Can’t be 2FA’d

Does this sound familiar to you?

"My job has two-factor ID for EVERYTHING! I can't stand it. Happens every time I log into my email, it times out every few hours. Every program, every website, my bank, my car insurance. EVERY GODDAMN THING. Screw it, just hack me!"

As Two-Factor Authentication (2FA) becomes increasingly prevalent across the digital landscape, it’s natural to have questions and concerns about this added layer of security. For some, like the guy quoted above, it’s a case of ‘2 Factor 2 Furious’!

Since major tech companies like Google and Microsoft started auto-enrolling users in 2FA a few years ago, it has had a tangible positive impact on digital security across the board…so why do so many of us despise it so much? 

Is 2FAing everything in our life really the way to go?


From a service providers’ perspective, you can see how it would make sense on paper. Increased security means less support for compromised accounts, less reliance on remembered passwords, and happier customers content in the knowledge they’re being provided with an additional layer of security. In execution though, are we just seeing the creation of the next great support headache? Is ‘account recovery’ just the new ‘password reset’? Do we actually need this extra security anyway?

Some might view it as an inconvenience, some might fear that it’s too complicated or unnecessary, in this article 
we’ll look into some of these concerns and shed light on why learning to embrace 2FA might just be the smart move after all.

What exactly is Two-Factor Authentication (2FA)?

Most of us will have had experiences with Face ID on our phones or the myriad of authenticator apps available to generate one off codes, but before diving in let’s clarify what 2FA entails. 

2FA is a security process that requires users to provide two different authentication factors to verify their identity. These factors typically fall into three categories:

  1. Something You Know: This includes your password or PIN.
  2. Something You Have: This could be your smartphone, a security token, or an access card. 
  3. Something You Are: This involves biometric data like fingerprint or facial recognition. 

Over the past few years, we’ve witnessed a significant shift towards the adoption of 2FA. Major online services, from email providers to social media platforms, now offer 2FA as an added layer of security. This shift is not coincidental but rather a response to the steady rise in cyberattacks and data breaches. Despite being well-intentioned there are a number of common complaints that arise when talking about 2FA.

1. 2FA is Too Complicated

One of the most prevalent misconceptions about 2FA is that it’s overly complex. Most online platforms have streamlined the process of setting up 2FA, making it user-friendly and accessible to individuals of all tech-savvy levels. All the usual suspects have a free to use authenticator app available like Google AuthenticatorMicrosoft Authenticator or if you prefer a more independent approach Authy is a great option. Setup involves scanning a QR code (remember pre-COVID when those seemed new and unfamiliar) or receiving a verification code via text or app. Once set up, using 2FA is usually as simple as entering a code when prompted. 

2. It’s Too Time-Consuming

Some individuals worry that 2FA will slow them down, making it cumbersome to access their accounts. In truth, 2FA adds only a few seconds to the login process. These extra moments can save you countless hours and stress in case of a security breach. The minimal time investment for added security is undoubtedly worth it.

3. I’ll Get Locked Out of My Account

A common fear is that enabling 2FA might lead to being locked out of an account if you lose your second factor, such as your phone. However, most 2FA systems have contingency measures in place, like backup codes or the ability to use multiple authentication methods. Do you need to ensure you save those pesky backup codes somewhere you can actually find them again…sure, but most of us have some form of cloud based file storage where those can be kept in case of emergency. 

4. It’s Only Necessary for High-Value Accounts

Some believe that 2FA is only essential for sensitive accounts like online banking or email. While these accounts are undoubtedly critical, many other online services, including social media and e-commerce platforms, now offer 2FA. Cybercriminals may target any account with valuable information or the potential for misuse, so it’s wise to secure all your digital assets.

5. I Don’t Have Anything Worth Protecting

It’s a misconception that hackers only target those with valuable assets or sensitive information. In reality, cybercriminals cast a wide net, looking for any opportunity. Even seemingly inconsequential accounts can be used to gain access to more significant ones. 2FA adds a layer of security that deters would-be attackers, regardless of what they might find in your account.

2FA is here to stay

While yes, 2FA is an extra step, yes initially getting set up with an authenticator app may seem complicated, but ultimately the security benefits and peace of mind outweigh the inconvenience. 

So, save yourself the future hassle of waiting for 2FA to be forced upon you by service providers. Don’t let misconceptions hold you back and enable 2FA on your important accounts today, and it will feel like second nature in no time. 

Still not quite sure what to do? No worries! Just give us a call today on 1300 809 424 and let us know how we can help!

Share