Enabling the Two-Step Verification Feature on Dropbox

secure dropbox

Last Updated on February 24, 2023

In this article, we’ll show you how to enable two-step verification in Dropbox, a highly recommended security feature that adds an extra layer of protection to your account.

You can use three methods to enable two-step verification in Dropbox: an authenticator app, text messages, or a security key. Each method has advantages and disadvantages, so you should pick the one that best suits your needs and preferences.

Method 1: Authenticator App

An authenticator app is a mobile app that generates a six-digit code whenever you need to sign in to Dropbox. To enable two-step verification via the authenticator app, follow these steps:

  1. Sign in to your Dropbox account, click on your profile, and then Settings.
  2. Click the Security tab on your account page.
  3. Turn on the two-step verification toggle button.
  4. Review the information in the dialog box and click Get started.
  5. Choose “Use a mobile app” and scan the QR code with your app. If you can’t scan the code, click Enter your secret key manually and type it into your app.
  6. Enter the code generated by your app and click Next.
  7. Save your emergency backup codes somewhere safe and click Next again.
  8. You’re done! You’ll see a confirmation message that two-step verification is enabled.

2fa two factor authentication password secure notice login verification code

Method 2: Text Messages

Text messages are another option for two-step verification in Dropbox. With this method, Dropbox will send you a six-digit code via SMS whenever you need to sign in from a new device or browser. To enable two-step verification via text messages, follow these steps:

  1. Sign in to your Dropbox account, click on your profile, and then Settings.
  2. Click the Security tab on your account page.
  3. Turn on the two-step verification toggle button.
  4. Review the information in the dialog box and click Get started.
  5. Choose Use text messages instead of Use a mobile app.
  6. Enter your phone number and click Next.
  7. Enter the code sent to your phone and click Next again.
  8. Save your emergency backup codes somewhere safe and click Next again.
  9. You’re done! You’ll see a confirmation message that two-step verification is enabled.

Method 3: Security Key

A security key is a physical device you plug into a USB port when signing in to dropbox.com instead of typing a six-digit code. Security keys are more secure and convenient than codes because they prevent phishing attacks and don’t rely on network connectivity. However, they only work on dropbox.com using Chrome browser, not on mobile apps or desktop clients.

To set up a security key for your Dropbox account, you need to have a key that follows an open standard called FIDO Universal 2nd Factor (U2F) from the FIDO Alliance. You can buy such keys from various vendors online. Once you have a key, follow these steps:

  1. Sign in to dropbox.com using Chrome browser.
  2. Click on your profile picture and choose Settings.
  3. Select the Security tab.
  4. Under Two-step verification, click Add next to Security keys. If you do not see this section, follow the Enable two-step verification instructions before proceeding.
  5. Enter your password.
  6. Insert your security key into a USB port when prompted.
  7. Press the button on your security key when it flashes.
  8. Give your security key a name (optional) and click Done.
  9. You’re done! You’ll see your security key listed under Two-step verification.

You can add multiple security keys for different devices or browsers. To remove a security key, click Remove next to it under Two-step verification. To use a security key when signing in to dropbox.com, follow these steps:

  1. Enter your email address and password as usual.
  2. Insert your security key into a USB port when prompted.
  3. Press the button on your security key when it flashes.
  4. You’re done! You’ll be signed in to your Dropbox account.

If you don’t have your security key with you, you can still sign in using one of your backup methods, such as an authenticator app or text messages.

In conclusion, enabling two-step verification in Dropbox is a simple process that can significantly enhance the security of your account. Whether you use an authenticator app, text messages, or a security key, it’s crucial to ensure a backup method in case your primary method fails. We hope this article has helped you learn how to enable two-step verification in Dropbox, and if you have any questions or feedback, please let us know in the comments below.

0 replies

Leave a Reply

Want to join the discussion?
Feel free to contribute!

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.