How to add trusted devices for two-step verification to your Apple ID. Two-Step Apple ID Verification

Recently, clients have often started contacting us with the problem of Apple ID theft.

Attackers hack and change the password of the mailbox from which the Apple ID was registered. And then they change the password of the Apple ID itself using the “password reset via mail” function.

And once you lose access to your Apple ID, you automatically lose all the data stored in iCloud: your purchased apps, contacts, notes, Safari bookmarks, photos in Photo Stream, and more.

But that's not the worst thing! Cases of theft of Apple ID passwords with the aim of causing harm for personal gain or simply as a dirty trick have become more frequent.

The fact is that almost every iPhone user turns on the Find My iPhone function. Designed by Apple for security purposes, this feature helps protect your iPhone in the event of theft. But when your Apple ID password falls into the wrong hands, it can turn your iPhone into a 100% non-working device.

Find My iPhone provides the ability to lock your iPhone. This is what the attacker takes advantage of. It locks your iPhone. You receive a message on the screen that your device is in stolen mode and to cancel this mode you need to enter your Apple ID password. And the password has already been changed. You cannot reset it through your mailbox, because the password for the mailbox has also been changed.

An iPhone locked in this way cannot be unlocked in ANY way.

In this situation, we can only rely on those. Apple support. In long conversations, you have a chance to prove that this device is yours and ask to reset the password. But all your data can be considered lost.

There is a solution. Two-step Apple ID verification.

To protect your password, Apple offers two-step verification for your Apple ID. It will ensure maximum security for your account and personal information.

Two-stage
examination

How does this feature work?

When setting up two-step verification, you must register one or more trusted devices.

A trusted device is a device that you have constant access to and will receive 4-digit verification codes via SMS or Find My iPhone. You must provide at least one phone number that supports receiving SMS messages.

After this, whenever you:

  • Sign in to manage your Apple ID at the My Apple ID website.
  • sign in to iCloud service,
  • make purchases from the iTunes Store, App Store or iBooks Store on a new device,

you will need to verify your identity by entering your password and 4-digit verification code as shown below.

Once you've signed in, you can safely use your account and make purchases as usual. If you do not enter your password and verification code, access to your account will be denied.

In addition, you will receive a recovery key consisting of 14 characters. Print it out and keep it in a safe place. The recovery key is used to restore access to your account if you can no longer use your trusted devices or have forgotten your password.

You should not store the recovery key on the device or computer itself, as others will be able to easily find it.

How to enable two-step verification for Apple ID?

  1. Go to the My Apple ID website

2. Click the Manage Apple ID button and sign in.

3. Select Password and Security.

What SMS numbers do I need to provide for my account?

Your account must have at least one phone number that can receive SMS messages. We recommend that you include all SMS-enabled phone numbers that are commonly used with your iPhone or other mobile phone. You can also enter an SMS-enabled phone number that belongs to someone you care about, such as a spouse or other family member. This number can be used if you are temporarily unable to access your own devices.

Note. Landline phones and voice over Internet Protocol (VOIP) services cannot be used for two-step verification.

What information should you remember when using two-step verification?

Two-step verification simplifies the security setup process and improves the security of your Apple ID. Once enabled, no one will be able to access your account without knowing your password, verification codes sent to trusted devices, or a recovery key. Only you can change your password, manage trusted devices, and create a new recovery key. Although Apple Support can help you with other aspects of your service, Apple Support cannot update or restore this information on your behalf.

Therefore, when using two-step verification, you must:

  • remember the password;
  • keep trusted devices in places inaccessible to unauthorized persons;
  • Keep the recovery key in a safe place.

If you fail to meet at least two of the requirements above, you may permanently lose access to your Apple ID.

What to do if you lose your recovery key?

If you have lost your recovery key, you can replace it at any time. To do this, follow these steps:

  1. Go to the My Apple ID website.
  2. Click the Manage Apple ID button and sign in to your account using your password and trusted device.
  3. Select "Password and Security".
  4. Follow the link “Replace a lost key” in the “Recovery key” section.

