Two Factor Authorization

Two-factor (2FA) or multi-factor authentication (MFA) is an additional security layer for your business – helping to address the vulnerabilities of a standard password-only approach.


And why aren’t passwords good enough?

Before addressing the question ‘why you should use two-factor authentication’, let’s consider why it’s important to do everything you can to improve your online account security. In today’s online environment, the rudimentary “username and password” approach to security is easy prey for cyber criminals. Many log-ins can be compromised in minutes, and private data (such as personal and financial details) is under increasing threat. With so much of our lives happening on mobile devices and laptops, it’s no wonder our digital accounts have become a magnet for criminals. Malicious attacks against governments, companies, and individuals are more and more common. And there are no signs that the hacks, data breaches, and other forms of cybercrime are slowing down!

Luckily, it’s easy for users to add an extra level of protection to user accounts in the form of two-factor authentication, also commonly referred to as 2FA.


Two Factor at Bit Capital Platform

The Bit Capital OAuth 2.0 provider implements one-time passcode generators as standardized by the Initiative for Open Authentication (OATH). The HMAC-Based One-Time Password (HOTP) algorithm defined by RFC 4226 and the Time-Based One-time Password (TOTP) algorithm defined in RFC 6238 are supported.

You can use it by Google Authenticator (or compatible apps such as Authy) or through SMS , using a verified mobile number.



What’s Next

Enable Two Factor authorization: