Apple two-factor authentication - what it is, how to disable it


Operating principle. Difference in operation of authentication and verification

The activated multi-level authentication function perfectly protects your account from hacking and unauthorized entry by other users.

Only the owner of the ID will be able to log in, because the system will require you to enter two types of data:

  • Apple ID password;
  • A digital code that will be sent to all trusted devices - it is proof of legal authorization.

Example: You decide to log into your iCloud account from any browser or client program. For this action you need to enter your username and password. After authorization, you will not be able to log into your account - you must additionally enter a code that confirms authorized entry.

The required code is displayed on all gadgets linked to an Apple ID. Enter the numbers into the iCloud authentication window to access your profile.

A visual diagram of how the function works is shown in the figure:

Fig. 2 – operating principle of the option

After the first correct entry of the code, entering numbers will no longer be requested after the next software startup. Re-authentication will only be required in a few cases:

  • When resetting;
  • When you log in again.

Also, the constant introduction of digital codes is mandatory for functions that have an increased degree of security - changing smartphone settings, deleting system parameters, and others.

What will be protected

Two-factor authentication is used to better protect the Apple ID, and the ID, in turn, guarantees the security of connected gadgets.

With two-factor authentication enabled, even if you have an Apple ID password, you will not be able to log into your account from another device or through a browser. The system will require confirmation, and the owner of the record will receive data about the location of the user who wants to log in.

Verification and authentication. What is the difference?

It is important to distinguish between two-step verification

and
two-factor authentication
, since they have similar effects but different meanings.

Examination

was implemented and introduced into Apple gadgets back in 2020. The main purpose of the option is additional control over logging into your Apple ID account. The check is available starting with iOS 9 firmware.

Authentication

- This is an advanced version of the check. Apple has improved the function and introduced new security management systems into it. In particular, working with location. The principle of working with cards is about.

Each person regularly visits the same places, so on the map you can definitely select several points from which you can easily log in.

If the login is made outside these points, a verification code and a warning about the possible actions of an attacker are immediately sent to trusted devices.

As you can see, authentication is indeed a more automated and reliable method of identity control .

The purpose of the verification is to send a code to a trusted gadget, and authentication also analyzes the location of the device and warns the owner of possible danger.

How to hack 2FA two-factor authentication

In order to bypass two-factor authentication, hackers use the following methods:

  • read a one-time code from a trusted device - it is not necessary to unlock; Here, more often than not, I infect the device with a virus that intercepts or duplicates an SMS or push code.
  • move the SIM card to another device, receive SMS; This requires physical access.
  • clone a SIM card, get a code for it;
  • use a binary authentication token copied from the user's computer.

Feature Requirements

Multi-level authentication is designed for the following gadgets:

  • All iPhone and iPad models that run iOS 9 and newer versions of the operating system;
  • Computers with OS X El Capitan pre-installed. Since access codes that come to your computer are displayed in iTunes, to display messages correctly, use iTunes version 12.3 and higher;
  • iWatch with Watch OS 2 installed;
  • Apple TV (tvOS operating system).

What to do if this doesn't help?

As noted above, employees have prohibited disabling the function we are considering for identifiers that are registered in the operating systems iOS 10.3 and macOS 10.12.4, as well as later modifications.

We recommend: What is cache in an Android phone

If you can't set up two-factor authentication on your iPhone, try one of the following methods to solve the problem:

  1. Send a message to an Apple technical support specialist asking him to disable the described option for you.
  2. If the first method does not work, then create a new iCloud ID on the official website and change it on your smartphone. Don't worry about your old iCloud: you can save it for the App Store.

We hope that our article was clear and you figured out the solution to the problem. If you still have questions, ask them in the comments.

