What is a keychain on an iPhone? iCloud Keychain: setup, use and reviews


Keychain Access is a manager of account names, passwords, and credit card information that allows values ​​entered once on one device to be stored on another using iCloud. With its help, you can get rid of the need to enter the same thing to log in to websites or pay for goods and services through Safari on iPhone, iPad and Mac computers. Whether or not to trust your data to Apple’s cloud service is an individual matter for everyone. However, you must be aware that all of them are stored on the company’s servers in encrypted form and cannot be viewed by company employees.

So how do you set up and use Keychain on iPhone and iPad on iOS 7?

1. Go to the “Settings” application of the iOS 7 operating system:

2. Go to the iCloud section:

3. Go to the “Keychain Access” menu:

4. Move the function enable switch to the active position (you may need to enter your Apple ID account password):

5. Create, enter and repeat the iCloud security code to restrict access to the Keychain function:

6. Select your country of residence, enter your phone number and confirm the data by clicking the “Next” button:

7. Now, when entering account or credit card data on Internet pages in Safari, the user will be offered the opportunity to save them for later access from other devices:

Thus, by setting up the Keychain feature on all your devices, you can get rid of the need to enter your account information on numerous services over and over again, entering it only once on one of the devices linked to one Apple ID.

For Apple technology users, it marked the emergence of another excellent service within iCloud - password synchronization using iCloud Keychain. Apple has done everything possible to make this feature easier to set up and use, but our readers still have a lot of questions about this new product.

What can iCloud Keychain do?

iCloud Keychain offers:

  • synchronization of logins, passwords and data from Safari forms
  • credit card data synchronization
  • Wi-Fi password synchronization

Synchronization works on Macs with OS X 10.9, iPhone, iPod touch and iPad with iOS 7.0.3. When you activate Keychain in iCloud, a single cloud storage is created in which ALL your passwords are collected. All of them are simultaneously available from all your devices connected to the same iCloud account.

Please note that on Macs, iCloud Keychain only works with Safari! For users of Chrome, Firefox or Opera, Apple's new feature will be of little use, because there are no plugins that add support for these browsers and there will not be any. In this case, there are no alternatives to Safari on iOS either.

Initial setup of iCloud Keychain on Mac

Let’s say right away that for residents of Ukraine, Belarus and other CIS countries not listed in this list, activating Keychain Access from a Mac is the only way to properly configure this function.

Open your Mac settings, go to the iCloud remote, turn on the “Keychain” checkbox:

The Mac will prompt you to enable a password request for your user account immediately after waking up from sleep mode or removing the screen lock - of course, for additional security purposes. This suggestion can be ignored.

You will then be asked to create a Keychain PIN. By default, this is a four-digit number that you need to remember and enter when connecting each new device to your Keychain:

But this is not necessary either. Pay attention to the "Advanced" button. It opens several options regarding the PIN code:

The first will allow paranoiacs to set a code of any length using any characters, not just numbers. The second will generate the code automatically. The third will allow you to completely abandon the security code. But how will new devices be confirmed in this case? It's very simple - using your other devices.

Once you create or reject a PIN, setup is complete.

The initial setup of Keychain on iOS is similar - go to the “Settings-iCloud” menu and turn on the “Keychain” checkbox, after which you create a PIN. The problem is that you will be forced to enter a mobile phone number, and only Russia is supported from the CIS countries.

Now let's talk about connecting new devices to iCloud Keychain.

Connecting a new iOS device to iCloud Keychain

Go to the “Settings-iCloud” menu mentioned above and select “Keychain Access”:

Agree to enable the feature:

You will definitely need to enter your iCloud account password:

After this, the Keychain will go into activation standby mode.

As we said, when adding a new device to your iCloud Keychain, you have two alternatives:

  • enter PIN code
  • confirm connection from another device

On your iOS device, you will see a “Verify with code” button, clicking on which you can enter your PIN and immediately activate the function:

The backup option is confirmation from another device. As soon as you try to enable iCloud Keychain on one of your devices, all other gadgets connected to the same iCloud account and the same Keychain will receive notifications:

But this is not just a notification. By clicking on the banner, you will be taken to iCloud settings, where you will be asked to enter your account password as confirmation of consent to add a new device to your Keychain. After entering the password on any of your other devices, the new gadget is considered finally connected, and password synchronization via iCloud Keychain will begin.