Once a new recovery key is created, the old key becomes invalid.

What should I do if I don't remember my Apple ID password?

You can reset your password on the My Apple ID website using your recovery key and one of your trusted devices.

Apple Support cannot reset your password on your behalf. To reset your password, you must have a recovery key and access to at least one of your trusted devices.

What should I do if one of my trusted devices is lost or given to someone else?

If you no longer have access to one of your devices, remove it from your list of trusted devices on the My Apple ID website as soon as possible. After this, it will no longer be used to verify your identity.

What if I no longer have access to all trusted devices?

If you don't have access to any of your trusted devices, you can still sign in to your account using your password and recovery key. In this case, you should confirm the new trusted device as soon as possible.

Why did you need to wait before setting up two-step verification?

As a basic security measure, Apple does not allow you to continue setting up two-step verification if you have made significant changes to your Apple ID account information. A significant change may be a change to the password or the addition of a new security question. The wait period allows Apple to ensure that only you can sign in and make changes to your account. During the waiting period, you can still use your account for all Apple services and stores.

All of your email addresses will receive an email from Apple notifying you of the waiting period and asking you to contact Apple Support if you think someone has gained unauthorized access to your account. You'll be able to set up two-step verification after the date specified on your Apple ID account page and in the email you sent. Mexico
Netherlands
New Zealand
Nicaragua
Norway
Panama
Paraguay
Peru
Philippines
Poland
Puerto Rico
Portugal
Russia

Singapore
South Africa
Spain
Suriname
Sweden
Switzerland
Taiwan
Thailand
Türkiye
United Arab Emirates
Great Britain
USA
Venezuela
Vietnam

Two-step verification

Two-step verification is an additional security measure for your Apple ID account. It is designed to prevent unauthorized access to your account if an attacker manages to find out your password. Once you enable optional verification, you will be required to verify your identity using one of your personal devices or another approved method before you can:

  • Sign in to your Apple ID to manage your account
  • Sign in to iCloud on your device or at iCloud.com
  • Sign in to iMessage, Game Center, or FaceTime
  • purchase content from the iTunes, iBooks, or App Store on your new device
  • Get technical support from Apple associated with your Apple ID

Two-Step Verification makes your Apple ID account and your personal information more secure.

To enable two-factor authentication, follow these steps:

  • Follow the link Set up two-step verification now
  • The Two-Factor Authentication Setup Wizard appears. Or open it as follows: in the “Security” section next to the “Two-Step Verification” option, click the “Configure...” link.
  • The first screen is informational and describes how two-step authentication works. Click the “Continue” link.
  • Enter your phone number to which SMS messages with one-time verification codes will be sent. Enter the correct number and click “Continue”.
  • A verification code will be sent to your phone number. Enter it in the next window and click “Continue”.
Note: You can also receive verification codes on any Apple device that has Find My iPhone, Find My iPad, or Find My iPod touch enabled.
  • A screen with the recovery key will open. This key will be required if you forget your passwords or lose access to trusted devices. Print the key and keep it in a safe place. then click the “Continue” link.
  • For security reasons, you will be asked to enter your recovery key to ensure that a copy of the key has been saved. Enter the correct recovery key and click “Confirm”.
  • On the next screen, read the basic terms of use of two-step verification and check the box “I understand the above terms”, so click the “Enable two-step verification” link.

Now, every time you sign in to your Apple ID, iCloud service, or purchase content from the iTunes Store, App Store, or iBooks Store on a new device, you'll need to verify your identity by entering your password and a 4-digit verification code.

If necessary, you can disable two-step verification. To do this you need to follow simple steps:

  1. Go to https://appleid.apple.com and sign in to your account
  2. In the “Security” section, next to the “Two-Step Verification” option, click the “Edit” link.
  3. Click the “Disable two-step verification” link.
  4. Come up with security questions and make sure your date of birth is correct.

