The Ultimate Guide to Two-Factor Authentication (What You MUST Know)

Written by Binod Bharati

Last Updated:

We’ve all heard the endless stream of news about hacks, data breaches, and stolen identities.

It’s enough to make your head spin!

In my years of testing and tinkering with every security option imaginable, there’s one setting that stands out as an absolute must-enable: Two-factor Authentication (2FA).

Trust me, if you haven’t set this up yet on your important accounts, you’re leaving the door wide open to hackers.

What is 2FA Anyway?

At its core, 2FA is an added layer of security on top of your password.

It requires two forms of proof that you are who you claim to be:

  1. Something you know – This is your password. A secret that (hopefully) only you know.
  2. Something you have – This is typically your phone, but it could also be a physical security key or authenticator app. It proves your identity by being a unique object that you possess.

The key is that a hacker might be able to steal your password, but it’s much harder for them to also steal your phone or security key.

What-is-2FA

They’d need to get both to break into your account.

It’s like having a deadbolt on your front door in addition to the regular lock.

I’ve lost count of how many friends have come to me in a panic after getting their email or social media accounts hacked.

And every single time, the first question I ask is: “Did you have two-factor authentication turned on?” The answer is always no.

Why You Need to Enable 2FA Right Now

I won’t mince words – passwords alone aren’t enough anymore.

Consider these startling statistics:

Data breaches exposing millions of passwords are scarily common these days.

Chances are, at least one of your passwords has leaked onto the web already without you knowing.

Why You Need to Enable 2FA

If you reuse that same password on other accounts (you shouldn’t!), it’s trivial for hackers to plug it into other websites and break right in.

But if you have 2FA enabled, that stolen password is useless to them without also having your second factor like your phone.

2FA is one of the easiest and most effective ways to stop unauthorized access to your accounts dead in its tracks.

It protects you even if your password gets compromised.

And unless hackers are willing to put in the extra work to steal your phone too, they’ll move on to an easier target.

The Accounts You Need to Lock Down Now

In my opinion, you should enable 2FA on every account that offers it.

Lock-Every-Possible-Account

But if you want to start with just the most important ones, here’s my list:

  • Email – This is the holy grail for hackers because they can use it to reset all your other passwords. Lock. It. Down.
  • Financial accounts – Your bank, PayPal, Venmo, stock trading apps…anything involving your money needs 2FA yesterday.
  • Social media – Hackers love taking over accounts with a big following to spread scams and misinformation. Don’t let it happen to you.
  • Cloud storage – Think about all the sensitive info you have saved in Dropbox, Google Drive, iCloud… scary, right?
  • Password managers – Speaking of scary, imagine if a hacker got into the app that stores all your passwords. Yikes.

How to Set Up Two-Factor Authentication

Convinced yet? Here’s how to get started with 2FA:

The exact setup steps vary by service, but the general process is:

  1. Log into your account
  2. Find the security settings, possibly named “Two-Factor Authentication“, “2FA“, or “Multi-Factor Authentication
  3. Choose your second factor:
  4. Follow the prompts to register your phone number and/or install the authenticator app
  5. IMPORTANT: Save your backup codes! Most services will give you a set of one-time codes to use in case you lose access to your second factor. Print these out or save them in a secure location like a password manager.
    2FA-Backup-Codes
  6. You’ll get a code to verify everything is working. Enter it and you’re all set!

Once enabled, logging in will work like this:

  1. Enter your username and password as usual
  2. The site will prompt you for your 2FA code
  3. Get the code from your phone, authenticator app, or security key
  4. Enter the code and you’re in!
    Use-Authenticator-for-Secure-Login

Yes, it’s an extra step. But you quickly get used to it, and the peace of mind is worth the small hassle.

