Selasa, 14 November 2023

Keep your Fiverr account secure with Two-Factor Authentication

Add an extra layer of security

Hi actual01,

To keep your account safe and to ensure you're the only person who can access it, we recommend enabling Two-Factor Authentication.

How does it work?
Once you enable the Two-Factor Authentication option, we'll send you a code via SMS, email, or an in-app notification every time you sign in from a new device to make sure it's you.

Click the button below to go to your security settings and switch the Two-Factor Authentication option on.

That's it!

Thanks,
The Fiverr Team

Protect Your Account
This email was intended for actual01, because you signed up for Fiverr | The links in this email will always direct to https://fiverr.com. Learn about email security and online safety.
© Fiverr International Ltd. 2023

Tidak ada komentar:

Posting Komentar