Two factor authentication for iCloud?

Hello,
I have two factor authentication (aka two step verification) setup for my AppleID - when I login to appleid.apple.com it sends a code to my phone.  So that part works great.  However, when I login to www.icloud.com it doesn't send a code to my phone.  Securing iCloud.com with two factor is very important as iCloud contains a lot of your data (email, contacts, etc.).
I'm wondering if it's not working for me because two factor for iCloud.com hasn't been fully rolled out yet - or maybe it is still in beta?
This article indicates that Apple was testing two factor for iCloud.com as recently as June, 2014:
http://appleinsider.com/articles/14/06/30/apple-testing-two-step-verification-fo r-icloudcom
So my question is, does anyone know when two-factor authentication will be fully rolled out and working for iCloud.com?
Thanks!

After reading a few articles on this subject, Apple is still working on enabling two-factor authentication for iCloud.  At best, they are currently "rolling it out", a process that can take several months due to the millions of users, I guess.  At worst, it's still in beta and they are still testing and working on it... which means it could be next year before it's fully deployed.  I haven't found any articles or news with a firm date.  I'm just glad they are working on it as it's very important.  In the meantime, they have implemented email notifications when you login to your iCloud account.  I tested this and only received one notification (for multiple logins over several days from several different computers) so I'm not sure how well the notifications are really working - but I think the notifications are just a workaround until they get two-factor fully deployed for iCloud.
Does anyone else have more info on this?

Similar Messages

  • Two Factor Authentication for UC servers

    Has anyone setup any form of two factor authentication for logging into UC servers (Callmanager/Unity) for administrators using RSA SecurID's or another form of authentication?  We currently use our LDAP account or setup a Application User account but our Security group would like to add another layer of authentication.  Any suggestions?

    Thanks for your help David.  This is not my area of expertise, so if I put in the UC servers IP/URL the proxy server will intercept the request and block it from reaching the UC server?  Our Security group wants two factor enforced so I cannot bypass the second method of authentication.
    Gary

  • Zuul - Simple two-factor authentication for SSH unless using publickey

    To quote myself:
    I wrote:I have a few machines I want to access using SSH. I use public keys when connecting from a trusted computer. However, I also want to access the machines from other computers using passwords. To eliminate the consequences of brute force password cracking or even stolen passwords, I been looking for a two-factor authentication scheme to use if anything but public keys are used. The method described here lets me log in using publickeys without any further hassle, while I must enter a second, one time password delivered to my mobile phone by email if I use a password.
    Comments are welcome! (Especially on a better way to figure out what authentication method the current SSH session used)
    https://github.com/halhen/techsperiment … aster/zuul

    Finally, this is what I looking. Thanks for giving the link.

  • Two factor authentication for login

    Can you tell me when Verizon online will implement 2 factor authentication for logging into web and email?
    Thanks!

    Uh, never.  I doubt its even on their radar.

  • Two-factor / Multi-factor authentication for Sites login

    Hi All,
    Would like to know if any one have implemented the two-factor authentication for Sites login ( Admin / Contributor Interface ),
    It will be really helpful if you could share any ideas on this.
    Regards,
    Anoop.

    I haven't seen any before for Sites.
    But I guess if You use OAM for the access, you could create something like the described in:  Integrating the RSA SecurID Authentication Plug-In -
    I haven't tried myself, but maybe that integration with RSA SecurID plugin helps you.
    Regards,
    Guillermo.