Disable authentication

Disabling authentication will prevent you from entering additional access codes. You won't have to confirm your location either. Follow the instructions:

  • Using a desktop browser, go to the iCloud.com cloud storage page;
  • Log in to the system - enter your username and password;
  • Next, enter the access code in the text field that appears , which is shown on other gadgets;

Fig. 4 - entering the verification code

  • Press the “Allow” in the window that appears on your mobile device;
  • Next, the browser will automatically redirect you to the user page. If the browser is not included in the trusted list, on your mobile gadget, click on “I trust this browser” and click on “Continue” ;

Fig.5 – confirmation of login to account

  • After successful login, click on the “Settings” . It is located on the main page of the desktop version of iCloud. Another option for entering settings is to select your username in the upper right corner. Next, in the drop-down list, click on “iCloud Settings” ;

Fig.6 - enabling the settings window

  • In the window that appears, click on the “Manage” . It is located next to the account owner's name;

Rice. 7 – advanced profile management

  • Next, you will be redirected to the Apple website. In a new window you need to log in by entering your Apple ID username and password;

Fig. 8 – authorization on the official website of the manufacturer

  • Go to the account management window and click on the “Security” - “Edit” ;

Fig.9 – changing account configuration

  • Find the "Disable Authentication" and select it. Next, confirm the action by entering the password, which will be sent to the trusted device.

Fig. 10 - deactivating the function

The two-step authentication system is designed in such a way as to protect users as much as possible from all possible hacking attempts. That is why, in order to completely disable the option, the developers have provided for the need to answer a block of questions that you specified when registering your Apple ID.

Only after entering the correct answers into the text fields will you be able to deactivate the option.

Fig. 11 – answers to security questions

Confirm disconnection:

Fig. 12 – final confirmation of turning off the option

Pros and cons of multi-level identification

Multi-level identification is not new. It is found in many online services, including online banking services, social networks and email accounts.

The main and, in fact, the only advantage of this function is the increased level of security. If a criminal wants to hack someone’s account and chooses the tactic of guessing a username and password, then nothing will come of it.

The main disadvantage of this option is that a trusted device or mobile phone number can be lost. If it gets to the attacker, then it will be enough for him to use the opportunity to recover the password via SMS message.

In addition, your mobile phone number may end up in spam databases, causing you to receive annoying mailings about unknown promotions. If you can't set up two-factor authentication on your iPhone, how can you disable it?

The staff said that if you already use two-factor authentication, there is no option to opt out. True, there is one “but”: if no more than two weeks have passed since the option was activated, then you can turn it off

To disable two-factor authentication on iPhone, you need to follow several steps:

  • Open the official Apple ID website. To do this, follow the link: appleid.apple.com.
  • You must confirm two-factor authentication to log into your account.
  • Find the “ Security ” item and click on it.
  • If you access the Internet using a browser from your desktop, then find the “ Edit ” button and click on it.
  • Now you will see the phrase “ Disable two-factor authentication ”. Click on it.

Important! Apple experts do not recommend disabling two-factor authentication. The fact is that if it does not work, then some features of the operating system may be closed to you.

Trusted devices

A verified device is any of your Apple devices. The only requirement is that all gadgets must be linked to one ID. It is on the basis of this binding that a group of trusted devices is created.

You will not be able to confirm authentication from a device that is not part of your Apple gadgets group.

Only one owner of a smartphone, tablet, or computer can work with two-step authentication.

List of trusted devices

- this is a list of all gadget models to which a digital code will be sent to confirm entry into the Apple ID or program.

You can view this list in the application itself in the Devices tab.

Fig. 13 – viewing the list of trusted devices

Where can I enable two-factor authentication?

Here the question most likely needs to be posed somewhat differently - is it necessary to connect? Because you can connect almost anywhere, but is it advisable? Here you need to take into account the fact how important the resource is for you and what information it contains. If this is some kind of forum where you were only once and did not provide any information, do not worry. If it is, for example, a social network, email or a personal account in an online bank, it is definitely necessary and in this case there should be no doubts. Main resources where you can enable two-step authentication:

  • social networks (Vkontakte, Facebook, Twitter, Instagram, Odnoklassniki);
  • messengers (Telegram, Skype, Viber, WhatsApp);
  • email services (Yandex, Gmail, Rambler, Mail, Outlook);
  • games (Steam, uplay, WarFrame, WarFace, Fortnite, GTA);
  • financial structures (online banks, electronic wallets, exchanges), etc.

