Wednesday, October 30, 2013

How Secured is Your Google Account?

If you have been using Google account as your personal email provider, then you must have enjoyed every feature it offers. And when we are talking about enjoyment, you probably have loaded it up with personal stuff like pictures, videos, messages, files and the likes—which by the way are not supposed to be disclosed to the masses. Not to mention, your Google account serves as the gatekeeper to your Google+ account, Google drive (storage), email, Youtube channel, and you name it. It caters to your needs; it caters to your life.

And so, with that being said, wouldn’t you put an extra effort just to keep every bit and piece of your Google account secured and protected from all the impending hacks? With all those information you load on the internet, you might not know what lies ahead. Someone may steal your information and your money; someone may steal even your life. So before anything else, it’s a must to add an extra layer of protection to your account rather than just keeping your Google’s credentials to yourself. More often than not, those hackers can be so eager to hack your account that they can get your account’s credentials in as easy ABC and 123.

There’s no other way to say this but to protect your account using the Two-factor authentication. Remember when I said that you should put an extra effort? That’s why it is so-named as what it is because you are adding an extra effort upon logging in to your account. Rather than just keying-in your username and password, you will then be asked to input a verification code—like I said, extra layer.




Is that it, you ask? Well for all you know, this verification is only single-use. That being said, you can only use one unique code at a time just for you to access the account. And you can get these verification codes via text messages or through an authenticator app straight to your smartphone. It’s pretty neat, I say. So, if you are interested in doubling the security of your Google account, follow this quick guide to set it up:

First off, you must log in to your respective account using your account’s credentials to setup the two-factor authentication—or the so-called two-step verification. Once you’ve accessed your account, look for your profile picture at the upper right corner, click it, and select Account to load the page or your account settings. Now, if you don’t see your picture, perhaps you haven’t uploaded any picture yet. You will see a generic silhouette rather than your picture. And just do the previous steps and continue.

From the Accounts Settings page, select the Security from the list on the left and click the Edit link corresponding to 2-step verification once the page has loaded. Google then will show you a brief overview on what to expect with the two-factor authentication. Hit the Start setup and you’re ready to keep the bad guys out of your account by using both your password and your phone—as what Google said.


So, since it said “and your phone,” you’ll probably need to associate your mobile phone number to your account. If you haven’t associated it yet, Google will prompt you to enter your phone number. Just select your country from the drop-down list, enter your number, and then choose how you want your security codes to be received—either via text messages or through the authenticator app. Once you’ve filled all what is needed, Google will send you a test code to verify that you own the number. Key them in, and verify. Good thing two-factor authentication won’t pester you every now and then just to enter your credentials and the verification codes every log in. When it’s already familiar with your browser, you can log in to your account right off the bat. This is more applicable to web browsers, though. And a friendly advice: you might need to take your portable chargers at all times with you so you could access your account anytime, anywhere.

No comments:

Post a Comment