How to enable two-step authentication or verification in Dropbox

On many occasions we use programs and services on the Internet that require credentials to log in. Normally what they ask us is that we put our username and password. Sometimes in these e-mail cloud services we keep a lot of confidential information, be it work or personal. So what we do is look for ways to protect our account, in this case Dropbox. What we usually do is start by putting a strong password that we only use there. Also if we want to further increase security we activate two-step authentication. In this tutorial, we are going to learn how to enable two-step authentication in Dropbox.

Activating this functionality will allow us to add an extra layer of security and can prevent cybercriminals from stealing our confidential information and compromising our privacy.

enable two-step authentication or verification in Dropbox

Reasons to enable two-factor authentication

A good strong password is one that contains 12 characters that includes uppercase, lowercase, numbers, and symbols. However, that password can be filtered for any of these reasons:

  1. We are victims of a Phishing attack.
  2. They steal the key from that service provider.
  3. We have some type of malware such as a Keylogger that can collect our keystrokes to find out our passwords.
  4. Brute force attacks.

If we want to prevent a cybercriminal from accessing our account, we can make life difficult for them by enabling two-step authentication in Dropbox. Thanks to it, we will have a second mandatory step to be able to log in. From that moment, for example, in addition to our password to access our Dropbox account, they need a code that they will send us in an SMS or an app.

Thus, the cybercriminal who tried to enter our account could not do so because he does not have that code that they send us or that we can get with a mobile app.

How Two-Step Authentication Works in Dropbox

Double authentication can be defined as a second layer of security for our password. Its way of working is very simple, after logging in with our password we will be asked to enter a code that has been sent to your mobile device to verify our identity. Its way of operating is as follows:

  1. We have to log in to the web or the Dropbox application.
  2. We enter our credentials by putting the username and password. This is what we would call the first factor of safety.
  3. Once Dropbox recognizes the user, it will ask us to enter a code that we will receive through an SMS or a mobile app.
  4. Finally, when we already have that code, we have to enter it and we will have access to that account.

Apart from SMS, Dropbox allows you to use authentication applications which is much more secure, SMS is not recommended to ever use. If you activate two-step authentication with an authenticator application, what we have to do is use an app installed on our smartphone that generates verification codes, to verify our identity when logging in. In this case, the authentication apps that we can choose from are Google Authenticator, Authy or Latch among other very popular apps.

Set up two-step authentication

Now is the time to improve the security of our Dropbox account by activating two-step authentication or 2FA. The first step we have to take is to log into dropbox.com. Then we will see a screen like this:

Here you simply have to enter the email address associated with your Dropbox account, enter your password and press the “Login” button. If your account is Google or Apple you can do it with the buttons above, and even if you don’t have one, just above you can create one. The moment you enter you will see a screen where you can see all the files that you have shared with other people or those that you have individually. The next step we have to take is to go to the upper right corner and click on the icon of our user.

There we will access a drop-down menu and select the option « Configuration «.

The next step we must take is to click on the Security tab.

Next, we have to look for the Two-Step Verification section in which we are told that if we activate it to access our account we will have to use a security code in addition to our password. For this we will enable the box on the right.

What we have to do is follow the instructions that indicate us until we reach a screen like the one below. In it we must put our user password to start the process of activating two-step authentication in Dropbox.

Then we put our password and click on the Next button. In the next section we will see the 2FA options that will allow us to use our Dropbox account.

Double authentication methods we can use

After entering the password, we will see how it offers us two ways to enable two-step authentication in Dropbox.

In this case, it offers us two distinct options:

  1. Use text messages or popularly known as SMS . Here, you have to be attentive because depending on the mobile operator you have, it may or may not charge those messages.
  2. Use a mobile app : in this case it allows three and we will mention them later.

In our case, we are going to choose to press Use a mobile application and we are going to press the Next button.

Here what we have to do is scan this QR code with the mobile app that we have chosen. In this case, to enable two-step authentication in Dropbox we can use:

  • Google Authenticator with versions for Android and iPhone.
  • Duo Mobile on both Android and iPhone.

In our case, to carry out this tutorial we have chosen Google Authenticator for Android that you can download from here:

All you have to do is scan the QR code with this mobile app. Next, the name of your account will appear with a code that will change every certain period of time. After having correctly configured the chosen mobile app, we will click on the Next button and we will see this screen:

Here what we have to do is put the code generated by Google Authenticator or the chosen app. It is done to verify that the app is properly configured. Then we will see the following:

It is an optional alternative method in case we lose the mobile, it is stolen or we have to do a factory reset. Then they provide us with one-time verification codes that we can use in an emergency and that should be stored safely.

Finally, we will click on the Next button to activate two-step authentication in Dropbox.

Verify that 2-Step Verification is On

If we want to check that the process has finished correctly, within our Dropbox account we will return to the Security tab. Then we will see a screen like this:

Here you can see that the box to enable two-step authentication in Dropbox is enabled. In the case of wanting to deactivate it due to some kind of problem or need, we will click on the box and a screen like this will appear, in which we will have to follow its instructions:

On the other hand, in terms of the methods to enable two-step authentication in Dropbox, the best is the use of mobile apps. The reason is because SMS can suffer from a fraud called SIMswapping which, although not easy to do, can be done.

Finally, regardless of the process to activate the 2FA that we choose for Dropbox, it will produce benefits for our security when authenticating with our account.