Two-factor authentication

Two-factor authentication is a new security method that is directly built into the operating systems iOS, macOS, tvOS, watchOS, and Apple services. Two-factor authentication is available to iCloud users who use at least one device running iOS 9 or OS X El Capitan or later.

Note Note: You cannot enable two-factor authentication in your browser; you must use a compatible device. If you have two-step verification enabled, you will need it first.

If you're using an iPhone, iPad, or iPod touch with iOS 9 or later:

  1. Go to Settings and sign in to your account if necessary.
  2. Click on your Apple ID.
  3. Select Password & Security.
  4. Then select the option “Enable two-factor authentication”

If you are a Mac user running OS X El Capitan or later:

  1. Go to > System Preferences > iCloud.
  2. Log into your account if necessary, then click the "Account" button.
  3. Click Security.
  4. Then select the “Enable two-factor authentication” option.

To enable two-factor authentication, you will need to enter your device passcode.

Application passwords

Some services and apps that use an Apple ID do not support two-step verification or two-factor authentication. In this case, you need to use special application passwords. App passwords help you maintain a high level of security because third-party sites and apps won't receive your primary Apple ID password.

  1. Go to https://appleid.apple.com and sign in to your account
  2. In the “Security” section next to the “Application Passwords” option, click the “Create Password” link.”
  3. Follow the onscreen prompts to create a password.
  4. Once the password is generated, paste it into a third-party application or service.

It is known that Apple devices allow two-step authorization. This security method performs at least two authentication checks - a password and a trusted device - to access an account.

Two-step, or as it is also called, two-factor authentication (2FA), provides reliable data protection, since its passage requires not only knowledge of the password, but also physical access to one of the keys, in our case it is an iPhone or iPad.

Needless to say, we highly recommend using it on any account you can. Moreover, if a service does not support 2FA, you should think twice before using it if the security of your data is important to you.

If two-step verification is enabled on your Apple ID (which you should probably do), then you've most likely encountered a window asking you to confirm that you are the owner of the account. This screen should list some of your Apple devices and at least one verified phone number. These devices act as access keys.

Have you ever wondered what requirements the devices on the list must meet? Or maybe you needed to add or remove a device from this list? In this tutorial we will talk about managing trusted devices for 2FA.

How to add a trusted device

To add a device as one of your authentication keys, you simply turn on Find My iPhone on your iPhone, iPad, or iPod Touch. As soon as you enable the function, the device will automatically be added to the trusted list. You will then need to confirm adding this device.

Step 1: Log in to iCloud and enable Find My iPhone on the device you want to trust in Settings > iCloud.

Step 2: Sign in to My Apple ID, go to Password & Security >

Step 4: A four-digit verification code will be sent to this device.

Enter this code in the field that appears in Safari and click Verify device.

Now you can verify that the device is verified as trusted. Now, whenever you need to use two-step authentication to log in to your Apple ID, you can use this device as a key.

How to remove a trusted device

Not surprisingly, devices can also be removed from the trusted list. When you sign out of iCloud or turn off Find My iPhone, your device is no longer trusted, but is still listed as possibly trusted.

Step 1: Turn off Find My iPhone.

Step 2: In Safari, sign in to My Apple ID and go to Password & Security > Add or Remove a Trusted Device.

To access Apple branded services such as iCloud, App Store, iMessage, Facetime, etc. The user of an iOS device needs a personal account called an Apple ID. This account consists of a login - it is the email address to which the identifier is linked and a password specified by the user, taking into account a number of security system requirements.

At first glance, it seems that such classic login + password protection seems to be sufficient, but many users believe otherwise. And, in fact, there is reason for concern. Think for yourself, finding out someone’s email address is a nonsense nowadays - we leave it literally everywhere. It’s also not so difficult to figure out a password - today there are a lot of different hacker programs that allow you to select secret codes.

