API
The Gcore Customer Portal is being updated. Screenshots may not show the current version.
Account settings
Account settings
Chosen image
Home/Account settings/Your profile settings/Two-factor authentication

Set up two-factor authentication

Two-factor authentication (2FA) provides an extra layer of security for your account. It requires both a password and a single-use digital key when logging into your account. Two-factor authentication increases protection for your accounts and prevents them from unauthorized access.

Configure two-factor authentication

1. In the Gcore Customer Portal, navigate to the Two-factor authentication page.

2. Click Enable 2-Factor authentication.

A highlighted button to configure two-factor authentication

3. In the configuration dialog that opens, download an authenticator application on your mobile device and sign up there. We recommend using one of the following:

If you’re having issues with your authenticator application, check the following troubleshooting steps.

Check apps' time synchronization

Two-factor authentication (2FA) requires synchronized time with the login device to ensure the confirmation method stays up to date. If you get an invalid code message but are sure the code is correct, it might be the app's time synchronization issue.

To resolve this issue, make sure that the date and time are set correctly, and enable network time synchronization on the device you're using to log in.

Use a backup verification code

Use one of the one-time backup codes that were generated during the setup of 2FA.

Check your device configuration

If you recently changed the device with your authenticator app, check the application settings to verify that it’s configured correctly on the device.

4. Scan the QR code from the pop-up window in your authenticator application.

5. Enter the six-digit code generated by the app and click Check.

Enable two-factor popup

6. Copy the backup codes and store them securely. These codes can be used to access your account if can’t generate one-time codes from your mobile device.

Backup verification codes

That’s it! You can now log in to your Gcore account with two-factor authentication.

Generate backup verification codes

If you have used all backup verification codes, you can generate new ones. To do so, click Generate backup verification codes.

Generate backup verification codes button highlighted

A backup code can be used only once.

You will have thirty seconds to copy and save five codes in a way convenient to you. Note that each time you click the Generate backup verification codes button, the old codes are invalidated.

Log in with two-factor authentication

1. Enter your email and password on the login page.

Log in page

2. Click Log in.

3. Enter a verification code from your authenticator app or use a backup code.

A field to enter verification code

4. Click Log in.

5. Confirm the action in your authenticator app.

6. You will be redirected to your personal account if the access code is entered correctly.

Disable two-factor authentication

Go to the Two-factor authentication page and click Disable 2-Factor authentication.

Disable two-factor authentication

View users with enabled two-factor authentication

The Users section in the Gcore Profile settings shows the two-factor authentication (2FA) status for each user. There are two options: Not activated and Activated. You can filter users by this criterion.

Was this article helpful?