How to Secure Linux Ubuntu With Two-Factor Authentication

How to Secure Linux Ubuntu With Two-Factor Authentication

Two-factor authentication (2FA) has been around for some time now. It requires that two methods of authentication be used in order to verify a user’s identity. This usually is comprised of the regular username and password, along with a verification code sent to your mobile device via text message. This means that even if your password was compromised (how to make your passwords stronger), the mischievous hacker will need access to your mobile device in order to get full access to your account.

There are reports of nasty individuals masquerading to mobile carriers and claiming to have “misplaced” their SIM cards in order to get access to a victim’s mobile number. This still proves there’s room for improvement, but 2FA also extends beyond a text message verification. This guide will help setup enhanced security on both Ubuntu server and desktop flavors, in conjunction with Google Authenticator for two-factor authentication.

See http://ift.tt/2w6eMgv

How to Secure Linux Ubuntu With Two-Factor Authentication
Want an additional layer of security on your Linux login? Thanks to Google Authenticator, it is possible to add two-factor authentication to your Ubuntu PC (and other Linux operating systems).


from Danie van der Merwe - Google+ Posts http://ift.tt/2vebW4O
via IFTTT

Comments