Thursday, December 10, 2020

Tax Tip 2020-169: All tax prep software will offer multi-factor authentication beginning in 2021

Bookmark and Share

IRS.gov Banner
IRS Tax Tips December 10, 2020

Useful Links:

IRS.gov

Help For Hurricane Victims


News Essentials

What's Hot

News Releases

IRS - The Basics

IRS Guidance

Media Contacts

Facts & Figures

Around The Nation

e-News Subscriptions


The Newsroom Topics

Multimedia Center

Noticias en Español

Radio PSAs

Tax Scams/Consumer Alerts

The Tax Gap

Fact Sheets

IRS Tax Tips

Armed Forces

Latest News


IRS Resources

Compliance & Enforcement News

Contact Your Local IRS Office

Filing Your Taxes

Forms & Instructions

Frequently Asked Questions

Taxpayer Advocate Service

Where to File

IRS Social Media

 


Issue Number:  Tax Tip 2020-169


All tax prep software will offer multi-factor authentication beginning in 2021

The IRS and its Security Summit partners recently announced that multi-factor authentication will be available on all 2021 online tax preparation products. This security feature is designed to protect both taxpayers and tax professionals.

What is multi-factor authentication?
Multi-factor authentication requires users to enter two pieces of information to securely access an account or application. For example, taxpayers must enter their username, password and a number code sent by text to their cell phone.

More details about this important feature
For 2021, all providers agreed to make multi-factor authentication a standard feature. They also agreed it would meet requirements set by the National Institute of Standards and Technology. This feature might not be available on over-the-counter hard disk tax products.

Multi-factor authentication is optional, but taxpayers and tax professionals are strongly encouraged to use it whenever it's available.

Users can check the security section in their online tax product account to opt-in to multi-factor authentication. It may be labeled as two-factor authentication or two-step verification or similar names.

Here's how it can stop thieves
Thieves use a variety of scams to download malicious software, such as keystroke logging software. This malware enables them to steal all passwords from a tax pro. Once they have access to the practitioner's networks and tax software account, they can complete pending taxpayer returns, alter refund information and use the practitioner's own e-filing and preparer numbers to file fraudulent returns. This is a dangerous combination.

With multi-factor authentication enabled, a thief might get one form of identification but will not have the second form of authentication which will block the thief's ability to receive the necessary security code to access the potential victim's account.

How to get multi-factor authentication
There are several ways people can get multi-factor authentication. Apps are available through Google Play or Apple's App Store. Once installed, these apps will generate a temporary, single-use security code, which the user must enter their tax software to complete authentication. There are also multi-factor authentication solutions that utilize hardware-based, physical security keys.

No product is fool-proof, but multi-factor authentication dramatically reduces the likelihood that taxpayers or tax professional will become victims of tax related theft.

Share this tip on social media -- #IRSTaxTip: All tax prep software will offer multi-factor authentication beginning in 2021. https://go.usa.gov/x7M5z

 

Back to Top

FaceBook Logo  YouTube Logo  Instagram Logo  Twitter Logo  LinkedIn Logo


Thank you for subscribing to IRS Tax Tips, an IRS e-mail service. For more information on federal taxes please visit IRS.gov.

This message was distributed automatically from the IRS Tax Tips mailing list. Please Do Not Reply To This Message.

 


This email was sent to business.solutions.ve@gmail.com by: Internal Revenue Service (IRS) · Internal Revenue Service · 1111 Constitution Ave. N.W. · Washington DC 20535 GovDelivery logo

No comments:

Post a Comment