Enabling two-factor authentication
  • 17 Jun 2024
  • 3 Minutes to read
  • Dark
    Light
  • PDF

Enabling two-factor authentication

  • Dark
    Light
  • PDF

Article summary

Plan availability

All plan types

Permissions

  • Owners 

Platform(s)

Web/Browser, Mac app, and Windows app 

Related reading

Enabling two-factor authentication in Airtable 

Airtable supports two-factor authentication (2FA or two-step authentication) for greater account security.

Note

Two-factor authentication can only be set up with Airtable if you create an account using a password you've selected. Suppose you log in with a Google account. In that case, you can't set up two-factor authentication using the below instructions. Before enabling 2FA, please review our support article on Adding a password for the first time.

Two-factor authentication adds a second level of authentication to your Airtable account login. So, in addition to your email/username and password, you will need some additional information or a physical device to support logging in. By choosing a 2FA, you can protect user logins from remote attacks that may exploit stolen credentials.

Enabling two-factor authentication in Airtable

  1. Visit your Airtable account page

  2. Click the Set up two-factor authentication option below your account name and email.

    1. You will now be asked to sign in again for security purposes.

    2. If you don’t see this option, then the account has already been set up for two-factor authentication.

  3. Click Enable

Note

Then you’ll need to set up an authenticator app that you can use to receive security codes without receiving a call or a text message or needing an internet connection. The page will generate a QR code to configure an authenticator app on your phone. We recommend you use an authenticator app that supports cloud backups of accounts stored within the authenticator app.

After configuring your authenticator app and entering a verification code, your account's two-step authentication is enabled, returning you to the 2FA configuration page. Make sure you save your backup codes securely to prevent losing access to your account.

2FA backup options

In the event you've lost your phone and don't have cloud backups enabled for your authenticator app:

  1. Visit the "Backup options" section of your 2FA page.

  2. Click Show single-use backup codes.  

    1. After clicking "Show single-use backup codes," a list of 12-character backup codes becomes visible.

Note

If you lose your phone or can't receive or generate authentication codes, each can be used only once to access your account. Be sure to write these down or copy them into a safe place.

If you believe your list of backup codes has been compromised, you can regenerate the backup codes by clicking the Regenerate option at the bottom of the "Show single-use backup codes" section.

FAQs

I have another account that uses a phone number to receive security codes. Why isn’t that an option anymore?

We deprecated support of SMS security codes for new customers. Authenticator apps are a more secure way of supporting two-factor authentication. Suppose your account currently has a phone number associated with it. In that case, you can continue receiving codes via SMS, but you will not be able to change or update that phone number. Users with workspaces on paid tiers can still use a phone number to receive their security codes. You can permanently turn off two-factor authentication if you do not want to use an authenticator app.

Can two-factor authentication (2FA) be enforced for other users accessing my base or workspace?

Two-factor authentication (2FA) can only be enforced for Enterprise FAQs using SSO.

Why am I receiving “Error submitting phone number; please try again.” or “Invalid phone number” when attempting to authenticate?

There are two potential reasons for receiving the above error messages:

  • If a phone number is entered incorrectly 3 times, users are required to wait 24 hours before trying again due to daily 2FA limitations.

  • Due to changes in restrictions, we cannot send SMS to numbers based in Singapore or Russia

I set up two-factor authentication (2FA) but lost access to my second authentication method. What can I do?

If you can no longer access your second authentication method, click the “Problems getting an authentication code?” error message. 

  • This link will allow you to view all of your options for authentication. If you saved the backup codes provided when you set up 2FA, you can enter one by selecting Use a backup code.

  • If you are still unable to access your account, please contact our support team.


Was this article helpful?