Web Talk

July 25, 2021
By Guillaume Bourdages

Protect Your Online Accounts with Two-Factor Authentication

Table of Contents

Share

Adding an Extra Layer of Security to Your Accounts

Two-Factor Authentication (2FA) works by adding an additional layer of security to your online accounts. It requires an additional login– not just your username and password – in order to gain access to your account. That second credential required is something that only you know or have access to. This extra layer of protection helps deter hackers from gaining access to your accounts. Most online accounts like gmail, Apple, password keepers, online banking, etc offer 2FA.

Have you set up your online accounts with 2FA? In most cases it’s pretty simple to enable this feature.  Let’s take a Gmail account for example:

1. Log-in to your Gmail and click on Manage Your Google Account

2. Click on the Secure Your Account tab

3. Click on Sign-in & Recovery

4. A tab will appear that says “Add two-step Verification”. Click on this and it will prompt you to enter the password for your account.

5. After that you just follow the simple steps it gives to set-up your two-factor authentication.

Online security is important and something we have been talking about a lot recently within the company and our clients. We want to ensure you are kept knowledgeable in online security in order to keep your business safe!

How to Check if your Email Account Has Been Hacked

Have you ever wondered if your email address has been breached? If so, there is a super easy way to find out.

“Have I been Pwned” is a legitimate site that checks your email address against a list of websites that have been hacked, had email info stolen or exposed to a data breach.

To find out if an email address has been affected by a data breach, visit  Have I Been Pwned website. All you would need to do is to enter your email address and if your email address has been compromised you will get notified.

What to do if your email address has been compromised?

If your email address has been compromised in a data breach, the best thing to do is to change your login password for the service which was affected by the breach.

Remember, It’s a good practice to not use the same password across multiple websites. It is also recommended to create strong passwords, use a mix of upper and lower case letters, numbers and symbols.

Resources

The Legitimization of Have I Been Pwned:

https://www.troyhunt.com/the-legitimisation-of-have-i-been-pwned/

Governments Now Using “Have I Been Pwned” to Check Data Breach Status:

https://www.lepide.com/blog/governments-now-using-have-i-been-pwned-to-check-data-breach-status/

Graphem Solutions is an award winning Vancouver web design and development company.  If you’re having trouble coming up with a strategy for your website and want to generate and convert more leads contact us.  Take advantage of our FREE website analysis and 20 minute consultation. Talk to one of our web experts and get real advice on how to make your website work for you.

Related Articles