Have you heard of multi-factor authentication, or MFA? If your answer is “no,” you’re not alone. Nearly half (48%) of US/UK respondents say they have “never heard of MFA.”

MFA is an incredibly important tool that goes a long way in keeping accounts secure. It’s likely you’ve encountered MFA even if you didn’t know what it was. If you’ve ever logged into a website and then they’ve sent you a text message or email with a code that you need to enter before continuing, you’ve used MFA. Other examples of MFA include answers to personal security questions, biometric verification (like fingerprints), physical keys, and authenticator apps.

Why is multi-factor authentication necessary? The fact is, passwords aren’t very reliable on their own. Perhaps you’re among the 54% of consumers who use five or fewer passwords for all of their accounts. When that password is exposed through a data breach, someone could gain access to everything that password was used for. To make matters worse, there are a lot of bad actors out who’ve made it their full-time job to steal our information. In 2017, Google admitted that hackers steal almost 250,000 web logins each week (no doubt it’s much higher now) through phishing scams and keylogging tools.

Now that you know what MFA is and why it’s important, where can you put it in place it so your accounts will be more secure? Amazon, Apple, Microsoft, Google, Facebook and Instagram, Dropbox, online banking websites, and many others now offer MFA. Use MFA whenever possible. Especially when it comes to your most sensitive data, like email, financial accounts and health records!

Yes, using MFA creates an extra step that some consider to be a nuisance. But it’s nothing compared with the hassle, frustration and damage that could be done if someone accesses your accounts. So don’t delay – enable MFA today!

In my next post I’ll be talking about phishing – what it is, how to spot it, how you can protect yourself from it, and how you can report it.