What is Two Factor Authentication (2FA)?

In this potentially vulnerable digital age, it’s wise to take extra security measures to safeguard yourself from theft; especially if you are holding significant funds in cryptocurrency. Understanding and utilizing two factor authentication (2FA) will help provide an additional, very robust layer of security for your crypto related accounts.

Normally, you’d log in to your accounts with just a username and password. However, with 2FA you require an extra login credential to access your account – usually on another device like your mobile phone. With this added layer of security it becomes difficult for cybercriminals to sneak into your accounts and access your crypto coins as they’d usually need to have hacked two entirely separate devices and systems.

You might have used 2FA before on your email or another application, but below we’ll look at some of the key benefits when securing your cryptocurrency.

Two factor authentication (2FA)

You can implement 2FA on your emails, social media accounts, e-wallets and within reason, anything you have a username and password to access online. To understand 2FA, let us go through a typical login process for a normal (not implemented 2FA) crypto account.

Go to the login dashboard and enter your username and password; as soon as you hit the login button, you are granted access to the account. This process is easily susceptible to hacks; an intelligent cybercriminal could manage to re-route these inputs, meaning they’ll be sent your login credentials giving access to your account o or accounts.

However, to access a 2FA enabled account you need to enter a unique code after your username and password. This is usually generated with a short lifespan, meaning the code changes every 10-60 seconds and you need to input the code within that timeframe to access your account.

You’d usually have a piece of 2FA software on a separate device to your PC or laptop, like your phone. This means for someone to to login or access your account they would  need to also have your phone – so it’s a very effective way of combating online criminals.

cryptocurrency thief
password security

The authentication 'factors'

As the name suggests, 2FA requires two inputs before you are granted access to a system. It includes ‘something you own’ (ownership input) and ‘something you know’ (password).

A third-party device and your smartphone are the generally the most popular choices for ownership inputs. A third-party device has to be plugged into your USB port to generate your unique one-time login code. If you choose to use your smartphone for 2FA the unique login code is generated by using apps like Google Authenticator or Authy.

So, how does it work?

You have entered your username and the password and when you hit the ‘login’ button you will now need to confirm that you are the owner of the account by entering the code generated on your smartphone or other device. Only then can you access your account.

Tips for using 2FA

Make sure you have noted down the backup code generally included in 2FA software and keep it in a safe place, you would require this if you switch devices or lose your phone for example.

Also, to be really safe it’s worth installing two-factor authentication on two or more devices. This would allow you to continue to access all of your accounts if one of your devices was damaged, stolen or lost.

time limit

Summary

It’s worth looking at 2FA like an extra lock on your door, that only you have a key for. It usually costs nothing and means that it’s much harder for any cyber criminals to compromise your crypto accounts and access your hard earned cryptocurrency.