Security

How two-factor authentication can protect you from account hacks

Comment

An illustration of a browser window using two-factor authentication on a red background
Image Credits: Getty Images

If you find passwords frustrating, two-factor authentication probably won’t get much love. But security experts say using two-factor authentication is one of the best ways to protect your online accounts from even the most sophisticated hackers.

Two-factor authentication adds another factor of authentication to your usual log-in process on top of your password, hence the name. Once you enter your username and password, you’ll be prompted to enter a code sent as a text message or an email, or sometimes as a push notification on your phone.

In all, it usually only adds a few extra seconds to your day, if that.

Two-factor authentication (sometimes called “two-step verification”) combines something you know, such as your username and password — with something you own, such as your phone or a physical security key, or even something you have — like your fingerprint or another biometric, as a way of confirming that a person is authorized to log in.

You might not have thought much about it, but you do this more than you might realize. Whenever you withdraw cash from an ATM, you insert your card (something you have) and enter your PIN (something you know) — which tells the bank that it’s you. Even when you use your bank card on the internet, often you still need something that you know — such as your ZIP or postal code.

Simply put, having a second step of authentication makes it so much more difficult for a hacker or a thief to break into your online accounts.

Why is two-factor authentication important?

Gone are the days where your trusty password can protect you. Even if you have a unique password for every website you use, there’s little in the way to stop malware on your computer (or even on the website!) from scraping your password and using it again. Or, if someone sees you type in your password, they can memorize it and log in as you.

Don’t think it’ll happen to you? So-called “credential stuffing,” “password spraying”, or brute-force attacks can make it easy for hackers to break in and hijack people’s online accounts in bulk. That happens all the time. Cell networks, retail giants, grocery delivery services, music streaming sites, and even tech giants like Cisco and Apple’s iCloud service aren’t immune.

Only accounts with two-factor authentication are protected from these automated log-in attacks.

Two-factor also protects you against phishing emails. If someone sends you a suspicious-looking email that tries to trick you into logging in with your Google or Facebook username and password to a fake site, for example, two-factor can still protect you. Only the legitimate site will send you a working two-factor code.

A three-step illustration of how two-factor authentication works, from entering your account password to receiving and entering a code sent to your phone.
A three-step illustration of how two-factor authentication works, from entering your account password to receiving and entering a code sent to your phone. Image: Getty Images

Enabling two-factor is a good start, but it’s not a panacea. As much as it can prevent hackers from logging in as you, it doesn’t mean that your data stored on the company’s server is protected from hackers breaching a server elsewhere, or a government demanding that the company turns over your data.

And some methods of two-factor are better than others. As you’ll see.

The best way to two-factor your accounts

Even if you want to secure all of your accounts, you may find some sites and services don’t support two-factor. But as credential-stuffing attacks rise and data breaches have become a regular occurrence, many sites and services are doing everything they can to protect their users.

There are four main types of two-factor authentication, ranked in order of effectiveness:

1. A text message code:

The most common form of two-factor is a code sent by SMS. It doesn’t require an app or even a smartphone, but cell service is required. It’s easy to use and set-up, but two-factor by text message is the least secure method. Hackers can easily exploit weaknesses in the phone networks to steal SMS two-factor codes. Because SMS messages aren’t encrypted, text messages are also prone to leaking. Plus, if your phone is lost or stolen, an attacker could request a two-factor code and access your accounts. A text message code is far, far better than not using two-factor at all, but there are far more secure options.

2. An authenticator app:

This works similarly to the text message, except you’ll have to install an app on your smartphone. Anytime you need a two-factor code, you can get one from your app. Authenticator apps even work offline and don’t require a cell or internet connection. There are many authenticator apps to choose from, like Authy, Duo, and Google Authenticator. The difference here is that they are sent over an encrypted connection, making it nearly-impossible for anyone to steal your two-factor code before you use it. If you use iOS 15 or later, you already have a two-factor authenticator built-in to your iPhone.

3. Using biometrics:

Using your face, eye, or fingerprint is a common way to unlock your devices, but it’s also increasingly used as a method for websites to check that you are who you say you are. Often these biometric-based two-factor options are built into your device, such as your computer or phone, to scan your face or fingerprint.

