two-factor authenticationSecurityYubiKeys Are a Security Gold Standard—but They Can Be ClonedBy Dan Goodin, Ars TechnicaSecurityGoogle Is Adding Passkey Support for Its Most Vulnerable UsersBy Lily Hay NewmanSecurityThe US Government Is Asking Big Tech to Promise Better CybersecurityBy Eric GellerSecurityHow to Turn Off Facebook’s Two-Factor Authentication ChangeBy Reece RogersSecurityHow to Stop Your X Account From Getting Hacked Like the SEC’sBy Lily Hay NewmanSecurityHow to Use Google AuthenticatorBy Reece RogersSecurityFacebook Will Force More At-Risk Accounts to Use Two-FactorBy Lily Hay NewmanSecurityHow to Switch From Google Authenticator to Another 2FA AppBy David NieldSecurityGoogle Gets Serious About Two-Factor Authentication. Good!By Lily Hay NewmanSecurityHow Two-Factor Authentication Keeps Your Accounts SafeBy David NieldSecurityGoogle's Giving Out Security Keys to Help Protect CampaignsBy Lily Hay NewmanSecurityTwitter Now Has Better Two-Factor Authentication, So Use ItBy Brian BarrettSecurityWhy One Secure Platform Passed on Two-Factor AuthenticationBy Lily Hay NewmanSecurityNever Trust a Platform to Put Privacy Ahead of ProfitBy Lily Hay NewmanSecurityA Lightning Yubikey Is Here to Kill Passwords on Your iPhoneBy Lily Hay NewmanSecurityGoogle Has Stored Some Passwords in Plaintext Since 2005By Lily Hay NewmanSecurityGoogle Will Replace Titan Security Key Over a Bluetooth FlawBy Lily Hay NewmanSecurityThe SIM Swap Fix That the US Isn't UsingBy Andy GreenbergSecurityAndroid Is Helping Kill Passwords on a Billion DevicesBy Lily Hay NewmanWIRED ReviewsInstagram Boosts Its Security With a Fave-Worthy UpdateBy Arielle PardesSecurityHow to Protect Yourself Against a SIM Swap AttackBy Brian BarrettSecuritySecure Your Accounts With Better Two-Factor AuthenticationBy Brian BarrettSecurityProtect Your Facebook and Twitter Accounts From HackersBy Lily Hay NewmanSecurityMaking 'Despacito' Disappear Was Likely a Pretty Easy HackBy Lily Hay NewmanMore Stories