How to Make Two-Factor Authenticationn Work When Out of Country

two_factor_authentication_abroad
Two factor authentication can give you problems while you travel. Read this guide in order to avoid trouble.

No one needs more information on how gigantic security hackers have started to become very commonplace.

In essence, it feels like one or two are happening almost on a weekly basis.

And that is why the two-factor authentication security feature has become a bit of a modern necessity than anything else.

However, the problem with two-factor authentication is that once the user leaves his/her home country it becomes difficult if not impossible to have access to the two-factor authentication code.

When one leaves his/her home country, two-factor authentication is no longer about simply waiting for a short period of time to get a text message.

That is why we have put this guide to help readers understand what they need to know before they take their work with them on their next trip.

What exactly is two-factor authentication?

The fundamental idea behind the two-factor authentication system is that hackers can ‘hack’ passwords fairly easily.

However, it becomes very difficult for hackers to also have sufficient levels of access to another device that the user may carry with him/her (which is usually the user’s phone).

Hence, the two-factor authentication increases the amount of protection that the user has by requiring the user to have both his/her typically strong password in addition to a code that is time sensitive which a given service sends to the user’s phone as a text or allows the user’s phone to generate one.

With that said, it should not take long for anyone to notice all the problems that could arise with such a setup.

Namely, if the user loses his/her phone, he/she is pretty much screwed.

Or, in perhaps the more common case, if the user is traveling software and moves out of his/her cell phone coverage or reception or the traveler allows his/her phone’s battery to die out if the traveler leaves the country of his/her origin then he/she may not have the opportunity to actually receive the two-factor authentication code.

This should become apparent to a lot of the users to travel regularly.

All that side, here are the things that we think users should do to prepare themselves while traveling.

Our guide will not only save them time but also a lot of the hassle that is involved with getting two-factor authentication to work abroad.

Some good two-factor authentication practices.

About 24 to 48 hours before actual travel, all readers should take the time out to simply logout of all their accounts on all of their devices and then log back into all of those devices.

Or at least, readers should do that for all the devices that they would likely carry with them while traveling.

A lot of online services such as Gmail and others, allow users to set options which force them to verify a given internet-enabled device only a single time after every 30 days.

So by logging out and logging in just before travel, the reader/traveler/user would simply reset the counter.

shutterstock_1016512990

Of course, there are those services that require the user to log in each and every time his/her IP address is changed.

In fact, some of these apps can require the user to log in again if the user only changes the WiFi network that he/she has connected to at home.

Thankfully, the majority of the online services and apps do not annoy users like that.

In any case, a login reset can save the traveler a lot of hassle, as mentioned before.

For those who are likely to travel with one of their family members or a colleague or a significant other or even a friend that has half a brain, they can actually also take the precaution of setting their (the user’s friend/spouse/family) phone number to act as a backup number.

Of course, the traveler can also do that with someone who is at home.

However, it is entirely possible that the person at home may suddenly become unavailable when the traveler gets locked out of his/her account.

It is also possible that the traveler is unable to reach his/her home contact because the traveler himself/herself is located out.

Perhaps that is the reason why Gmail along with many other services has the capacity to generate login codes which a permanent for the traveler.

The travel has to pint out these codes or at least write those codes down and then make sure that these notes are stored someplace safe.

Our research shows that it is probably a great idea to keep such does somewhere that is not named the traveler’s laptop bag or cell phone case or wallet.

Why

Because there is always a chance that a given traveler loses all three in one go.

What the traveler or soon-to-be traveler should do is that he or she should put all of the provided codes down on a small piece of white paper and then stick that white paper on one’s shoes or even some other place that would stay with him or her wherever the traveler has to go.

Just make sure to store such codes someplace that lowers the chance of such codes getting lost or stolen.

And yes, it goes without saying that the traveler should try his or her best to keep his or her phone as close to him or her as possible.

Moreover, make sure the phone is charged at all times.

Our research shows that bringing in an external pack of batteries is actually a fantastic idea.

However, the thing about traveling is that the unexpected tends to happen rather often.

Traveling is still a mess (despite the looming threat of AI taking over the world and enslaving mankind for the purposes of mining on mercury) and any traveler should expect negative things like,

  • jet lag
  • flight delays
  • insanely and unreasonable short flight connection times
  • lost luggage
  • the generally increased frequency of the most unexpected of     things happening

to come and hit him or her hard.

