How to Secure Linux Ubuntu With Two-Factor Authentication

[ad_1]

How to Secure Linux Ubuntu With Two-Factor Authentication

Two-factor authentication (2FA) has been around for some time now. It requires that two methods of authentication be used in order to verify a user’s identity. This usually is comprised of the regular username and password, along with a verification code sent to your mobile device via text message. This means that even if your password was compromised (how to make your passwords stronger), the mischievous hacker will need access to your mobile device in order to get full access to your account.

There are reports of nasty individuals masquerading to mobile carriers and claiming to have “misplaced” their SIM cards in order to get access to a victim’s mobile number. This still proves there’s room for improvement, but 2FA also extends beyond a text message verification. This guide will help setup enhanced security on both Ubuntu server and desktop flavors, in conjunction with Google Authenticator for two-factor authentication.

See http://www.makeuseof.com/tag/secure-linux-ubuntu-two-factor-authentication/

DQEMO N xoS42t2VL4WQzHULgK8Dy4pWHFLLOLjXUmGOwOvDDb9K4vKVyDKd8J 5Dsz803cR 9nY7UqQCeAPhwIttrhR N3ttBHUaZcus4wAZl7mqY3ndqIdYMe6mIUQhNyaLbzZawPhwOF4RiECLuQsjbqHGLzpF0g=w506 h910 How to Secure Linux Ubuntu With Two-Factor Authentication
Want an additional layer of security on your Linux login? Thanks to Google Authenticator, it is possible to add two-factor authentication to your Ubuntu PC (and other Linux operating systems).

[ad_2]

Source link