Trusted numbers

Trusted numbers are a list of cellular operator numbers to which a digital access code will be sent for authentication. Messages can come not only in text form, but also in the form of a call from an Apple robot.

When you first set up multi-level authentication, you must specify at least one real phone number.

To add a number, you need to enter it in the Apple ID settings field and confirm. As confirmation, enter the code sent to the number in the window that appears.

A SIM card with an associated number must be installed in a trusted device. Otherwise, verification codes will not be received.

Fig. 14 – adding/removing a phone number from a user account

Apple ID two-factor authentication.

When you enable two-factor authentication, you will only be able to log into your account from your verified gadgets. If you want to use your account on a new device, then enter your password and a 6-digit code, which will be displayed on devices on which you have previously entered your ID. After this procedure, the device will be confirmed. When you enable two-factor authentication, a single password is not enough to log into your account, and this increases the security of your data.

To receive a 6-digit verification code, you can use not only your gadgets on which you are already authorized, but also your phone number. You should create at least 1 trusted number to which the code will be sent.

What data do you need to remember?

It is important to remember that two-step authentication is a whole set of actions that are aimed at protecting your data.

For the function to work fully, you will need to remember or write down the following information:

  • Account login and password;
  • Custom codes for programs are digital access identifiers that you yourself set in your account;
  • The main key is a set of letters and numbers that is automatically generated after enabling the option. You will need it if you lose access to all trusted numbers and devices.

Fig. 15 – notification of the received access key

Be sure to screenshot your master key and move it to a folder on your PC or other device. Also, the code can be written down on a flash drive or piece of paper.

Store this data in such a way that no one can find and use the master key.

We also recommend that you update trusted numbers in a timely manner. If you change your SIM card, don't forget to enter the new number into your Apple ID. Otherwise, access to the identifier may be lost.

Monitor the physical security of your devices.

Do not leave your smartphone unattended near strangers and use the fingerprint scanner to restrict unlocking of the gadget.

It is important to protect yourself not only from virtual ID hacking, but also from unauthorized access of other people to your phone/tablet.

What types of two-factor authentication are there?

Most likely, you have already encountered two-step verification more than once, for example, when you tried to access a page on a social network from another computer or phone and at that moment, the service, suspecting dubious activity, asked you for a verification code that was sent to your phone. This is just one form of 2FA representation, but in general they are more multifaceted and can be implemented as:

  • username and password + the presence of a special PIN code from an SMS message, email or mobile application - this option is the easiest to implement and the most popular among others;
  • username and password + photo - this means that when you try to log in, a photo is taken using the webcam and sent to a trusted device (mobile phone, tablet, laptop). All that remains is to confirm the authenticity of the photo taken on the second device or reject it, thereby blocking access for the attacker;
  • username and password + visual tag – if you don’t have a webcam on your computer or don’t want to take pictures of yourself, you can go through two-factor authentication in another way. Visual tag – generates a unique visual code, which is calculated using a specific algorithm and displayed to the user on two devices simultaneously, allowing authentication by checking the authenticity of the codes;
  • username and password + biometrics (fingerprint, hand geometry, retina or iris, face, voice) – upon gaining access to the system, a notification is sent to the appropriate device, where the user will be required to provide the necessary biometric parameter;
  • username and password + hardware device (USB drive, smart card, token, key) – to pass two-factor authentication, you will need to insert an access key into your personal computer, or touch the card to a special reader, or synchronize the token, for example, via Bluetooth. As an example, we can highlight such electronic keys as USB tokens and JaCarta PKI smart cards from the Russian developer Aladdin R.D., which are intended for two-factor authentication of users;
  • username and password + metadata – user authentication is carried out only if all necessary parameters match. In particular, location via GPS is taken into account. A user with GPS equipment repeatedly sends the coordinates of specified satellites located in the line of sight. The authentication subsystem, knowing the satellite orbits, can determine the user’s location with an accuracy of up to a meter. Time can also be taken into account, for example, you can log in to the system from 8:00 to 9:00, at other times - access is blocked. An alternative is complete binding to the operating system and device components, i.e. the IP address and device (operating system, programs, etc.) are recorded.

