Google will force multi-factor authentication to be enabled on November 9th

Based on security considerations, Google has announced in the summer that it will force multi-factor authentication on all Google accounts, and now the mandatory multi-factor authentication strategy is about to start.

When multi-factor authentication is enabled, when the user logs in to the Google account, in addition to entering the necessary account and password, a multi-factor dynamic authentication code is also required through the verifier.

If you have enabled multi-factor authentication, this policy change will not affect you. If you have not yet enabled multi-factor authentication, it is recommended to go to Google to bind the authentication information in advance.

Google Authenticator export account

Although Google has announced that it will start mandatory multi-factor authentication from November 9, the next problem for Google will be the real challenge of this strategy.

Because Google has hundreds of millions of users, most users are not computer experts and do not understand multi-factor authentication, so this may hinder consumers from logging in.

When users cannot log in to their mailboxes to check new emails, they will definitely feel anxious. At that time, the workload of Google’s artificial support customer service may increase suddenly.

Here is also a reminder to users who use Google accounts that the best way is to install the authenticator and then install the Google Authenticator app to ensure security while simplifying the process.

Users who have not yet set up can go to the Google account settings page, check the bound mobile phone number in the security settings, and then set up Google Authenticator, etc.