Skip to content
#WhereWNCBegins | Mon-Fri 9am-5pm | 828-837-2242 | | | |

LOCAL SAVOR TECH SAUCE

TAKING STEPS TO PROTECT YOUR ONLINE ACCOUNTS

I’m going to tell you right now … this is not going to be an exciting article. But it’s a necessary article because it’s about your personal information, your precious privacy.

How about I start with a story?

Some years ago, while I was sleeping not-so-soundly, I got a notification alert on my cell phone. It was about 4:30am. Like anyone else trained by social media to respond to every buzz, ding, whistle and woo-hoo, I reached for my phone. Gmail was sending me my 6 digit code to access my gmail.

Since I was sleeping (not-so-soundly), I knew I was not trying to access my gmail. Some idiot  (and I have no problem making that judgment call in this instance) somehow had my USERNAME AND PASSWORD and was trying to take a trip into my very personal and very private space.

But, thankfully, I had 2FA or TWO FACTOR AUTHENTICATION enabled on my account so the idiot couldn’t get access. 

If I didn’t go through the steps to secure my account I would have no way of knowing that it had been accessed until serious, and maybe irreparable damage was done.

End of story.

Now, what does this mean for you?

If you haven’t set up TWO FACTOR AUTHENTICATIONS on your accounts … Why in the world not?!?

Can you believe, some people have actually given reasons WHY NOT? 

Some have told me it’s a hassle to set up. Some have said they didn’t want to be bothered with having to do “another step” to get into their EMAIL, or SOCIAL MEDIA, or BANKING. If your EMAIL or SOCIAL MEDIA, or BANKING is not worth your protecting then I guess it’s okay to stop reading. But if you recognize the implications of what can happen if someone “went through your mail” or “stole your identity” or “emptied your bank account” or “opened lines of credit in your name” and made some unsavory purchases, or said unsavory things in your name (… should I go on …) then please keep reading. I’ll try to make this interesting enough for you to take this seriously.

What is 2FA?

This is not a technical article so I won’t put you in a coma with the details. Just think of it as another piece of information to prove you are who you say you are. If you recall from the story I related, after someone used my login credentials for my email, I received the code to actually login to my account. Only I could receive this code; not the idiot.

There are different “flavors” of 2FA. For example, after logging into your account with username and password, you may opt for the service (for example, Google, Facebook, Yahoo, etc.) to send a code to your cell phone. Another option, my favorite, is to use an “authenticator app” that sends a “one-time-password” or OTP (yep, another acronym. Sorry. That’s the world we live in now).

Just about every type of account that you can think of offers this option. Notice, I said OFFERS. You are not forced to enable it. It’s an option - that’s it. If you consider what you stand to lose should you blow past this option, you may start to look at this option as a REQUIREMENT.

How Do You Enable 2FA?

Because enabling 2FA depends on the service provider, it’s not practical to try to cover all the options. 

The principle, however, is pretty similar: after choosing the option in your account settings (usually under settings labeled something like Privacy or Security) you confirm your identity by responding to an email or a text message. After that, each time you login to your account, you will be sent a code that will then allow you access. To make this less of a burden, there are often options to check that will allow you a “30 day pass” so to speak. Or an option to “trust this device.” You decide how you want to proceed. 

If you’re interested, we’ll be releasing a tutorial for setting up TWO FACTOR AUTHENTICATION for a GOOGLE account in the next few days.

Is 2FA the Perfect Solution?

Here’s the truth. Ready? There is NO PERFECT SOLUTION. Chances are you have an alarm system on your car. Does that mean that your car will NEVER BE BROKEN INTO? Doubtful. Nevertheless, you still take reasonable measures to safeguard it. Same is true with 2FA. It is a reasonable precaution.  As opposed to securing your car, securing your accounts in this way costs you nothing except a small amount of time and a little extra “work out” with your index finger.

It may be said that many of the hacks that occur with our accounts have to do with our not paying attention to links we click on, or information we unwittingly give to sources that sound credible. The world we live in requires us to be more vigilant than ever. We hope articles like this help.

Another Point

Kevin Mitnick, one of the FBI's most wanted hackers, and "chief hacking officer" at KnowBe4, explained why you can't let your guard down, even after enabling 2 Factor Authentication (or similar services) in your account. To read his explanation from this 2019 interview, follow this link.

[This article supplement is provided for information only - not as an endorsement for any product or service from KnowBe4].

Scroll To Top