Cybersecurity breaches and hacker attacks most often occur over the Internet, so two-step verification makes such attacks less dangerous. Even if an attacker obtains data from an account, it is unlikely that he will be able to obtain the second factor of authentication.

Enabling the feature

Activating the feature will only take a few minutes.

As a result, you will receive an additional security factor that will protect data in the device memory, installed programs and in cloud storage.

On iPhone and iPad

Follow the instructions to enable authentication on your iPhone:

1Open your phone settings window;

2Go to the iCloud field;

3Click on the “Password ” item;

Fig. 16 – account settings on iPhone

4Select “Set up 2-factor authentication” ;

5Enter the code that will be sent to your trusted devices and complete the setup. Write the universal key onto physical media.

On Mac OS

On Mac OS, two-step user authentication is only available in El Capitan and newer operating system firmware:

1Go to the system settings window;

2 Click on the iCloud field and start editing account data mode;

3In a new window, click on “Security” . Next, the system will require you to enter the password for the identifier;

Fig. 17 - editing an account using Mac OS

4Click on the “Set up authentication” , which is located at the bottom of the window. Confirm the digital code that will appear on all devices linked to your Apple ID.

Fig. 18 - setting up the function using Mac OS

Using ID on Apple

For most large companies, user safety is a top priority.

An example of this is Apple's two-factor authentication, which allows you to access accounts from trusted devices (iPad, iPhone and PC running the Mac operating system).

2FA Apple

If you are logging in for the first time from a new device, the system will require you to provide a password and a generated six-digit code.

This code is a verification code and is displayed on all trusted user devices.

Any new device, after entering the generated code, automatically joins the existing number of trusted devices.

So, if you have updated your equipment and purchased a Mac computer, then when you first log in, the system will prompt you to enter your existing password and a six-digit verification number.

This entered information will automatically appear on your iPhone.

Due to the fact that logging into your account requires knowledge of more than just your password, the likelihood of theft of personal information stored on the company’s servers is reduced to a minimum.

After your first login, you will no longer be prompted for a verification code for that device.

You will be required to enter your digital ID again if you log out of your account.

If you most often log into your account using one browser installed on your PC, add it to the list of trusted ones.

After this, each subsequent login - except the very first - will be carried out automatically, and entering a verification code will not be required.

back to menu ↑

What can be considered verified Apple devices?

These devices include all the company’s mobile devices running an operating system no lower than iOS 9.

In the case of computers, they must have an operating system of at least OS X EI Capitan.

Various Apple devices

On iPhones, you can identify yourself by logging into your account.

If you log in from some other browser or device, you will need to provide not only a valid password, but also a newly generated verification code.

back to menu ↑

Verified phone number

Having a mobile phone is a prerequisite for enabling two-factor authentication.

Verified phone number

The verified phone number will receive calls or SMS messages with an access code.

There can be any number of phone numbers, but not less than one.

To obtain an identification code, you can use not only your personal phone number, but also the number of any family member. You can add your friend's phone number.

Do this in extreme cases when you cannot use your devices.

back to menu ↑

Using the time code

When performing identification, the generated code is used.

It will be sent to you on a verified device or browser. in this case, Apple ID is usually used.

Appearance of Apple ID

Please keep in mind that this code is intended to confirm the user's identity and is entered each time you log in.

If you have a mobile device running iOS 9 or higher, the verification code will appear automatically.

