SecureAppbox Connect Support

General Questions

What is two factor login?

Two factor login requires that you in addition to username and password also suply an additional code from an Authenticator App on your mobile phone. This provides an enhanced security since even if an attacker might be able to guess your password, they would not also be in physical posession of your mobile phone.
The Authenticator App produces one-time codes that are only valid for 30 seconds. Then a new code is displayed on the App.
There are several Apps on the market that can be used. The App must implement TOTP (Time-based One-Time Password) security tokens from RFC6238. One free App which is widely used is “Google Authenticator” which is available for both Androids and iPhones. For Windows phones you can for example use the “Authenticator” App.
To enable two factor login, you must first have an Authenticator App installed.
Then in your Authenticator App select to create a new entry.
Log in to your SecureMailbox account using the full version of SecureMailbox (i.e. not the mobile version which does not have all admin capabilities available.)
Open your “Account settings” and select the “ID control” tab. Here indicate that you have installed an Authenticator App.
Now you are required to authenticate this action by entering a control code sent to your mobile phone.
Then a QR code is shown in SecureMailbox with a “secret” that your Authenticator App needs. You can either scan the QR code, or manually type in the secret code.
To validate that the process has worked you complete the setup by entering a code from your Authenticator App in SecureMailbox.
Now you are almost done. Two-factor login is set up and ready. But, if you loose your phone with your Authenticator App you are permanently locked out from your account unless you have configured a backup phone, or printed some one-time recovery codes. Do so right away if you have not already!
You can read more about how to enable Google Authenticator on the Google help page.
NOTE: It is important that the clock on your phone is correct. The code generation is depending on an accurate time.

What do I need for signing up?

You will simply need a reliable email address that you frequently use, and your mobile number.

What is SecureAppbox ID?

Your SecureAppbox ID is your email address that is used to integrate with SecureAppbox.  Your ID is composed of the email address you provide for this service as well as your phone number from your mobile device.

These 2 simple sources will be used to build the authentication process for enabling GDPR compliant communication.

What if I only use the mailbox, do I still need SecureAppbox Connect?

You will not have to do anything, actually.  By signing into your SecureAppbox ID, you will automatically be redirected to your mailbox through SecureAppbox Connect.  The platform will always be available for users to simplify their navigation and use.

What is the difference between SecureMailbox and SecureAppbox Connect?

SecureAppbox Connect  enables you to have access to all of SecureAppbox services in one place.