Mushure memakore akati wandei, Google Authenticator ichawiriranisa macode neakaundi yemushandisi

google-chokwadi

Google pakupedzisira inotora vashandisi muaccount uye inowedzera chinhu chaive chakakosha kune google authenticator

Zviviri-zvinhu kuvimbiswa (2FA), akashandisawo chirevo chechirungu 2FA (chekusimbisa zvinhu zviviri), inzira inosimbisa kuti mushandisi ndizvo zvavanotaura kubatanidza zvikamu zviviri zvakasiyana kubva: 1) chinhu chavanoziva; 2) chimwe chinhu chavanacho; uye 3) chimwe chinhu chavari. Parizvino ndiyo nzira yakapararira yekuwana maakaundi pawebhusaiti, masocial network, nezvimwe.

Pane mhinduro dzakasiyana-siyana dzekusimbisa zvinhu zviviri, pakati pe inonyanya kufarirwa iGoogle Authenticator, inova nhare yekuchengetedza application yakavakirwa pazviviri-factor authentication (2FA) iyo inobatsira kuona kuzivikanwa kwevashandisi isati yavapa mukana kune mawebhusaiti nemasevhisi.

Kufanana neazhinji webhu-yakavakirwa maviri-chinhu chechokwadi maapplication, Google Authenticator inosanganisa ruzivo uye mabasa ekuva nawo. Kuti uwane mawebhusaiti kana webhu-based masevhisi, mushandisi anoisa yavo yakajairika username nepassword, uyezve imwe-nguva passcode (OTP) inotumirwa kune yavo mudziyo nesystem uye yakabatidzwa nekubatanidza.

Musanganiswa uyu unotaridza kuti munhu arikupinda pasaiti iyi ane mudziyo wakadhawunirorwa Google Authenticator app. Nekudaro, nepo sevhisi yaita zvakanaka kubva payakatangwa, inogara ichishoropodzwa nevagadziri uye vashandisi nekushaikwa kwemamwe maficha, kusanganisira kuwiriranisa kwegore.

Uye ndizvo izvozvo kune avo panguva iyoyo vakauya kuzoshandisa Google Authenticator kana vanoishandisa havanganditenderi kunyepa, asi umwe Chimwe chezvinhu izvo app yakashaikwa sezvakataurwa ndeyekuwiriranisa kwegore, sezvo kana nekuda kwechimwe chikonzero iwe wakadzoreredza nharembozha yako, wakachinja ROM yako kana kuti yakaipisisa wakarasikirwa nenharembozha yako, ese maakaunti awaive nawo ne2FA akabatidzwa, unogona kutaura zvakanaka kwavari (muzviitiko zvakawanda).

Ichi chinhu chinotambudza vazhinji vedu. (Ini ndinozvibatanidza) uye ndezvekuti ndisingazive munguva dzangu dzandakanga ndakazvipira kuyedza ma roms emidziyo yangu, ndakawana chokwadi chinosuruvarisa chekuti makodhi andakanga ndambobatanidza haambogone kuwanikwa uye mune dzimwe nzvimbo, ndakarasikirwa nekuwana kwangu, sezvo zvakanga zvisingakwanisi kuita nhaurirano kana kuyananiswa nenzvimbo yekutsigira uye umo ndakakwanisa kudzoreredza kuwana, nerombo rakanaka, ndaifanira kutumira kunyange rekodhi yekudzivirira yembwa ...

Asi hee, ndichienderera mberi nemusoro wechinyorwa uye ndichisiya nyaya yangu inosuruvarisa parutivi (uye yevazhinji zvakaitikawo), Pashure pemakore akawanda kudaro uye pamusoro pezvose kushoropodzwa kwakawanda kubva kuvashandisi, Google inozopedzisira yasarudza kusanganisa iyi basa rekuyananisa.

Asi zvakatoitwa uye ndizvozvo kubva Kubvumbi 24, 2023, Google Authenticator inopindura kuchikumbiro ichi chakareba: Iwe zvino unogona kuyananisa ako maviri-factor makodhi makodhi neGoogle account yako.

Saka ikozvino kana mushandisi akamisa foni nyowani uye achipinda muakaundi yavo, Google Authenticator ichave yakagadzirira kuenda isingade yakachena setup process, uye kune rumwe rutivi, zvinoreva zvakare kuti kana foni yavo ikarasika kana kubiwa, vanogona. kuti usaine mumaakaunti avo kubva kune imwe mudziyo, zvinova zvisinganyanyi kunetseka.

Isu tinofara kuzivisa chigadziriso kuGoogle Authenticator, pane ese iOS ne Android, iyo inowedzera kugona kuchengetedza zvakachengeteka makodhi ako enguva imwe chete (anozivikanwawo sepanguva imwe chete passwords kana OTPs) kuGoogle account yako.

Kune ako ese maakaundi epamhepo, kupinda mukati ndiyo gedhi reruzivo rwako pachako. Ndiyo zvakare nzvimbo huru yekupinda yenjodzi, saka kukosha kwekuidzivirira.

Tinoita kuti zvive nyore uye zvakachengeteka kupinda muGoogle uye masevhisi ese nemaapuro aunoda ane maturusi echokwadi akavakirwa mukati seGoogle Password Manager uye Saina neGoogle, pamwe nekudzivirira otomatiki sekuzivisa paunopinda muakaundi yako yeGoogle. kubva pachigadzirwa chitsva.

Zvakakodzera kutaura izvozvo Kugonesa kuwiriranisa kwegore kwema-two-factor codes, unofanirwa kugadzirisa kune yazvino vhezheni Google Authenticator ye Android uye iOS. Google ine peji yetsigiro inodonongodza chimiro ichi uye inosimbisa kuti kana wasaina muakaundi yako yeGoogle muGoogle Authenticator, macode ako anozochengetwa otomatiki uye kudzoserwa kune chero mudziyo mutsva waunoshandisa.

Chekupedzisira, pachangu kana iwe usingade kubata uye uine matambudziko, ndinogona kukurudzira kushandiswa kweAuthy, inova yakanaka application yandakashandisa kubva pandakawana chikanganiso chakashata icho Google Authenticator yaive nayo.

Kana iwe uchida kudzidza zvakawanda nezvazvo, unogona kubvunza ruzivo pa chinotevera chinongedzo.


Siya yako yekutaura

Your kero e havazobvumirwi ichibudiswa. Raida minda anozivikanwa ne *

*

*

  1. Inotarisira data: AB Internet Networks 2008 SL
  2. Chinangwa cheiyo data: Kudzora SPAM, manejimendi manejimendi.
  3. Legitimation: Kubvuma kwako
  4. Kutaurirana kwedata
  5. Dhata yekuchengetedza: Dhatabhesi inobatwa neOccentus Networks (EU)
  6. Kodzero: Panguva ipi neipi iwe unogona kudzora, kupora uye kudzima ruzivo rwako

  1.   Danilo Quispe Lucana akadaro

    Wow, vakangozviwedzera pandakangochinjira kuAuthy (ehe, nyaya inosuruvarisa yakaitika kwandiriwo xD)

    1.    darkcrizt akadaro

      Rombo rakaipa rakatiwira. Asi kutaura pachena, Authy iri nani kubva pane yakapusa yekuti inogona kuiswa natively paPC. Izvo zvinobatsira zvakanyanya kana iwe usingakwanise kuwana foni yako panguva iyoyo (yakadhawunirodha kana kuti haugone kuiwana xD).