To log into your account you need to do the following:

  • Using your Apple ID and password, sign in from your device or browser;
  • You will receive a message confirming your login;
  • Receive a verification code on your phone in the form of a voice message or SMS;
  • Enter it in the special field to complete the login procedure.

Don't forget to finish logging in from the same device you started it from.

back to menu ↑

Set up your Apple ID

To use authentication on iPhones, turn it on.

Open the “Settings” and, after entering your name, go to the “Password and Security” .

Password & Security Tab

Select the “Two-factor authentication” and activate it.

After that, click Continue.

The next step is to enter and confirm your phone number.

In the future, it will be used to identify you.

For these purposes, it will receive calls and SMS messages.

Click Next again and wait for the verification code.

If you are using a Mac computer, open the Account .

To get to it, follow the following chain: Apple - “System Preferences” - “iCloud” .

Go to the "Security" and activate two-factor authentication.

back to menu ↑

Disabling Apple's 2FA

There may be a situation where you want to disable Apple's two-factor authentication.

It is worth noting that such identification cannot be disabled on devices running iOS 10.3 or Mac OS Sierra 10.12.4.

This feature is only available on older versions of operating systems, both mobile devices and PCs.

Disabling 2FA on a Mac

In addition, the level of security when disabling 2FA is significantly reduced, and login to your account will be protected only by a password and a security question.

If you are not afraid, do the following:

  • Log in to the page with your account;
  • On the “Security” , click on the “Edit” ;
  • In the window that opens, activate the “Turn off two-factor authentication” .

If someone tries to enable it for your Apple ID without your knowledge, you will receive a message by email.

It will also indicate the importance of confirming registration.

In the email, you may see an option to disable authentication. You can turn it off at any time.

Therefore, you can restore previous security settings and regain control over your account.

The link to restore the original settings has a certain period of activity - two weeks from the date of registration.

Read also: How to set a password for a Windows folder: The best encryption programs

How to remove the password when logging into Windows? Methods for all versions

How to recover your iCloud password? The best instructions

back to menu ↑

Alternative receipt of notifications

You can receive access codes not only from trusted devices , but also from the Find My iPhone service.

You can set this option in the Apple ID settings (Security-Send access codes).

As a result, the verification code will be sent not only to trusted devices, but also to the search service for your iPhone.

Thus, in one window you will be able to monitor login attempts from suspicious locations and view the access code.

This option only works with authentication. It is not possible to work with cards for verification purposes.

Fig. 19 – confirmation of logging in using the Find My iPhone service

Benefits of Multi-Level Authentication

Any Apple ID stores not only information about linked devices, but also credit card data and personal information of users.

Many people store scans of documents and other important information in the cloud, the theft of which can lead to irreversible consequences.

If you want to always be sure that your information is safe, use two-factor authentication. Feature benefits:

  • A unified security organization for all Apple gadgets;
  • Advanced function control settings;
  • Guaranteed protection against all levels and types of hacking.

Disadvantages in the function

Despite all the obvious advantages regarding the security of gadgets, multi-level authentication complicates the life of users - remembering keys, the possibility of losing a number or a trusted device create a number of problems:

  • with multi-level authentication . For example, iMobie AnyTrans or the popular PhoneRescue utility;
  • Difficulties when logging into iCloud - due to a flaw in the option, users often encounter system errors even after entering the correct access key to the cloud storage;
  • Working with a cellular network. If you are in an area with poor coverage, authentication may not work;
  • Linking to codes. The verification can only be carried out if you have a second gadget at hand that is linked to the same Apple ID as the first device.

If you don’t currently have a second gadget near you, you can use a permanent key, which is stored in your account settings, but in practice, users very rarely write down or remember it.

How to reset a forgotten ID password?

If you want to disable authentication, but are still stuck at the password entry stage, you need to reset the password. Follow the instructions:

  • In the Apple ID login window, click on the line “Forgot your password” ;
  • Next, select the “Reset password” ;
  • An active link for setting up a new code word will be sent to the email associated with your account. Check your inbox and follow the link in the email from the sender Apple;
  • In the window that appears, enter a new password . To confirm the action, you need to provide a digital authentication password, which will appear on your other Apple devices. After access is restored, disable two-step authentication as described above in the article.

