How-To

How to Enable Two Factor Authentication for Your Google Account

Google recently announced a new feature called 2-step verification, and today it is finally ready to try out. This new update to Google account security will prevent someone who has stolen your password from logging in.  If you are one of those people who uses the same password for every website out there, including your Google Account, you might want to enable this right away.

This feature will make your Google account harder to break into by requiring a 5-8 digit verification code that it will send to you via text message or a computer narrated voice call.  They also give you a list of about 10 backup codes that you can carry around in your wallet incase you lose your phone. Google won’t ask you to enter a code every single login per se, because it does provide the option to remember a code for up to 30 days.

But, if you clear your cookies and browser cache you will need to re-enter it –and that means going through the process of requesting a new verification code (which is pretty easy, to be honest).

2-step verification sign in gmail

Alright, now that you know what it is would you like to give to try out 2-step login security?  If at any point you find that you dislike the whole verification process, you can always disable it.

Important Note: Enabling 2-step verification will sign you out of any apps, programs, or websites that you use your Google Account to log in to.  Later if you want to log in again to those services you will need to create an application-specific password for them.  Google will take you to the page to do this once you have enabled a two-step login.

With that said, let’s activate it!

Step 1

Visit your Google Account Management page via your favorite web browser; you’ll need to be logged in to your Google Account to do this.

From the accounts page, Click Using 2-step verification under Personal Settings.

google usin 2 step verification

Step 2

Google will ask you to verify your password before it lets you continue, so go ahead.

sign in with your google account

Step 3

The first page is mostly fine print, once you’ve read it Click the Set up 2-step verification button.

google accounts 2 step verification

Step 4

Now you get to select your primary phone number for verification purposes. This will work with any phone, but it appears Google prefers Androids, Blackberrys, and iPhones — even Google Voice.

After you select your phone type, click Next.

set up 2 step verification set up your phone

Step 5

Now Google will ask you for your phone number.  The number you enter will be the number that Google sends its verification text message to, but if text messages don’t work for you –you can also choose to receive an automated voice phone call.

After you enter your phone number Click Send code.  A green checkmark “Code sent” should appear, and shortly you’ll receive a text message from Google:

466453: Your Google verification code is 123456

Enter the number in the text message from Google into the Code: box and click Verify. If it all goes well it will say “Your phone number is configured” with a green checkmark.

Now you can click Next.

add a verification phone number, for sms or voice message

Step 6

It is always a good idea to have a backup, so now Google will take you to the backup configuration screen.

add google 2-step verification backup options

First off, Google will give you a list of 10 randomly generated verification codes that never expire.  Be sure to print out this page and store it somewhere safe –it could be the only way to access your Google Account if you lose your phone.

Personally, I just took a screenshot of the page and saved a copy on my laptop, iPod, and external hard drive.

After printing, check the “Yes, I have a copy” and click Next.

2-step verification bakup codes

Step 7

Now Google will ask you for a secondary phone number to call, should your primary phone be unavailable (lost, stolen, dead battery, etc).

Tip: If you don’t have a second phone line or a “trusted friend,” you could try your local library’s phone number — the hard part will be explaining to the librarian why a robot is calling them.

backup phone number google account security

Step 8

After you’re done with your backup configuration, Google will let you know about application-specific passwords. Basically, your current Google Password will no longer work for anything but Google.com services such as Gmail, Docs, Reader, Voice, etc…  Instead, you’ll create new passwords for your other services and programs (this includes mobile apps of Google’s web services).  It isn’t as complicated as it sounds, but I do think it deserves a groovyPost of its own so that’s all I will say about application-specific passwords for now.

Click Next.

confirm you will use application-specific passwords

Step 9

It’s time to Press the ON switch. Click the big blue Turn on 2-step verification button!  There will still be one more confirmation before it is actually enabled.

turn on 2-step verification

A small pop-up should appear, this is your final chance to turn back – quick, run!  Just kidding…  And, you can always disable 2-step login if you don’t like it.  So, no pressure.

Click OK.

confirm turn on 2-step verification for Google

Done!

Now when you log in to your Google account via a web browser it will ask you to complete a twp step process.  (1) It will ask you for your password and (2) it will ask you for a verification code that is sent to your primary phone number via either text or automated voice message.

enter verification code to sign into Google

If for some reason you can’t receive the code via your primary line, you can try to use your backup line, or just use one of your 10 backup codes.

alternate verification methods

The first time you log in using your Google account using the 2-step verification it will prompt you about setting up application-specific passwords.  For now we’ll skip this and do it later when we cover the process in another groovy post.  In the meantime, if you’d like to set it up it can be done here.

password specific application passwords

So what did you think?  The process wasn’t that hard and it probably took about 10 minutes to set up.  I think that 2-step verification is a nice option to have, and I’m glad that Google didn’t try to incorporate this by default  The only problem I see with this is that if someone “finds” your phone they shouldn’t have too much trouble accessing your account, but at least it will be more difficult than if you didn’t.

2-step verification complete - google

Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

 

To Top