Two-factor Authentication

An extra layer of security for staff and clients

Security
  • Increase security around confidential information

TitanFile’s two-factor authentication (2FA) feature provides an additional layer of protection for all confidential files and messages shared through TitanFile.

With 2FA enabled, users will need to confirm their identities by entering a verification code sent to them via SMS, voice, email, authenticator apps, or Duo.

2FA can be enabled for both staff and external recipients.

  • Authenticate using SMS or voice calls

SMS and voice calls are some of the most common two-factor authentication methods used today.

When accessing TitanFile, a one-time passcode (OTP) will be sent to your mobile device via text message or voice call. Use this code to confirm your identity in TitanFile.

  • Authenticate using authenticator apps

Authenticator apps use time-based one-time passwords (TOTP) to provide you with a secure way of authenticating into your accounts. These passwords are generated using unique secret keys that are stored physically on your mobile device through apps like Google Authenticator, Microsoft Authenticator, or LastPass Authenticator.

Unlike SMS or voice call 2FA, authenticator apps do not rely on your mobile network to generate a passcode. You can use authenticator apps on a verified mobile device with an internet connection.

  • Authenticate using Duo

Duo is a push-based two-factor authentication method that requires the Duo Mobile app to be installed on your mobile device.

To authenticate into your TitanFile account with Duo, a push notification will be sent to one of your verified devices where you can approve or decline the login. Once approved, you’ll be able to access your account information.