API
The Gcore Customer Portal is being updated. Screenshots may not show the current version.
Account settings
Account settings
Chosen image
Home/Account settings/Two-factor authentication

Set up two-factor authentication

Two-factor authentication overview

Two-factor authentication (2FA) provides an extra layer of security for your account. It requires both a password and a single-use digital key when logging into your account. Two-factor authentication increases protection for your accounts and prevents them from unauthorized access.

Configure two-factor authentication

1. Go to the Two-factor authentication page and click Enable 2-Factor authentication.

Configure two-factor authentication

A pop-up will open.

Enable two-factor popup

2. Download the free app on your mobile device and sign up there. We recommend using one of the following:

Note: If you want to use Google Authenticator, read about possible issues connected with time synchronization between smartphone and PC below.

If you get an invalid code message but are sure the code is correct, it might be the app's time synchronization issue. To resolve this issue, follow these steps:

For Android:

  • Go to the main menu of the Google Authenticator app.
  • Tap Settings.
  • Tap Time correction for codes.
  • Tap Sync now.

For iOS:

  • Open the Settings app on your iPhone home screen.
  • Tap General.
  • Tap Date & Time.
  • Disable the Set Automatically Option and re-enable it again.
  • Reboot your device.

The sync will only affect the internal time of your Google Authenticator app and will not change your device’s Date & Time settings.

Please read Google Authenticator’s own instructions if you have any other questions about using the app.

3. Scan the QR code from the pop-up window in your account.

4. Enter the six-digit code generated by the app and click Check.

That’s it! Copy the backup codes (more on this below,) store them securely, and log in with Two-factor authentication.

Backup verification codes

Backup verification codes

Backup verification code can be used if you can’t generate one-time codes while logging in. Click Generate backup verification codes. You will have thirty seconds to copy and save five codes in a way convenient to you. Each time the Generate… button is pressed again, the old codes will be invalidated.

Note: A backup code can be used only once.

Log in with two-factor authentication

1. Enter your email and password on the login page and click Log in.

Log in with two-factor authentication

2. You will be redirected to enter the generated key. Open the app, enter the code displayed there, or use a backup code. Click Log in.

You will be redirected to your personal account if the access code is entered correctly.

Disable two-factor authentication

Go to the Two-factor authentication page and click Disable 2-Factor authentication.

Disable two-factor authentication

Filter users by two-factor authentication feature enabled

The Users section displays information about which users have activated two-factor authentication. There are two options: “Not activated” and “Activated.” You can filter users by this criterion.

Filter users by 2fa feature enabled

Was this article helpful?