How to set up smartphones and PCs. Informational portal
  • home
  • TVs (Smart TV)
  • How to turn off two factor authentication iphone. Enable two-factor authentication

How to turn off two factor authentication iphone. Enable two-factor authentication

First of all, thanks to this method of protection, you can be sure that only you will have access to your account, even if the password falls into the hands of third parties.

In contact with

How two-factor authentication works

The security method in question allows you to log into your Apple ID account only from trusted devices. The latter include the user's iPhone, iPad, or Mac that has been verified by the system. Namely: when you first access your account, the service will require you to enter a password and a six-digit code, which will be displayed on the screen of a gadget that is among the trusted ones. For example, if a user has an iPhone, and he wants to log into his account from a newly acquired iPad (or Mac), the system will prompt him to enter a password and code - the latter will be sent to the smartphone.

What does this give the user? Since not only a password will be required to enter your account, this will significantly secure both your Apple ID and the data that is stored on Apple servers. After access is obtained, the verification code will no longer have to be entered. Except in cases where a full logout is made, all data is deleted from the gadget, or a password is changed. You can also specify a specific browser as trusted if the user will switch to the account from it (provided that he will do this from a trusted device) - this will eliminate the need to confirm your access each time.

Trusted (Verified) Devices

Trusted devices include an iPhone, iPad, iPod touch, or Mac running iOS 9 or OS X El Capitan (or updated to the latest). These gadgets must be logged into an Apple ID account using two-factor authentication. In other words, verified devices include those that the system can know for sure that they belong to a specific owner, and this can be verified by sending a verification code to his gadget.

Verified phone numbers

A trusted phone number is the number to which the user expects to receive a digital code sent by the system in the form of text messages and calls. Of course, in order to use the two-factor authentication feature, you must have at least one verified phone number.

In case you suddenly don’t have a trusted device at hand, it makes sense to include your home number, the number of a relative or close friend among the verified numbers. This will allow you to log into your Apple ID account if, for some reason, your gadget is not nearby.

What is a verification code

This is a code that is sent by the system to a user's trusted device or phone number to verify their identity when they first log into their account. You can also request such a code on your verified gadget in the application " Settings". It should be remembered that the password and the code are not the same thing. The user invents the password himself, the code is sent to him by the system.

How to Set Up Two-Factor Authentication for Apple ID on iPhone, iPad, or iPod touch

In order to access the two-factor authentication option, you must be an iCloud user and have a gadget with iOS 9 or OS X El Capitan (or with their updates) on board.

If your gadget is running iOS 10.3 or a newer version, then you need to take the following steps:

1. Open " Settings", go to the section with your name and open the item" password and safety»;

2. In the window that opens, click on the " Turn on» below paragraph « Two-factor authentication»;

3. Press " Proceed».

If your device is running iOS 10.2 or earlier, follow these steps:

1. Open in " Settings" chapter " iCloud»;

2. Select your Apple ID and go to " password and safety»;

3. In the window that opens, activate " Two-factor authentication»;

4. Press " Proceed».

Trusted phone number verification

After completing the steps above, a window will appear in which you will need to specify the phone number - it is to it that the verification code will subsequently be sent. It should also be noted in what form confirmation will be requested: in the form of a text message or a phone call.

How to Set Up Two-Factor Authentication for Apple ID on Mac

To set up two-factor authentication, you must be an iCloud user and have OS X El Capitan (and later) on board.

1 . Open the Apple menu and go to " System settings" and then to " iCloud" And " Account».

2 . Select the " Security».

3 . Click " Enable two-factor authentication».

4 . Be aware that if 2-Step Verification is already enabled, it must be disabled before 2-Factor Authentication is enabled. Also, some Apple IDs created on iOS 10.3 or macOS 10.12.4 (or later) platforms may automatically turn on two-factor authentication protection.

6 . First, it is advisable to remember the password for your account. Otherwise, it may turn out that these data, being recorded or stored in a file, will be with third parties.

8 . Thirdly, do not forget to update the list of trusted phone numbers in a timely manner.

9 . It is also important to ensure that the device does not fall into the hands of strangers.

All these security measures can provide the maximum degree of protection for the gadget and the information stored on it.

