Two-Factor Authentication For Microsoft

What is two-factor authentication? 

Two-factor authentication (2FA) provides an extra layer of security when logging into an online account. Whilst there are many types of 2FA, the most popular today is software tokens, where the user instals an authentication application on their smartphone, and when prompted by the site the user is attempting to log into, must input a code generated by the application.

Why might you want to use two-factor authentication?

With cybercrime increasing six hundred percent in recent years (source), passwords just aren’t strong enough to protect your most valuable details, such as banking details, or cryptocurrency wallets. As users create more and more online accounts, they tend to recycle or slightly modify old passwords, this means that in the event of a data breach, their login details may be compromised, and at risk of being sold on the dark web and possible identity theft. 2FA can help to prevent this as the login code is either generated by or sent to a device only the user should have access to.

How to protect your Microsoft Account with 2FA

Windows is the most popular operating system in the world, accounting for almost 74% of desktop users (source), and is the most targeted by hackers, so you can see why it is important to protect your Microsoft account. 

Firstly, download Microsoft Authenticator to your Apple or Android phone. When downloaded, open the app, sign in, and verify your email address. 

Then, with the app up and running, you need to go to Microsoft’s website. Once on the Microsoft site, make sure you are signed in, then navigate to the “my account” page. Click on the “Security” tab, there you will see an option to enable Two-step Verification, select it. 

After that, you will arrive on the “Set up two-step verification” page, click next. 

You will then be asked how you would like to be verified, the most secure option is to verify with the app. You will then be prompted to download the authenticator app, which we already have covered, then select next. The website will show a QR code.  If you have already signed in to the MS app, you can click done, if not, use the QR code to sign in before doing so. 

After this, you should be ready to use two-factor authentication when next signing into your Microsoft account. When prompted just input the number you see on the screen to your device and press “approve” to successfully sign in.  And that’s it.

Using an additional layer of security can be the difference between being hacked and staying safe and we strongly recommend that you always use 2FA where available.

Are you interested in hosting with us or just want a little bit more info on what we do? Visit our website or contact 0161 464 6101 or email hello@datacentreplus.co.uk!

More from Datacentreplus

Referral Partner
Enquiry Form

send us your details and we will contact you with all the details about our referral partnership

You can also contact us directly:
Tel: 0161 464 6101
Email:
Sales@datacentreplus.co.uk
"