Let’s walk through setting it up on some popular accounts:

  • Google/Gmail: Go to your Google account’s Security settings. Under “How you sign in to Google,” select 2-Step Verification and follow the prompts.
  • Microsoft/Outlook: Sign in to your Microsoft account, go to Security settings and Advanced security options. Look for Two-step verification under “Aditional security.”
  • Apple/iCloud: On your Apple device, go to Settings > [your name] > Password/Sign-in and Security. Tap Turn On Two-Factor Authentication.
  • Facebook: In Facebook settings, go to Account Center > Password and security. Tap on “Two-Factor Authentication,” and follow the setup process.
  • Twitter: Go to your Twitter account’s Security and account access settings. Under “Security,” select Two-factor authentication and follow the prompts.

Most other major sites and apps – Instagram, LinkedIn, Dropbox, your bank – will have a similar process.

If you get stuck, search “[service name] two-factor authentication” on a web browser for guidance.

Not All 2FA is Created Equal

Through my extensive testing, I’ve found that not all 2FA methods are equally secure.

SMS-based 2FA, where you receive a code via text message, is better than nothing but has some serious vulnerabilities:

  • SIM swapping attacks, where a hacker convinces your carrier to port your number to their device
  • SMS messages can be intercepted or viewed on a locked screen
  • Reliance on your phone’s availability and security

The most secure forms of 2FA I’ve found are:

  1. Hardware security keys like YubiKey or Google Titan. These provide cryptographic proof and are immune to phishing and other remote attacks.
  2. Time-based One-Time Password (TOTP) apps like Google Authenticator. These generate codes that change every 30 seconds, and the code generation happens on your device.

What If I Lose My Phone/Security Key?

This is probably the number one concern I hear about 2FA – “but what if I lose my second factor?” Don’t worry – you have options:

  • Use those backup codes I mentioned to log in and set up a new second factor.
  • Most services offer multiple 2FA methods, so set up a few different kinds if possible.
  • Some password managers like Bitwarden are starting to offer 2FA integration – an elegant solution if you’re already using a password manager.
Enable-2FA-in-Bitwarden

The slight inconvenience of losing a second factor pales in comparison to the huge inconvenience of getting your account stolen.

And it’s still worlds easier than trying to recover a hacked account after the fact.

What to Do if 2FA Isn’t an Option

It’s frustrating, but some sites and apps still don’t support 2FA. If that’s the case, you should at least:

  • Use a strong, unique password. Make it long and random – I’m talking at least 16 characters. Use a password manager to generate one for you.
  • Be extra careful with that account. Think twice before entering your login info if something seems fishy.
  • Contact the company and ask them to add 2FA! The more people demand it, the more likely they are to implement it.

Just Enable 2FA Already!

If you’ve read this far, you know how important 2FA is and you have no more excuses not to enable it!

Don’t fall for these common myths:

  • It’s too much hassle.” FALSE. In most cases, you’ll only need to use your second factor when logging in from a new device. A tiny bit of friction is worth it for the huge security benefits.
  • I don’t have anything worth stealing.” WRONG. Even if you think your accounts aren’t valuable, to a hacker, your personal info, financial details, and social connections are a goldmine.
  • I’ll do it later.” NO! Don’t put this off – a hacker won’t wait until it’s convenient for you. Head over to your most important accounts and enable 2FA right now.

The bottom line is this: Enabling 2FA is the single most important thing you can do to secure your online accounts right now.

It’s quick, it’s easy, and it could save you from a world of pain down the road.

So what are you waiting for? Go enable 2FA on your important accounts right now. I’ll wait.

And as always, if you found this info useful, pass it on to your friends and family. The more people using 2FA, the better for everyone’s collective security.

0 Comments

1600 characters left

ABOUT THE AUTHOR

Binod Bharati • Founder

Binod launched PCTips.com to share his 20+ years of experience in Computing, including hardware, Linux, networking, and security. He holds multiple certifications, including CompTIA A+, Network+, Security+, PenTest+, CySA+, and Linux+. Binod is passionate about helping readers make the most of their technology and computing experience.

Read more...