether through SMS codes, authentication apps, or biometric methods, 2FA ensures that even if your password is compromised, your information remains secure. 

Make 2FA a standard practice and encourage others to do the same, fostering a more secure online environment for everyone. Remember that in the current times, a little extra effort goes a long way in protecting what matters most.

Two-Factor Authentication

*** This is a Security Bloggers Network syndicated blog from PowerDMARC authored by Ahona Rudra. Read the original post at: https://powerdmarc.com/turn-on-two-factor-authentication/


文章来源: https://securityboulevard.com/2024/05/how-to-turn-on-two-factor-authentication-for-emails/
如有侵权请联系:admin#unsafe.sh