Understanding this sad situation, Apple offered users a new type of protection: for users of older i-devices who cannot upgrade to iOS 9 - two-step verification, for those who are lucky enough to have a younger Apple - two-factor authentication.

In general, both methods of protection are very similar; they assume that after specifying the login and password of the identifier, the user must also enter a special code. In this article, we'll explain what an Apple ID verification code is, where to enter the code, and how to enable two-step verification/two-factor authentication for your device.

So what is two-step verification? This is an additional measure to protect access to Apple branded services - if you enable two-step verification, an attacker will not be able to log into one or another i-service, even in a situation where he knows the login and password of your personal identifier. To gain access, he will also need a special code.

In particular, two-step verification protects against unauthorized access to the Apple ID editing page, iMessage, FaceTime, all content purchase services, as well as the iCloud cloud service - which is especially important, because if an attacker ends up in your “cloud”, he will not only will have access to all your personal data that you back up, but will also be able, for example, to block your iOS device by turning on lost mode and demand money for unlocking.

How do I enable two-step verification?

To enable two-step verification, you need to use this simple guide:

  1. Follow this link and enter your personal account for editing Apple ID by entering your personal account login and secret code for it.
  2. Review the basic information on two-step verification (it will be provided automatically) and click “Continue.”
    If the window with information about two-step verification does not appear, select “Edit” next to the “Security” section, then “Customize...” in the “Two-step verification” menu


  3. In the next window, enter the phone number - this is where the verification code will be sent, click continue.
    Important point! At this stage, you can choose any number - your own or a trusted trusted person, for example, your wife or husband.
  4. Did you enter a phone number? Great - let's move on. Now you will see a page asking you to specify a code - check your trusted phone number, the code should already be sent via SMS.
    If you don’t receive the code, click “Send again.”

  5. In a new window, the security settings service will prompt you to select auxiliary devices to receive the code; the list will display all devices assigned to your Apple ID with the “Find iPhone/iPad/i/Pod” option activated - select any from the list, if, of course, you want to set additional trusted gadgets and click “Confirm”.
    INimportant! The devices selected at this stage will display the sent codes directly on the screen; codes will not be sent via SMS. This scenario for displaying codes allows you to use devices without a SIM as trusted ones.

  6. If you do not want to specify additional trusted devices, click “Continue” in the window that appears in step 5 of these instructions. If you selected an additional device and clicked “Confirm”, a window for entering a verification code will appear in front of you - view it on the new trusted device, enter it in the next window - again, either select another additional device, or click “Continue”.
  7. Now you will see a recovery key - keep it in a safe place, it will help you if you forget the password to your Apple ID account or if your trusted device is lost or stolen.
  8. In the new window, enter the recovery key and click “Confirm”.
    Does specifying the key immediately after issuing it seem like a strange step to you? In fact, this is a very correct action; this requirement emphasizes the importance of maintaining the key. Be as responsible as possible about preserving it - you can print out several copies and place the sheets of paper in safe places.
  9. The last step remains - accept the verification conditions, check the corresponding box and click “Enable...”

Ready! The check is activated. Now try to log in, for example, to your personal account on iCloud.com, after entering your login and password, you will be required to indicate the code sent to trusted gadgets in a special window. If the code you enter does not match, access will be denied, despite the fact that you know the login and password.

Important point! The most reliable scheme is to use a trusted person’s smartphone as a trusted device, and here’s why. Imagine your iPhone was stolen, your Apple ID was found out and they are trying to log into iCloud to obtain certain confidential information. If you indicated the phone number of your iPhone as a trusted one, that is, a stolen one, then attackers can easily obtain the verification code and bypass the two-step verification. If the code comes to another device, the scammers will first have to find out which one and steal it as well.

How to disable two-step verification?