4. A physical security key:

Last but not least, a physical security key is considered the strongest of all two-factor authentication methods. Security keys often look like USB stick-sized devices that are small enough to fit on a keyring. You may not even need one since newer Android devices and iPhones have the hardware feature built-in. These security keys contain unique cryptographic code that tells a website or a service that it’s you logging in. After entering your password, you are prompted to insert the security key into your device. And that’s it! Even if someone steals your password, they can’t log in without that key. And phishing pages won’t work because only the legitimate sites support security keys. These keys are designed to thwart even the smartest and most resourceful attackers, like nation-state hackers. Google’s own data shows it hasn’t had a single confirmed account breach since rolling out security keys to its staff.

There are several security keys to choose from: Google has its Advanced Protection Program for high-risk users, like politicians and journalists, and its Google Titan key for everyone else. But many security experts will say Yubikeys are the gold standard of security keys.

There are a few things to note, though. Not all sites support security keys yet, but most of the major companies do — like Microsoft, Facebook, Google, and Twitter. Once you set up a physical key, this will often become the only way to log-in — you likely won’t be able to revert to a lesser-secure way of logging in, like a fingerprint or a two-factor code. You may also need to buy two security keys, with one stored in a safe place as a backup. Also, if one is stolen, there’s no way to determine your account from the key itself. But, if you lose them both, you might be done for. Even the company that stores your data might not be able to get you back into your account. That’s why it’s important to save any backup codes you might be given in your password manager in the event of account lock-outs.

If after all this your favorite site or service still doesn’t use two-factor authentication, you should tell them! If it’s a site or service that you cannot avoid, consider using a very long, unique password that is not used anywhere else. This reduces, though does not eliminate, the risk of someone compromising your accounts unless they breach the site or service itself.

That’s what you need to know. You might want to create a checklist of your most valuable accounts, and begin switching on two-factor authentication starting with them. In most cases, it’s fairly straightforward. You might want to take an hour or so to go through all of your accounts — so put on a pot of coffee and get started.

You should see two-factor as an investment in security: a little of your time today, to save you from a whole world of trouble tomorrow.

Cybersecurity 101 - TechCrunch

More TechCrunch

The problem is not the media, but the message.

Apple’s ‘Crush’ ad is disgusting

Ever wonder why conversational AI like ChatGPT says “Sorry, I can’t do that” or some other polite refusal? OpenAI is offering a limited look at the reasoning behind its own…

OpenAI offers a peek behind the curtain of its AI’s secret instructions

The federal government agency responsible for granting patents and trademarks is alerting thousands of filers whose private addresses were exposed following a second data spill in as many years. The…

US Patent and Trademark Office confirms another leak of filers’ address data

As part of an investigation into people involved in the pro-independence movement in Catalonia, the Spanish police obtained information from the encrypted services Wire and Proton, which helped the authorities…

Encrypted services Apple, Proton and Wire helped Spanish police identify activist

Match Group, the company that owns several dating apps, including Tinder and Hinge, released its first-quarter earnings report on Tuesday, which shows that Tinder’s paying user base has decreased for…

Match looks to Hinge as Tinder fails

Private social networking is making a comeback. Gratitude Plus, a startup that aims to shift social media in a more positive direction, is expanding its wellness-focused, personal reflections journal to…

Gratitude Plus makes social networking positive, private and personal

With venture totals slipping year-over-year in key markets like the United States, and concern that venture firms themselves are struggling to raise more capital, founders might be worried. After all,…

Can AI help founders fundraise more quickly and easily?

Google has found a way to bring a variation of its clever “Circle to Search” gesture to iPhone users. The new interaction, launched in January, allows Android users to search…

Google brings a variation on ‘Circle to Search’ to iPhone users

A new sculpture going live on Wednesday in the Flatiron South Public Plaza in New York is not your typical artwork. It combines technology, sociology, anthropology and art to let…

Always-on video portal lets people in NYC and Dublin interact in real time

Apple’s iPad event had a lot to like. New iPads with new chips and new sizes, a new Apple Pencil, and even some software updates. If you are a big…

TechCrunch Minute: When did iPads get as expensive as MacBooks?