  • Apple ID - Two Factor Authentication (and why I stopped using it)

    The Apple devices I use every day consist of the following:
    2009 MacBook Pro 17" (home)
    iPhone 6 (home)
    2012 MacBook Pro Retina (work)
    My home devices are all logged in using my Apple ID as usual, and my work laptop uses a Apple ID specific to work, but with my personal Apple ID logged in for iMessage and FaceTime (pretty standard, I presume, for people with full-time work laptops they can bring home, etc.). Now, since I have multiple devices which are constantly syncing everything back and forth, whether it be something as simple as my contacts or as delicate and near and dear to my heart as my photo collection, I felt that maybe I should use two factor authentication for my home Apple ID, just to be on the safe side. I recognize that the two factor authentication only protects iMessage and FaceTime currently, but I implemented it with hopes that someday they will incorporate everything about iCloud and other services synced between Apple devices that you would assume should be covered by a two factor authentication update/overhaul.
    I liked this idea very much, as I use two factor for almost everything I can, but things started to fall apart one day when I had to switch to a temporary work laptop and decided to log in to iMessage with a new app specific password, as you would need to on a new device (unless you wrote down the original iMessage password, which is a terrible thing to do). When I went to create my new iMessage password for work laptop B, I decided to revoke work laptop A's iMessage password while it went in for repairs. This wasn't so bad until something seemed funny about my phone, as it was asking for me to log into iMessage again. Now, I had created a separate password for work laptop A's iMessage when I first logged in a while back, as well as a separate password for the temporary work laptop B so it didn't interfere with my other generated passwords. Apparently this didn't matter.
    I continued and created a new app password for my phone, but when I got home, wouldn't you know it, I had to log into iMessage on my home laptop again as well. I had to create a new password for that, which seemed to work for a while, but then I was prompted to enter my iMessage password on my phone again once I revoked my home laptop's iMessage password. Not following? No, me either. It seemed to me that creating separate app specific passwords for me to use across my devices didn't stay as separate as I thought they should, but instead they somehow seemed to be dependent on one another. Since I had a frustrating time trying to activate iMessage again on my iPhone and laptops on multiple occasions while this was happening, I decided to disable two factor authentication altogether.
    I suppose I should ask a question here, so here goes: has anyone else encountered this horrific two factor authentication/app specific password management issue for their own account? Have you been able to resolve it, and if so, any helpful suggestions? Thanks!

    I had also thought that initially, but after turning it on, I went to sign into iMessage with my Apple ID and regular Apple ID password, but it prompted me to create an app specific password to sign in since I had two factor authentication on, as it wouldn't let me use my regular Apple ID password to log in (which I could use to log in for everything else but iMessage and FaceTime). It was nice since I was prompted to provide a code sent to an Apple device of my choosing when signing into the Apple ID management site or iCloud.com, but forcing me to create app specific passwords for iMessage and FaceTime is kind of ridiculous and frustrating. Maybe there's a way to have two factor authentication without the need for app specific passwords? Or if not, then perhaps that would be a great option to present users when turning that feature on.

  • Two factor auth for CRES portal

    This is a wishlist of mine which I hope would get into the plans for future enhancements to CRES service. Some form(s) of two factor authentication for access to CRES service would be very useful. I'm thinking of a low overhead approach for both internal (within the org) and external users such as out-of-band SMS OTP or a software token app on the device generating OTP (as opposed to hardware based form factors).
    Thanks,
    John
    Sent from Cisco Technical Support iPad App

    This, and improving the registration experience for mobile users, are both on the CRES roadmap. For two-factor auth, although I can't commit to anything, I'd agree that some sort of out-of-band communication of a one time password, by SMS or an alternate email address for example, would be the preferred approach.

  • Two Factor Authentication How to Preserve Cookies?

    So, I am starting to set up Two Factor Authentication for various logins that I have. As a normal practice, whenever I close any browser I delete all cookies, and when shutting down my computer I do a Norton scan for cookies and delete them. The problem is that this deletes my two factor authentication cookies which I need. I tried setting up an exception, but the cookies get deleted anyway. How do I set this up to work, ie protect specific cookies from deletion?
    In Internet Explorer this is extremely easy to do. All you do is put a checkmark next to "Preserve Favorites Website Data".....Done. The equivalent in Firefox you would think is "Site Preferences", but that does not work the same as in IE and the cookies are deleted.

