Namecheap Announces Two Factor Authentication Availability for All Customers

Namecheap, a leading domain name registrar, has recently announced that it is now offering two factor authentication.

Namecheap, a leading domain name registrar, has recently announced that it is now offering two factor authentication. In addition to a password, two factor authentication adds a special code sent through SMS that is required before a user can have access to his/her account. In short, this ensures for a much safer domain, DNS, web hosting, and SSL experience.

"While Namecheap has never encountered any breaches, we understand that security is our customers' topmost priority -- and it is ours as well," Richard Kirkendall, CEO of Namecheap, said. "With two factor authentication, our customers can have peace of mind in knowing that an added layer of security is now being added on users' accounts, so that when they want to log in, a password is simply not enough. We ensure that a special code is delivered directly to the account owner's phone and it is only when that is authenticated that the user can log into his/her account."

Two factor authentication is an optional feature for Namecheap account holders. Users can log in and turn the feature on and off at any time. However, for enhanced security, it is strongly advised to enable two factor authentication.

About Namecheap
Namecheap is a Los Angeles-based ICANN accredited domain registrar founded in 2000 by CEO Richard Kirkendall. With over 1,000,000 clients and millions of domain names performed until this moment, Namecheap is one of the top domain registrars and web hosting providers in the world. Our mission is to provide an unparalleled level of service and support to our clients. We strive to offer intuitive, simple products at the best value in the industry.

About Namecheap, Inc.

Namecheap, Inc.
11400 W.Olympic Blvd, Suite 200
Los Angeles, CA
90064

Contacts