Autonomous, AI-based players are coming to a gaming experience near you, and a new startup, Altera, is joining the fray to build this new guard of AI agents. The company announced…

Bye-bye bots: Altera’s game-playing AI agents get backing from Eric Schmidt

Google DeepMind has taken the wraps off a new version of AlphaFold, their transformative machine learning model that predicts the shape and behavior of proteins. AlphaFold 3 is not only…

Google DeepMind debuts huge AlphaFold update and free proteomics-as-a-service web app

Uber plans to deliver more perks to Uber One members, like member-exclusive events, in a bid to gain more revenue through subscriptions.  “You will see more member-exclusives coming up where…

Uber promises member exclusives as Uber One passes $1B run-rate

We’ve all seen them. The inspector with a clipboard, walking around a building, ticking off the last time the fire extinguishers were checked, or if all the lights are working.…

Checkfirst raises $1.5M pre-seed to apply AI to remote inspections and audits

Close to a decade ago, brothers Aviv and Matteo Shapira co-founded a company, Replay, that created a video format for 360-degree replays — the sorts of replays that have become…

Controversial drone company Xtend leans into defense with new $40 million round

Usually, when something starts to rot, it gets pitched in the trash. But Joanne Rodriguez wants to turn the concept of rot on its head by growing fungus on trash…

Mycocycle uses mushrooms to upcycle old tires and construction waste

Monzo has raised another £150 million ($190 million), as the challenger bank looks to expand its presence internationally — particularly in the U.S. The new round comes just two months…

UK challenger bank Monzo nabs another $190M as US expansion beckons

iRobot has announced the successor to longtime CEO, Colin Angle. Gary Cohen, who previous held chief executive role at Timex and Qualitor Automotive, will be heading up the company, marking a major…

iRobot names former Timex head Gary Cohen as CEO

Reddit — now a publicly-traded company with more scrutiny on revenue growth — is putting a big focus on boosting its international audience, starting with francophones. In their first-ever earnings…

Reddit tests automatic, whole-site translation into French using LLM-based AI

Mushrooms continue to be a big area for alternative proteins. Canada-based Maia Farms recently raised $1.7 million to develop a blend of mushroom and plant-based protein using biomass fermentation. There’s…

Meati Foods bites into another $100M amid growth to 7,000 retail locations

Cleaning the outside of buildings is a dirty job, and it’s also dangerous. Lucid Bots came on the scene in 2018 with its Sherpa line of drones to clean windows…

Lucid Bots secures $9M for drones to clean more than your windows

High interest rates and financial pressures make it more important than ever for finance teams to have a better handle on their cash flow, and several startups are hoping to…

Israeli startup Panax raises a $10M Series A for its AI-driven cash flow management platform

The European Union has deepened the investigation of Elon Musk-owned social network, X, that it opened back in December under the bloc’s online governance and content moderation rulebook, the Digital Services Act…

EU grills Elon Musk’s X about content moderation and deepfake risks

For the founders of Atlan, a data governance startup, data has always been at the heart of what they do, even before they launched the company. In fact, co-founders Prukalpa…

Atlan scores $105M for its data control plane, as LLMs boost importance of data

It is estimated that about 2 billion people, especially those in lower- and middle-income countries, lack access to quality and affordable essential medicines. The situation is exacerbated by low-quality or even killer…

Axmed raises $2M from Founderful to streamline drug supply chains in underserved markets

For decades, the Global Positioning System (GPS) has maintained a de facto monopoly on positioning, navigation and timing, because it’s cheap and already integrated into billions of devices around the…

Xona Space Systems closes $19M Series A to build out ultra-accurate GPS alternative

Bankruptcy lawyers representing customers impacted by the dramatic crash of cryptocurrency exchange FTX 17 months ago say that the vast majority of victims will receive their money back — plus interest. The…

FTX crypto fraud victims to get their money back — plus interest

On Wednesday, Google launched its digital wallet in India with local integrations, nearly two years after the app was relaunched as a digital wallet platform in the U.S. As TechCrunch exclusively reported last month,…

Google Wallet is now available in India

Bluesky has launched a new product roadmap for the coming months. The decentralized social network said on Tuesday that it is planning to introduce direct messages, support for videos, improved…

Bluesky to add DMs, video support and in-app custom feed curation

Samsung Medison, a medical device unit of Samsung Electronics that specializes in developing diagnostic imaging devices, said on Wednesday it plans to acquire Sonio, a Paris-based startup that makes AI-powered software…

Samsung Medison to acquire French AI ultrasound startup Sonio for $92.7M