Fig.20 – entering a new ID password

What is two-factor authentication on iPhone and how does it work?

Two-factor authentication on iPhone refers to an additional system for determining the identity of the owner of the iPhone. Thanks to it, only you can log in to your Apple ID, even if the password has become known to someone else.

It works very simply. Access to the account is provided from a so-called trusted device. It can be Phone, iPad, Apple Watch, Mac, etc., as well as a mobile phone number. In order to connect a new trusted device, you must provide a password and code consisting of six characters (this information will be shown on the iPhone).

Let's give an example. You have an iPhone and bought a Mac. To use two-factor authentication, you will need to enter a password and code on your computer from your smartphone. Once you're signed in to your Apple ID, you no longer need your password or code until you sign out of your account.

To avoid loss of access, it is recommended:

  1. remember (not write down!) the password;
  2. constantly check where trusted devices are located;
  3. Regularly update the list of trusted mobile phone numbers.

Answers to security questions

If you have successfully completed all the steps to disable authentication, but cannot remember the correct answers to the security questions, follow the instructions:

  • Go to the access recovery page at iforgot.apple.com/password/verify/appleid;
  • Enter your login - the name of your identifier;
  • Click "Continue" ;
  • In the new window, select “Reset questions” ;

Fig. 21 – reset security questions of the identifier

  • Since your account has two-step verification enabled, you will need to enter a digital code in a new window to confirm the action . You will then be redirected to the page for selecting new questions.

The presence of such a check must be present in the Apple ID and cannot be canceled. In a new window, the system allows the user to select three questions from those proposed from the list. These are standard things, the answer to which only the account owner can know.

The answer must be typed into the text box below each question.

Pay attention to the keyboard layout and case - it is better to write everything in small letters, do not use numbers and special characters.

To disable authentication, you must answer two out of three questions.

Fig. 22 – entering new questions and answers

How to enable two-factor authentication on iPhone

The additional profile protection option can be activated on any device. The instructions below can be used for iPhone, iPad or iPod touch. The execution algorithm is as follows:

  • go to phone settings;
  • select “Password and Security” from the list provided;
  • click on “Enable two-factor authentication”;
  • click the “Continue” button.

In some cases, the Apple ID system will require the user to answer security questions. This will be done if additional safety standards have been established.

After the manipulations have been carried out, you need to enter and confirm a trusted device, which will receive confirmation passwords. To complete this process, it is recommended to follow the following instructions:

  • indicate the device number in the appropriate field;
  • choose one of the proposed options for receiving the code - in the form of text or in the form of phone calls;
  • click the “Next” button;
  • the system will send a confirmation code to the specified number.

The sent code must be entered in the required field. As a result, additional protection will be activated on the mobile device.

No access to a trusted gadget

If you no longer have access to each of the devices that are included in the "Trusted" , you must use a universal recovery key.

You should have written it down at the stage of enabling two-factor authentication.

The universal key is displayed in your account settings. If you have not logged out of your account, you can view it in the “Settings” - “Security” .

If you managed to log out of your account, Apple support will help you .

Write your appeal with a detailed description of what happened and wait for a response. Link: https://support.apple.com/ru-ru.

Fig. 23 – online user support

How to restore two-factor authentication

If you have lost your phone and want to restore your access, then the algorithm is as follows:

  1. If possible, restore the SIM card and phone faster
  2. Before activating the software Authenticator, the services give you secret recovery codes or a QR code, you must have lights
  3. If there are no codes, then you will have to write to technical support and prove that you are you, be sure to prepare all your data and documents, but this will work if you had everything correctly and completely filled out, and not just the owner of the megapixar123 account :) )

The message with the code does not arrive - solution

In most cases, problems with receiving verification codes arise due to isolated failures in the OS. Not receiving a notification with numbers to confirm authentication?