That is why it is a tremendous idea to actually set a little time to prepare for a scenario where each and everything does not go to plan.

Make use of Google Authenticator

shutterstock_783407188

As plenty of our readers would already know, this app is available to anyone and everyone on either the Android or the iOS platform.

Users have the option of linking Google Authenticator with many of their online accounts.

The other great thing about Google Authenticator is that it works even if the user’s phone does not have any cell coverage or data connection.

In other words, even if the traveler has put his or her phone in airplane mode, Google Authenticator can still work.

All that the traveler has to do is to set Google Authenticator before traveling.

Once set up, as long as the traveler has his or her phone with him or her and his or her phone happens to have some power, Google Authenticator has the capacity to eliminate the majority of the hassles which we have described in this guide so far.

Of course, we would like to mention once again that if the traveler somehow loses his or her phone then even Google Authenticator can’t help much if at all.

Gmail and the ton of other online Google services

Most readers/travelers still do not know that Google does not send text to those users who are traveling abroad.

And perhaps that makes sense since Google is a tiny little technology company that probably does not have the budget to afford a text message that costs less than 50 cents.

So, once the user tries to access his or her Gmail account on an internet-enabled device that is not the user’s own, Google requires the user to make use of some code.

Google allows users, in such situations, to print out a kind of master code.

In fact, Google even prompts Google users to print out master codes occasionally even when the user is not traveling at that moment.

Our recommendation here is that users should print out those codes because it is more than a good idea to do so.

All that travelers have to make sure is that they do not store the master code with their password.

If the traveler has ensured that then he or she has done everything possible to not compromise his or her account’s security.

What about Facebook?

Our research shows that currently, Facebook makes use of its own version of authenticator which is packaged right into the service’s mobile application.

We think that it is automatic and reliable.

The Facebook app automatically kicks the confirmation code to the user’s smartphone alert or notification center the very second the user tries to log in to his/ her Facebook account after making use of another device and happens to require one.

However, the thing readers should remember here is that the code actually has refresh time of just 30 seconds.

Readers can probably imagine that in a busy or stressful environment the simple act of trying to get the code off one’s smartphone device and into one’s computer machine can become hard.

Remember, in a foreign country one is more likely than ever to be traveling locally in a dark and bumpy bus ride that makes it a hassle to log in to one’s account.

Again, if the user manages to lose both his/her laptop or computer and smartphone device then there is a high chance that the user may just be totally out of luck.

Twitter

Twitter hardly makes it easy for users to log in to the site conveniently at home, s so let’s not even talk about how well does it perform abroad.

Sometimes it allows the traveler to have access to its online services on the traveler’s computer machine but not his or her smartphone device.

Most of the time, Twitter makes it a case of either/or but never both.

Moreover, it usually requires the user to change his/her password a bit too frequently.

And just like Google, Twitter also does not like to send texts to users who are abroad.

Our research shows that Twitter has a slightly different two-factor authentication system than other online services.

More specifically, as long as the traveler has access to his/her phone, Twitter allows him or her to have access to the full service but only from that phone.

After that, the app would simply prompt the user with a straightforward no or yes when the user tries to log in from a machine that Twitter does not recognize.

Not only that, but Twitter also enables users to go ahead and print out a Twitter-ready physical key in the case the traveler loses his or her smartphone device.

The security key is also useful for users who have not found success in access Twitter from their smartphone devices.

What about my bank

shutterstock_781215946

Banking sites are the easiest to have access to.

With any reputable bank, all that he user has to do is to through a standard and short text-me-a-code official two-factor authentication process.

On the other hand, if the user manages to mess everything up by losing his/her wallet, computer machine, and also the phone, bank sites usually offer a free international number for the user to call and get in contact with the bank.

Some readers might find it hard to believe but they can actually successfully finish any given banking function by making use of nothing but a phone call if they happen to connect with an English-speaking and friendly person at the other end of the phone line.

Needless to say, the traveler should tell his or her bank about his or her travel plans beforehand in order to have things in order.

Other important tips for traveling

Perhaps the best tip travelers should keep in mind is that they must develop a reasonably high-resolution and clear scan of their passport ID page.

Then they should email that passport ID scan to their own primary email address.

It is also recommended to have the subject line of that email as Passport.

