How to protect your crypto assets

written by Stephane Marbeau

How to protect your crypto assets

We offer a wide range of security options that are easy to implement. Here’s an overview of those options, in simple terms. 🔍

TL;DR

  • Unlike credit card purchases, crypto transactions can’t be reversed. Protecting your crypto is really important.
  • We’ve got you covered with a wide range of security features to help you keep your assets safe.
  • Account passwords, two-factor authentication, and anti-phishing codes are some of the security tools we support.
  • Our Customer Support team is always ready to help if you have questions.

View my security settings

Security in crypto is important

Hacks have always been around when it comes to crypto, affecting both exchanges and individuals. From the Mt. Gox hack of 2014 to the more recent $30 million Crypto.com hack earlier this year, there is no shortage of examples that show how important security is in the crypto space. 

There’s lots you can do to keep your crypto out of hackers’ hands, though. Here are some of the measures you can take. 👇

Account passwords

Account passwords are  the most basic way to protect your account. But did you know that for a password to be secure it should have over 8 characters and include numbers, upper case letters, lower case letters, and special characters? 

Why the hassle? Because combining all different types of characters really makes a security difference. Here’s how long it takes for a hacker to guess your password by automatically trying all possible combinations:

Thinking about updating your password to a more secure one? Make sure you’re the one making the update, you will be asked not only to type in your current password but also to input a two-factor authentication code. 

Two-factor authentication (2FA)

Two-factor authentication (also known as 2FA) offers an additional layer of security for your account beyond the standard log-in and password. 2FA codes are usually 6 to 8 digit, time-based codes you can get either from an app like Google Authenticator or via SMS.

To set up 2FA on Okcoin, you will first need to associate a phone number with your account and enable SMS authentication. Once you’ve done this, you can set an app-based 2FA from Google Authenticator for example by pasting a set up key into the Google Authenticator app. After doing this, Google Authenticator will start generating time-based codes. Copy and paste the code into Okcoin and you’re set! Now you have 2FA set up. 💪

Anti-phishing codes

“Phishing” is when a scammer sends an email pretending to be your bank for instance in order to get your password and empty your bank account. The same happens in crypto so we offer you to set-up an anti-phishing code that includes both letters and numbers. If you set an anti-phishing code, it will appear on any email you receive from us (except for support and promotional emails). The purpose of the anti-phishing code is to help you know that emails really came from us and not from hackers posing as Okcoin. 🛡

There are a lot of options for improving the security of your account — and each one can be a big step toward keeping crypto safe. To learn more, explore our support pages like avoiding phishing, example, and example. If you need help configuring security options, our Customer Support team is ready to help. 

Explore my security settings

Leave a Reply

Your email address will not be published. Required fields are marked *