Try sending the code again or restart both devices.

Another case : a message arrived on a trusted device, but it was not displayed in the notification center. Check your inbox, the numbers you need should be there. The sender of the letter is Apple.

As a reset option, you can delete the email chain from Apple and resend the authentication message.

Perhaps the memory allocated for storing one bunch of letters has run out.

The program does not support verification code - what should I do?

Not all programs have a built-in ability to work with verification codes. You can configure this function yourself in your profile.

Log into your account using a browser and set a password for logging into third-party programs yourself.

Costume codes will be known only to you. Use them to log into all services that use your Apple ID profile - iCloud cloud, standard email client, calendar, Notes and other software.

Follow the instructions:

  • Sign in to your Apple ID using your browser. Use the address https://appleid.apple.com/#!&page=signin;
  • After logging into your account, find the “Security” and click on the “Change” ;

Fig. 24 – ID security settings

  • In the new window, click on “Create a password” . Next, select a program or set of applications to which the specified digital code will be applied. Save your settings. Now, when you try to log into the program, you will need to enter the specified numbers.

Setting up two-step verification

Here are some examples of those sites and resources where the second factor is not just an attribute in the settings, but some key element that can significantly affect the security of your account.

This is what setting up two-factor authentication on the social network VKontakte :

Allows you to provide reliable protection against account hacking: to enter the page you will need to enter a one-time code received via SMS or other method available for connection.

The social network Facebook also tries to take care of the security of its users and offers the ability to enable two-step verification:

Increases account security and will require an identification code each time you log in from a new device.

Google , as one of the world's companies, simply cannot do without this function and allows you to connect a second factor for authentication in the settings:

Each time you sign in to your Google account, you will need to enter your password and one-time verification code.

The previous competitor, Yandex, also has this functionality in its arsenal:

In this case, when logging into your Yandex account, you will not need to enter a password - you will need to provide the verification code from the SMS message.

For users of Apple devices, there is also Apple two-factor authentication, which can be connected both on the phone and on the computer:

When using 2FA, it will be possible to access your Apple ID account only by entering a special verification combination from an SMS message or through a trusted device.

Now every self-respecting company or organization that operates on the Internet and where it is possible to register an account must have a two-factor authentication function. It’s not even a matter of respect, but a requirement for safety in the modern world. If time and resources are available, a password and PIN code can be selected in an extremely short period of time, while obtaining the second factor is not always possible for an attacker. That is why the presence of this function can be observed on almost every service or website (where there are user accounts).

Error: “Enable verification will be available later”

If you encounter this system message when trying to activate multi-level authentication, it means that you will not be able to configure the option in the near future.

This only happens in two cases - after you recently changed the password for your Apple ID account or as a result of adding a new security question.

The user cannot change the password and set up verification at the same time, since the Apple system regards these actions as a possible attempt by an attacker to access your account.

The setup error message indicates the date from which you can begin creating multi-level authentication.

A notification of this will be sent to the email associated with the ID.

Fig.25 – error window

How to create a Google Authenticator app password?

An app password is a 16-digit passcode that gives an app or device permission to access your Google Account.

If you use two-step verification and see a “wrong password” error when you try to sign in to your Google account, an app password may solve the problem. In most cases, you'll only need to enter your app password once per app or device, so don't worry about remembering it.

  • Click on the “application passwords” link in the “Password and login method” section of the Google account security settings page. You may be asked to sign in to your Google Account.
  • At the bottom, select the application you are using from the drop-down list.
  • In the next drop-down list, select the device you are using.
  • Click the “Create” button.
  • Follow the instructions to enter the app password (16-digit code on the yellow line) on your device.
  • Click “Done.”
Rating
( 2 ratings, average 4.5 out of 5 )
Did you like the article? Share with friends:
For any suggestions regarding the site: [email protected]
Для любых предложений по сайту: [email protected]