Skip to main content

Two-factor authentication

See All Stories

Security keys can now create one-time Google security codes for sign-in

Titan Security Keys abroad

The best way to protect online accounts is with a security key that ensures you’re the one signing in. However, enterprise users still have legacy systems like Internet Explorer or remote desktops that don’t support the new log-in method. Google now has security codes created using security keys for those scenarios.


Expand
Expanding
Close

Google Phone Security Keys

[Update: Now generally available] All Android 7+ phones are now 2FA security keys for signing into Google

Last year at Cloud Next, Google announced its own Titan Security Key as part of a push to encourage two-step verification. These small devices fight phishing by requiring a physical confirmation that you are the one logging into an account. Google today announced that all Android 7+ phones can be used as security keys to sign into the company’s services.


Expand
Expanding
Close

Google prompt Material Theme

Google Prompt gets a Material Theme look, currently in testing w/ some Android users

Two-factor authentication is something you should have enabled pretty much anywhere you can help it, and Google makes it pretty easy with Prompt. Now, it seems Google is testing out a new design for the Prompt interface with some Android users that implements Material Theme.


Expand
Expanding
Close

The Pixelbook’s power button can double as a U2F security key

google pixelbook

Several days ago, Google released a handful of videos discussing its “Advanced Protection Program” which just advises people to purchase and use Yubico security keys as a means of physical two-step authentication when logging into their accounts. But as it turns out, the Pixelbook’s power button can be used as a Universal 2nd Factor (U2F) security key.


Expand
Expanding
Close

Gmail for iOS now receives 2-Step Verification Prompts, new default over Google app

Last year, Google replaced SMS as the default 2-Step Verification method for users with device-based Prompts. Built into Android at a system-level, iOS users were instructed to install the Google app for two-factor authentication when logging in. To increase adoption, Google is now making 2SV available from the iOS Gmail app.


Expand
Expanding
Close

Why aren’t you using two-factor authentication with your Google account? [Poll]

Hey Google Assistant

A Google engineer recently spoke at a conference and stated that only roughly 10 percent of all Google account holders have enabled two-factor authentication. That is a surprisingly low percentage of users not taking every step possible to protect their Google and email accounts.

Why haven’t you enabled two-step authentication on your Google account?


Expand
Expanding
Close

Less than 10% of Google account owners are using two-factor authentication

Online security is an increasingly big deal in our day-to-day lives, and there are two easy methods of keeping our data secure. First, a strong password, and secondly, two-factor authentication. If used properly, these can do wonders for keeping your online data safe, but so few actually use them as they should…


Expand
Expanding
Close

Google defaulting from SMS to phone-based Prompt for new 2-Step Verification users

Last year, Google announced a new method for 2-Step Verification that is built into Android and available on iOS. The Google Prompt replaces the hackable SMS method and was recently updated to include more detailed information. Today, Google announced that the Prompt will become the default method for new sign-ups.


Expand
Expanding
Close

Google Prompt’s 2-step verification process revamped with device and location info

Google Prompt revolutionized the way 2-step verification worked for many, adding a simple one-tap process to verify a new sign in from your smartphone (or watch). However, sometimes things are a bit too simple, lacking information that could make things better. Now, Google is revamping Prompt with more information, but the same simple method for signing in.


Expand
Expanding
Close

New Google Prompt two-factor authentication method is built into Android, available on iOS

google-prompt-two-factor

Two-step verification is an absolute must to stay secure in this day and age and now Google has announced an easier method to approve sign-in requests on both Android and iOS. The new Google Prompt requires just a simple yes/no to approve a log-in and is built right into Android.


Expand
Expanding
Close

Twilio integrates with Google Cloud Platform to bulk Google App Engine with voice and messaging services

Site default logo image

Screen Shot 2013-04-02 at 9.53.40 AM

Twilio, a voice and messaging API solution, announced a partnership with Google’s Cloud Platform today.

Twilio is the first of its kind to integrate with Google App Engine and give developers voice and messaging services for their apps with just a few lines of code, and its APIs are priced on a pay-per-use scale, as first noted by TechCrunch. Voice services like making calls, for instance, start at 2 cents per minute, and the ability to receive calls costs just $1 per phone number and 1 cent per minute.

“We’re very excited to partner with Google to be the first voice and messaging platform integrated with Google Cloud Platform,” explained Twilio on its blog, while also listing step-by-step instructions on how to register with Google App Engine, build a messaging app, etc.

Twilio’s SDK notably includes one-to-one voice and messaging, SIP support, in-app conference calling, group texting, two-factor authentication, phone numbers, and mobile app distribution. Hipmunk, for instance, uses Twilio’s distribution feature to supply users with a text message and link to download its app.


Expand
Expanding
Close