In the case where the traveler loses his or her passport while moving about a new country, that passport ID scan will come in handy and provide the traveler with a copy that he or she can instantly pull up on his or her computer machine and/or smartphone device.

Of course, we’re assuming here that the traveler has the ability to go the two-factor authentication process.

The passport ID scan will definitely get the traveler through the password control point.

However, the staff there would definitely give the traveler some hell for it.

Apart from that, it is also very important to purchase the right type of plug-adaptor before the actual travel beings.

Amazon now makes it easy for travelers to order such things.

However, these same plug-ins are pretty much impossible to find once the traveler lands in a foreign country.

It is true that some hotels do offer adapters but our research shows that one should not rely on hotels for things such as these.

Perhaps the most obvious tip of them all is that all travelers should make use of a password to lock their smartphone device.

No one needs us to inform them that smartphone devices and personal laptops contain such a huge amount of data on their owners these days.

Obviously, thieves and other cyber criminals on the internet are totally aware of this fact and that is why they target people who they think have sensitive data on their machines.

So apply a password not only on smartphone devices but also personal computers.

The reasons are the same for any other device that might contain personal data.

One other suggestion that we would like to make here is that travelers who have the budget for it should pick up one of those personal WiFi hotspot offerings which are becoming more and more popular.

One example of such offerings is Karma.

Click here to go to their official website.

Generally speaking, these personal WiFi hotspots don’t really give any kind of performance in foreign countries.

However, as far as domestic usage is concerned, these devices offer data rates which are actually far less than what travelers have to pay at hotels or at airports.

Moreover, these personal WiFi hotspot devices also give travelers an increased amount of freedom of movement.

Users have the option of using one to finish up some work on those irritating hour-long cab journeys to LAX or JFK, just to take an example.

Travelers can also make use of such devices when they go to a park to sit on the bench for a while before anyone knows that they aren’t actually working but streaming audio or video files.

What we want readers to understand here is that data roaming charges are astronomical in foreign countries.

Therefore, it is almost a given that anyone traveling abroad should purchase some data packages for the country to which the person is traveling to from his or her cell provider.

In the case the traveler does not do that or forgets to do that then he/she should a least disable mobile data on his or her device when he or she arrives at the desired destination.

Otherwise, the traveler should prepare for the cell service provider slapping him/her with incredibly high charges even if the traveler makes use of 1KB of data.

This is a situation where we recommend that travelers should only look up directions or download emails when connected to a WiFi network.

There are options available to pre-load Google Maps for various areas.

Google even supports directions to a specific place.

So download all of that information when on WiFi.

And then make use of that download stuff to navigate the area from the hotel to the dinner.

The other thing readers should know is that GPS location feature does not require users to have a data connection.

Just make sure all the required maps are preloaded before leaving the hotel for tourism or work.

Zohair A. Zohair is currently a content crafter at Security Gladiators and has been involved in the technology industry for more than a decade. He is an engineer by training and, naturally, likes to help people solve their tech related problems. When he is not writing, he can usually be found practicing his free-kicks in the ground beside his house.

2 thoughts on “How to Make Two-Factor Authenticationn Work When Out of Country”

  1. Thanks, Zohair. Those are some interesting ideas.

    Where to keep Google codes safely throughout a month-long trip is a bit of a challenge. Women have those little bra wallets; I suppose men have something similar? They sure wouldn’t last long in a sweaty shoe!

    As for Google Authenticator, Authy, e.g., I’ve searched for how to camouflage their icons. Anyone stealing my phone (and somehow managing to open it) would be delighted to find my authenticator’s icon. Of course, they’d still need my passwords though, so I guess I needn’t feel quite so paranoid. :-)

    Finally, I know firsthand that at least in Ireland and the UK, once you get there you can just buy a sim card, pop it in the phone, and have generally cheaper unlimited-data rates than at home. No problem. Then again, I suppose it could happen that you end up with a temporary number that used to belong to some creep and find yourself battered with invasive phone calls. Luck of the draw!

    Reply
    • Hi Patrice.
      Thanks for your comment.
      Most of what you have said makes sense.
      But the thing is, if you don’t have access to your phone and want to log in to your password manager for which you have set receiving an SMS for confirmation, then that could lead to a lot of problems since Google would send the authentication code to your original number while you are in another country where that number does not work.

      Reply
Leave a Comment