If for some reason you feel that this “complex” type of access to branded services no longer suits you, you can always disable it by:

  1. Follow this link and log into your Apple ID settings account by entering your personal account password and login.
  2. Click the “Security” menu, then “Edit”.
  3. Select the "Disable two-step verification" option.
  4. In the next window you will be asked to indicate your date of birth and verification questions - after you enter these parameters, you will be able to log in to all i-services again using only the login + password pair, but when logging into your personal management account, you will also need an Apple ID answer the questions asked.

Information about successful disabling of two-step verification will be sent to you by email.

Two-factor authentication

Two-factor authentication, like two-step verification, is an additional measure to protect access to Apple-branded services. Only in the situation of working with two-factor authentication does the security mechanism turn out to be more thoughtful and perfect, according to the Apple giant.

How to set up two-factor authentication?

As we said above, two-factor authentication is an option that is not available to all users, but only to those who own mobile i-devices with iOS 9 and more recent versions of the platform loaded on board. Does your gadget meet this requirement? Then we tell you how to enable authentication:


That's all! We have activated the protection, now we need to configure it:

  1. In the window that appears after activating authentication, enter a trusted phone number and a convenient method for sending the code.
  2. Wait for the code to be sent to the specified number.
  3. Tap “Enable...”.

Ready! Protection activated. It operates on the principle of two-step verification - when you try to log into one or another Apple service, you need to enter not only your login and secret ID code, but also a special verification code.

Mac owners can activate two-factor authentication using the simple instructions below:

  1. Click the “Apple” menu, then “System Preferences” / “iCloud” / “Account”.
  2. Select the “Security” section, click “Enable...”

Important! Your Mac must have OS El Capitan or a more recent version of the platform installed.

How to disable two-factor authentication?

In general, the Apple giant categorically does not recommend disabling protection, but if you decide to do this, you need to go to the Apple ID management page, specify your login, password and verification code, and then in the “Security” submenu select “Edit”/”Disable... "

Two-step verification and two-factor authentication: is there a difference?

The attentive reader could not help but ask a question: if the operation of the above Apple ID security systems is so similar, then what are their differences and why authentication is declared a more advanced mechanism for ensuring user security. Frankly speaking, there is no direct answer to this question.

Apple itself on its official support page says something like the following. Supposedly, two-factor authentication is an updated security service that uses more advanced ways of specifying verified devices and sending verification codes, and the overall experience has been optimized.

That is, as you can see, the differences seem to be indicated, but nothing is clearly understood. So all you have to do is trust the company and, if your device supports two-factor authentication, choose this type of protection. At the same time, it is important to note that before activating this type of protection, you must first disable two-step verification, if it was enabled.

Let's summarize

Well, now you know what two-step verification and two-factor authentication are and how to enable and manage these options. In addition, you understand the importance of activating these protection mechanisms. You can read more about two-step verification and two-factor authentication in the Support section of the Apple website.

Following the USA, Great Britain, Australia and Ireland, two-step authorization of Apple ID has started working in Russia. We found the corresponding changes in the account settings on the Apple website.

Two-step verification provides additional protection against unauthorized access to your Apple ID. Even if an attacker has your account password, he will not be able to perform any actions using your account.

Then select “Password and Security”. After entering your answers to the security questions, you will be able to access the Enable Two-Step Verification menu.

In the next step, you will have to enter your phone number to receive an SMS with a verification code.

As soon as you enter the confirmation code, the system will inform you of the recovery key. Print it out or write it down and keep it in a safe place.

After clicking Continue, you will see a confirmation that two-step verification is enabled.

Once you activate this additional security measure, you won't be able to sign in to your Apple ID or make purchases from the , App Store, or iBooks Store without verifying your identity using one of your devices. This is especially true in the case of.

With two-step verification, you no longer have to create security questions. The system identifies you using a password and verification codes sent to trusted devices, and a recovery key. It is worth noting that there is no way to reset your password without a recovery key, even after calling Apple technical support.

Thus, Apple has taken another step towards Russian users, which, of course, cannot but rejoice.