    Let all cookies expire when Firefox is closed to make them session cookies.
    *Firefox/Tools > Options > Privacy > "Use custom settings for history" > Cookies: Keep until: "I close Firefox"
    Create a cookie 'allow' exception for cookies that you would like to keep.
    *Firefox/Tools > Options > Privacy > "Use custom settings for history" > Cookies: Exceptions
    Note that clearing "Site Preferences" clears all exceptions for cookies, images, pop-up windows, software installation, passwords, and other website specific data.
    Clearing cookies will remove all specified (selected) cookies including cookies with an allow exception that you would like to keep.
    See also:
    *http://kb.mozillazine.org/browser.sessionstore.privacy_level

  • Two Factor Authentication not enabled

    I'm trying to enable Two Factor Authentication for my AppleID. However, I can't see the Two Step Verification section in the Password and Security page on the My Apple ID site. What should I do?

    This is not available in all countries - see the bottom of this page to find if this restriction affects you:
    Frequently asked questions about two-step verification for Apple ID - Apple Support

  • Two factor authentication iCloud webapps

    A few weeks ago Apple introduced two-factor authentication (TFA) in the Netherlands . I configured TFA according to the instructions but i noticed it works but not when logging in to the iCloud web apps.  Even after extensive troubleshooting I couldn't get it to work. On Macosrumors.com I found an article about this and it says that :
    "Update juni 30 3:30 PM PT: Apple appears to have disabled two-factor verification for some iCloud.com accounts that previously had access to the feature, suggesting it may have seen an accidental early launch."
    Does anyone know the exact status of TFA for iCloud web apps in the Netherlands and why it doesn't work in the Netherlands yet? (or doesn't it work in other places too?)

    2-step verification is not required to access your iCloud applications. I quote:
    What is two-step verification for Apple ID?
    Two-step verification is an additional security feature for your Apple ID that's designed to prevent anyone from accessing or using your account, even if they know your password.
    It requires you to verify your identity using one of your devices before you can take any of these actions:
    Sign in to My Apple ID to manage your account
    Make an iTunes, App Store, or iBooks Store purchase from a new device
    Get Apple ID related support from Apple

  • Two Factor authentication support for VMWare View

    Happy to inform you that ArrayShield IDAS Two factor authentication solution has added support to VMWare View.  As other product vendors, the integration happens out of the box using RADIUS. Secure and almost nil downtime to add 2FA support to your VMWare View.
    ArrayShield IDAS 2FA solution is a patented, multi-award winning product that stands out from the other Two factor authentication product for its innovative solution on using a simple plastic card and pattern combination to derive One Time Secret Code. This gets rid of various dependencies like Hardware token, Smart Card or Mobile networks.  Kindly go through our product demo video to understand the product better.
    http://www.arrayshield.com/products/howitworks

    Finally, this is what I looking. Thanks for giving the link.

  • I don't get SMS messages with the code from Apple with two factor authentication

    As soon as Apple enabled two factor authentication in Mexico, I activated the feature. For some time everything worked well. When iOS 8 was launched, I started updating my devices. I was able to update an iPad Air as well as my iPhone 5 (which is the device used for verification). However, when I tried to update my iPad mini, I couldn't. I stopped receiving SMS messages from Apple with the code for verification. Now I am stuck with an iPad mini that I cannot use with my Apple ID and I cannot use iCloud on my brand new iPhone 6 (anticipating the problem, I backed up my iPhone 5 with iTunes and I am up and running, but with no iTunes match and no iCloud backup).
    I have spent time on the phone with Apple support, who promised to return my call with a solution, but they never called back.
    Just a final note. I do not have the recovery key. I trusted Apple and never thought I would need it. The fact is I still think it is Apple's problem because the SMS messages should get to my phone, and they don't. I do not really care losing my iCloud Backups or my photos (I have them all backed up elsewhere) but I don't want to lose my e-mail address (a .mac domain) nor my purchases.

