Topics
    How to Enhance the Security of Your Account
    bybit2024-06-11 19:31:54

    The crypto space is growing rapidly, attracting not just enthusiasts, traders and investors, but also scammers and hackers looking to take advantage of this boom. Securing your digital assets is an important responsibility that needs to be performed immediately after obtaining your account wallet for your cryptocurrencies.

     

    Here are some recommended safety precautions to secure your account and reduce the risk of hacking.

     

    1. Enable Google Two Factor Authentication
    2. Set Up Your Fund Password
    3. Set Up Your YubiKey Authentication
    4. Set Up Anti-phishing Code
    5. Enable New Address Withdrawal Lock
    6. Deactivate Account for Suspicious Activity
    7. Use Bybit Authenticity Check
    8. Other security recommendations




     

    1. Enable Google Two Factor Authentication

    For enhanced security, we highly recommend that you enable Google Two Factor Authentication (2FA) immediately after logging in to your Bybit account. Here is a guide on how to set up Google 2FA to your Bybit account. 

     

    Additionally, it is crucial to enable 2FA for your email accounts. You may refer to the official guides of major email service providers such as Gmail, ProtonMail, iCloud, Hotmail and Outlook and Yahoo Mail on how to enable 2FA for your account(s).
     

    image.png

    image.png

     

     


     

    2. Set Up Your Fund Password

    To enhance the security of your account,  it is recommended that you set a Fund Password, which is different from the login password you set. The Fund Password will be required for security verification and withdrawal requests, thereby safeguarding your funds even if someone gains access to your login credentials.





     

    3. Set Up Your YubiKey Authentication

    YubiKey is a versatile security key that supports multiple authentication methods. It serves as a reliable two-factor authentication (2FA) tool to enhance your account's security and authenticate access. Please refer here for more information. 

     



     

    4. Set Up Anti-phishing Code

    To prevent phishing attempts, we suggest setting up an Anti-phishing Code. This feature adds an Anti-phishing Code function to all emails from our platform, which helps you verify the authenticity of emails. If the code is not displayed or doesn't match, it indicates a potential phishing email or site. In such cases, refrain from clicking any links or performing any actions through the email or site.

     

    image.png

    image.png

    image.png

     

    Here are some articles that can help you learn more about how to spot phishing:




     

    5. Enable New Address Withdrawal Lock 

    Enabling the New Address Withdrawal Lock feature restricts any newly added withdrawal address from being used for a 24-hour period. This provides an additional layer of security and helps prevent unauthorized withdrawals. Please visit here to manage your withdrawal security. 
     

    image.png
     





     

    6. Deactivate Account for Suspicious Activity

    If you notice or suspect that your account is at risk of being hacked, you are advised to deactivate your account from the account security page or via the link in the new withdrawal address or new device login notification email.

     

    image.png

     

    image.pngimage.png





     

    7. Use Bybit Authenticity Check

    To ensure the legitimacy of any Bybit-related domains or sources of information (such as emails, phone numbers, URLs, or social media accounts), kindly utilize the Bybit Authenticity Check feature.

     

    image.png





     

    8. Additional Security Recommendations

    a) Secure your account with a strong password: A strong password should consist of at least 8 characters (the more characters, the stronger the password) that are a combination of letters, special characters, and numbers. Passwords are typically case-sensitive, so a strong password should contain letters in both uppercase and lowercase.

     

    b) Secure your email account: Create a strong and unique password for your email address that is linked to your Bybit account. We highly recommend using a unique and strong password for your email inbox and Bybit account. Please follow the password recommendations mentioned in point (a) above.

     

    c) Keep your account details confidential: Do not share your email address or any other personal information related to your account with anyone.

     

    d) Avoid unsecured public WiFi: To ensure the security of your trading activities, it is recommended to use a secured wireless connection such as a tethered 4G/LTE mobile connection from your smartphone. Alternatively, you can download our official Bybit App for trading on the go.

     

    e) Log out manually: Remember to log out of your account manually when you’re going to be away from your computer for an extended period of time.

     

    f) Add security measures: Consider adding a login password, security lock, and/or Face ID to your smartphone/desktop/laptop computer to prevent unauthorized individuals from accessing your device and the contents within.

     

    g) Avoid auto-fill and saved passwords: Do not use the auto-fill function or save passwords on your browser.

     

    h) Install anti-virus software: Install a reputable anti-virus system (paid and subscribed versions are highly recommended) on your Desktop. Make a consistent effort to run a deep system scan for potential viruses on your PC on a regular basis.

     

    i) Beware of social media fraud: Carefully assess potential fraud from social media community groups or chat rooms. Taking the time to carefully assess the source, sender, and destination page of a link before clicking can help protect you from falling victim to social media fraud.

    Was it helpful?
    yesYesyesNo