Managing your Apple ID

In your account, you can correct data about trusted devices and phones.

Update verified phone numbers

In order to use two-factor authentication, there must be at least one trusted phone number in the service database. If this number needs to be changed, then follow these steps:

  • Sign in to your Apple ID account;
  • Open tab " Security” and click on the item “ Edit».

If you need to specify a verified phone number, then click " Add verified phone number' and enter this number. You can confirm it by specifying one of the ways: by sending the code in a text message or by calling. In order to erase a number that is no longer relevant, you should click on the icon next to this number.

Trusted gadgets overview and management

You can view information about gadgets that have received the verified status in the " Devices» in your Apple ID account. There you can also find information related to these gadgets.

If necessary, the checked device can be removed from the list. After that, it will be impossible to access iCloud and other Apple services from it until it is again authorized through two-factor authentication.

If two-step verification is enabled on your account, you can only use your profile on trusted devices. If you try to log in to your Apple ID on a new gadget, you will have to enter a password and a 16-digit code that will be displayed on a trusted device.

Note! After signing in, the new device will automatically become verified.


Important points to remember:
  • Be sure to remember your account information.

    Important! To restore it, you need to contact Apple and prove the legal purchase of the device from official representatives of the company.

  • Secure (physically) trusted devices.
  • Use lock passwords on all gadgets.

Enable two-factor authentication

You can activate the function through the smartphone system settings.

Note! For example, an iPhone with iOS 11 was used. If you have version 10.2 or earlier, then the setting is done through the iCloud item.

Disabling the function

Disabling two-step verification occurs through the browser.

Note! Answering security questions may be required to verify your identity.


conclusions

Double verification allows you to protect your device from hacking by intruders. When using the function, do not forget about some security rules. Setting up or disabling authentication does not take much time.

Apple ID Two-Factor Authentication is a new account security technology that ensures that only the owner of the account can access it. Moreover, even if someone else knows the characters of the password from the account, he will still not be able to log in instead of the legal owner of the ID.

The use of this technology provides access to the account exclusively from trusted devices - iPhone, tablet or MacBook. When you first log in to a new gadget, you will need to specify two types of data - password characters and a verification code in a 6-digit format. Code symbols on the machine are updated on these devices. After driving it in, the new gadget will be considered trusted. For example, if you have an iPhone, when you first log into your account on a newly purchased MacBook, you will need to enter password characters and a verification code that will automatically pop up on the iPhone's display.

Since password characters are not enough to access the account, other types of verification are also used, the ID-number security indicator is significantly increased.

After logging in, the code will no longer be requested on this device - until the logout is completed and all information on the gadget is erased or the password characters need to be changed (also for security purposes). If the login is made through the network, you can make the browser trusted and the next time you work with the same device, you will not need to drive in a code.

Proven gadgets: what is it?

This may not be any "apple" device - only iPhones, iPads with OS version 9 or newer, as well as MacBooks with Capitan OS or more recent. These gadgets must be logged in using 2-factor verification.

In short, this is a device that Apple knows for sure who owns it, and through which you can verify your identity by showing a verification code when you log in from another gadget or browser.

Verified phone numbers

These are the ones that can be used to receive confirmation codes via text messages or calls. Verification of at least one number is required to access 2-factor identification.

You can also confirm other numbers - home, or a friend / relative. When there is temporarily no access to the main one, it will be possible to use them.

Customization Rules

If the device is running version 10.3 or older, the algorithm of actions will be as follows:

  • Go to the settings section, to the password and security item.
  • Clicking on the enable 2-factor identification section.
  • Clicking on the continue item.

If the gadget has OS 10.2 or earlier, the steps will be as follows:

  • Go to iCloud settings.
  • Select your ID - number and go to the security password section.
  • Click on the item to enable 2-factor authentication.
  • Clicking on the continuation element.



How to turn off two-factor authentication on Apple ID?

Many are wondering if this technology can be turned off. Of course yes. But remember that after turning off the account will be weakly protected - only with password characters and questions.

To disable it, you will need to enter the edit item on your account page (in the security tab). Then click on the section to turn off two-factor authentication. After setting new security questions and agreeing to the specified date of birth, the technology is deactivated.