    I sent a message to that person. He replied, but I didn't get anything. To make it even more puzzling, I asked him to cc to my wife and she got his message. Then I asked her to forward it to me, and again I didn't get anything. Next, I  found an old message from that guy and forwarded it to myself. Same effect - the message disappears, although the "sent" folder has a copy!

  • Two-Factor authentication config

    Hey Guys,
    So, trying to setup two-factor authentication on my apple account, and get stuck during the 'setup trusted device' bit.  I type in the phone number of my iphone and get the SMS with the verification code, but then i have no idea where or what to do with this code.
    Any ideas?  Am i missing a step here somewhere?
    Cheers
    G

    I had the same problem.
    I don't know whether or not it was a coincidence, but I did the following:
    Use a computer to Logon to www.icloud.com.
    Go into Account Settings.
    Click on Advanced.
    Then click on logout of all browsers.
    I was then able to log into My AppleID and start the two step authentication setup. When I added a new phone, it sent an SMS and it then prompted me for the 4 digit code.
    Again, not sure whether this is a coincidence, but I never received the prompt to enter the 4 digit code until I accessed the iCloud website and followed the above steps.

  • Two Factor Authentication on Windows Server 2008 R2

    We have a small 2008 R2 Active Directory environment with 2 domain controllers and 13 member servers. We have no additional features such as an RDP gateway or Federation Services - just a plain AD setup. We now have a requirement from our client to have
    a two factor authentication solution for each time we logon to any server, either using RDP or locally. We only have 4 admins that ever logon to these servers - we do not have any "regular" users.
    Is there anything out there that would work in this environment without having to modify our AD (at least nothing major)?
    Thanks

    Hi,
    You may consider smart card:
    Smart Card Overview
    http://technet.microsoft.com/en-us/library/hh831433.aspx
    Understanding Requirements for Connecting to a Remote Desktop Gateway Server
    http://technet.microsoft.com/en-us/library/cc770519.aspx
    Best Regards,
    Amy
    Please remember to mark the replies as answers if they help and un-mark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact [email protected]

  • Visual Studio 2013 Community Azure Login Not Working with Two-factor Authentication

    Has anybody had any problems logging in to Azure to publish when using Visual Studio 2013 Community and with two-factor authentication turned on?
    I couldn't log on until I turned off two-factor authentication.
    Regards

    Hello John,
    Thanks for posting here!
    You can try and set a credential helper like
    git-credential-winstore in order to cache your credentials. See if that helps.
    Couple of questions here:
    1) Are you using a MSA account by any chance?
    2) When you turn on two-factor authentication, do you get any error message?
    3) Did you try with different browsers?
    Looking forward to your response!
    Regards,
    Sadiqh

Maybe you are looking for

  • ICal on ios7 iPhone search issue

    When I perform a search action in iCal on my iPhone, iCal displays the results randomly. I would like to have the results sorted by date. Is this possible? It was in ios6. Thx for replies

  • Exporting Quicktime .mov with audio

    I searched for a solution to my problem for a while and haven't found any so I felt I'd finally ask. I am exporting a movie in Premiere Pro 2.0 as a .mov.  Yet everytime I export the audio quality is awful. The audio plays fine within premiere, and t

  • Process chain too slow in source system .

    Good morning during a process chain from BW 3.0B to a source system R3 46C i've seen that sometimes it goes very slow also with few data to load. Here is the log of a BIREQU_* in R3 system: 29.10.2008 03:07:29 Job started                             

  • Ipod classic won't turn on after reset

    i resetted my ipod the other day i just got it like 3 days ago, i slid hold to on and off then held menu and select button, while i was doing that i was waiting for the aple sign but all it did was turn off, now it wont even turn on. I tried connecti

  • When copying an image of a person onto a...

    beach, what layer style would you normally use? How about a soft edge drop shadow? I can't decide if it looks ok. I have feathered it before I pasted it, but it still looks like it's been 'stuck on'.