Thanks to visit codestin.com
Credit goes to github.com

Skip to content

Commit 60a82e3

Browse files
committed
Merge branch 'master' of github.com:Hacker0x01/docs.hackerone.com
2 parents 24ace86 + e412b3f commit 60a82e3

File tree

1 file changed

+4
-4
lines changed

1 file changed

+4
-4
lines changed

docs/programs/two-factor-authentication.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ path: "/programs/two-factor-authentication.html"
44
id: "programs/two-factor-authentication"
55
---
66

7-
Two-factor authentication enables you to add an extra layer of protection from getting your account compromised. You can set up two-factor authentication using any device capable of generating Time-based One-Time Password (TOTP) authentication codes (RFC-6238) to log in to your HackerOne account. You can use Google Authenticator or Duo Mobile or any other compatible application to generate the codes.
7+
Two-factor authentication (2FA) enables you to add an extra layer of protection from getting your account compromised. You can set up two-factor authentication using any device capable of generating Time-based One-Time Password (TOTP) authentication codes (RFC 6238) to log in to your HackerOne account. You can use Google Authenticator or Duo Mobile or any other compatible application to generate the codes.
88

99
To set up two-factor authentication for your account:
1010
1. Go your profile’s **Settings > Authentication**.
@@ -23,13 +23,13 @@ To set up two-factor authentication for your account:
2323
Once your two-factor authentication is successfully enabled, you’ll be prompted to enter a 6-digit verification code from your authenticator app to log in to your HackerOne account.
2424
![2fa-8](./images/2fa-8.png)
2525

26-
You can choose to change your account recovery phone number, turn off two-factor authentication or regenerate your backup codes.
26+
You can choose to change your account recovery phone number, turn off two-factor authentication, or regenerate your backup codes.
2727
![2fa-9](./images/2fa-9.png)
2828

2929
Once your two-factor authentication has been verified, when you log in to HackerOne, you’ll be prompted to enter a 6-digit verification code from your authentication application. You must enter the verification code in order to successfully log in to HackerOne.
3030

31-
On your user management settings, under <b>Settings > General > User Management</b> you'll be able to see those with 2FA off and on. Users with **N/A** means that they have 2FA through a 3rd party. Most triagers will have a 2FA status of N/A because they use SSO through Okta.
31+
On your user management settings, under <b>Settings > General > User Management</b>, you'll be able to see those with two-factor authentication on or off via the 2FA column. Users with **N/A** mean that they are authenticating via Single Sign-On (SSO) using a third-party identity provider. For example, HackerOne Security Analysts will have a 2FA status of N/A because they use SSO.
3232

3333
![2fa-10](./images/2fa-10.png)
3434

35-
><i>Note: Two-factor Authentication is on a per-user basis. You can’t have single-source sign-on (SSO) and 2FA simultaneously.</i>
35+
><i>Note: Two-factor Authentication is on a per-user basis. You can’t have SSO and 2FA simultaneously.</i>

0 commit comments

Comments
 (0)