If someone reactivates it for an ID without the knowledge of the rightful owner, it will be possible to disable it by e-mail. Next, you need to, as before, click on the section for turning off authentication at the very bottom of the message that came earlier by e-mail. The link will be active for another two weeks. Following it will allow you to restore your previous ID security settings and control over your account.

Lately, I rarely come across video games, but there was a moment when I wanted to shake the old days a bit and run the good old the Settlers 7. I downloaded Ubisoft Uplay, installed it and got a turn from the gate - the application reported that I had two-step (two-factor) authentication connected, and I need to enter a code from google-authenticator. The problem was that the authenticator was not aware that I had something from Ubisoft and was not going to give the code. I had to bother and figure out how to disable Uplay's two-step verification. Everything turned out to be easier than I thought!

Disabling Uplay 2-Step Verification

To disable Uplay 2-Step Verification, we need:

  • Login and password from a valid Uplay account. From the one on which we want to disable two-step verification.
  • Access to the email associated with this account
  • Several days of time

Sending a request to technical support

The nice thing is that you can enter the site under your account without two-step authentication. Therefore, first of all, we go to the site, log in and fill out the application form for technical support.

Fill in the fields in order with the following data:

  • In the first field, select Accounts
  • In the second field Ubisoft Club
  • In third Account / Authorization
  • in the damn 2-Step Verification
  • Fifth Disable 2FA

Filling out the support request form

Then scroll down the page and fill in the field after the words " Still need help?". We enter something similar to what I entered - " Good afternoon! 2-Step Verification is enabled, but Google Authenticator does not provide the required code, the recovery codes are also lost. Please help me regain access to my account!»

We press the button " Submit my application»

Fill in the information field

Some time after sending the application, a message from technical support will be sent to our e-mail, in which we will be asked to confirm the e-mail associated with the account. Follow the instructions and confirm it.

Disable 2-Step Verification

Once tech support has received an account confirmation, 2-Step Verification will be disabled and you will be able to use your account to its full potential again! But I recommend re-enable protection, but save the recovery codes.

Subscribe:

The Apple company is reverent and enthusiastic about protecting devices and accounts from hacking. At the moment, all recently released devices (where IOS is installed at least version 9, and in OS X laptops) have two-factor identification, which actually reduces the likelihood of using devices of their own production without the knowledge of the owner.

However, some users do not always like this approach: after all, in order to activate and use the device, it is necessary to perform double work (enter an ID key and a digital code), as a result of which users are interested in how to disable two-factor authentication on the iPhone, iPad, MacBook, although this operation is not performed in this way. too often.

To do this, perform the following sequence of actions:

  • on a computer in a browser, open the iCloud.com page;
  • Enter login and password;
  • in a new window, in the text field, type in the characters that should come to the trusted gadget;

  • click in the displayed dialog on the mobile device "Allow" to open the desired page;

  • if the computer where authorization is performed was not previously included in the list of devices that the user fully trusts, another message will pop up on the gadget asking if you trust this browser. An affirmative answer must be given;
  • in the newly displayed window, click on the settings icon or use the pop-up menu in the upper right corner (see screenshot).

  • log in to your Apple ID account;

  • click on the "Account Management" icon, then display the "Security" tab, and then click on the "Edit" link;

  • at the bottom of the screen, find the link "Disable authentication", click on it, then confirm this action by entering a combination of characters that will be sent as a message to a trusted device;

  • answer three secret questions that are indicated by the user himself during the registration procedure for an Apple ID account;

  • in the new dialog box displayed, all that remains is to confirm disabling two-step verification.

Although this process is quite lengthy, it should not cause any particular difficulties for the user. To return two-factor authentication, you will have to repeat all the above steps again.

There are situations when you need to immediately disconnect your computer from the Internet. Sometimes it's just downloading something extra or unacceptable. But there are other cases caused by both ordinary failures and more serious reasons. Consider...

One of the most popular apps on the Google Play Store is ES File Explorer. For all the time of its existence, it has been downloaded more than 500 million times. Probably, Android users would continue to use it ...

Very often, system administrators encounter a situation where the user simply does not remember the password that is required to enter Windows. We hasten to reassure you, it’s not worth getting too upset and going to extremes about this, because ...

Top Related Articles