Skip to main content

How to enable two-factor authentication (2FA)

Add an extra layer of security to Dropbox accounts with two-factor authentication (2FA). With 2FA enabled, your teams will be required to enter a code from their phone in addition to their password when they sign in.

Set up and manage 2FA

Dropbox gives team admins the ability to require two-factor authentication for team members when they're signing in to Dropbox. This is very important to add an additional security layer if they are not going to be using single sign-on.

To get to the setting, you'll go to the admin console, then settings, then two-step verification. By default, this is optional. However, you can set it to required. If you do set this to required, the next time that all of your members would log in using Dropbox credentials, they would be required to set up two-factor authentication. In order to do this, they would do this with their standard two-factor authentication method, which could be Google Authenticator or Duo or whatever they use.

Now for my team, we're going to set it as optional. And then additionally, you can set it up so that specific members are not required to use two-factor authentication; they can be added to this group. Lastly, you can send reminders to any team member that has not set up two-factor authentication. That's simply done by clicking that button.

Read more

Other ways to get help