Connecting your new Mac to iCloud Keychain

The process is identical to that described in the previous chapter of the review. You go to OS X settings, iCloud remote and turn on Keychain. Enter your iCloud account password.

Entering the PIN code does not require any special explanation:

If you don't want to enter your PIN, your Mac will remain in activation mode:

It’s quite difficult to miss the notification about the need to confirm a new device - in both OS X and iOS it will be visible:

Two-step verification

Two-step verification is an additional security measure for your Apple ID account. It is designed to prevent unauthorized access to your account if an attacker manages to find out your password. Once you enable optional verification, you will be required to verify your identity using one of your personal devices or another approved method before you can:

Managing trusted devices

You can change your trust numbers by following these steps. In the Security section, click Edit. . To add a number, click "Add trusted number" and enter the number. To remove a trusted number, click the icon next to it.

Creating passwords for applications

What to do if I don't have access to my trusted devices or you haven't received a verification code. To do this, click on the "Code" that is not received on the login screen, and then ask for the code to be sent to a trusted number.
  • Sign in to your Apple ID to manage your account
  • Sign in to iCloud on your device or at iCloud.com
  • Sign in to iMessage, Game Center, or FaceTime
  • purchase content from the iTunes, iBooks, or App Store on your new device
  • Get technical support from Apple associated with your Apple ID

Two-Step Verification makes your Apple ID account and your personal information more secure.

If you are unable to log in, reset your password, or receive verification codes, please follow the instructions. The Account Recovery option allows you to troubleshoot problems logging into your account while protecting your account from unauthorized access. Depending on the information you provide to verify your identity, it may take several days before you can access your account again.

Do I still need to remember security issues?

With two-factor authentication, you don't have to select or remember security concerns. Your identity is verified solely using your passwords and verification codes sent to your trusted devices and phone numbers. When you enable two-factor authentication, we retain your old security questions for two weeks in our files if you need to set up your account with your previous security settings. After two weeks they are removed.

  • Follow the link Set up two-step verification now
  • The Two-Factor Authentication Setup Wizard appears. Or open it as follows: in the “Security” section next to the “Two-Step Verification” option, click the “Configure...” link.
  • The first screen is informational and describes how two-step authentication works. Click the “Continue” link.
  • Enter your phone number to which SMS messages with one-time verification codes will be sent. Enter the correct number and click “Continue”.
  • A verification code will be sent to your phone number. Enter it in the next window and click “Continue”.
Note: You can also receive verification codes on any Apple device that has Find My iPhone, Find My iPad, or Find My iPod touch enabled.
  • A screen with the recovery key will open. This key will be required if you forget your passwords or lose access to trusted devices. Print out the key and keep it in a safe place. then click the “Continue” link.
  • For security reasons, you will be asked to enter your recovery key to ensure that a copy of the key has been saved. Enter the correct recovery key and click “Confirm”.
  • On the next screen, read the basic terms of use of two-step verification and check the “I understand the above terms” checkbox, so click the “Enable two-step verification” link.

Now, every time you sign in to your Apple ID, iCloud service, or purchase content from the iTunes Store, App Store, or iBooks Store on a new device, you'll need to verify your identity by entering your password and a 4-digit verification code.

What is the minimum configuration required for two-factor authentication?

What if the location you entered when you signed in doesn't seem to match

When connecting to a new device, a notification is sent to other trusted devices with a map showing the approximate location of the new device. It may refer to the network you are connected to rather than its physical location.

If you are trying to log in but the location is not familiar to you, you can click Allow the process to continue. Enter it after your password, directly into the field reserved for it. However, keep in mind that your account will only be protected by a password and security issues.

If necessary, you can disable two-step verification. To do this you need to follow simple steps:

  1. In the “Security” section, next to the “Two-Step Verification” option, click the “Edit” link.
  2. Click the “Disable two-step verification” link.
  3. Come up with security questions and make sure your date of birth is correct.

Click Turn off two-factor authentication. Deactivation takes effect once you have identified new security issues and confirmed your date of birth. Click the "Turn off two-factor authentication" link at the bottom of the email. The pre-configured security settings are then restored and you can access your account as usual.

This link remains active two weeks after the activation request. Using the Internet poses risks. for more information. If your devices don't appear, click View Details and answer your security questions. The nature of the information provided may vary depending on the type of device. You may need to answer your security questions to display device information. Click on the device name to get information about it. . Here you should go to connection.

Two-factor authentication

Two-factor authentication is a new security method that is directly built into the operating systems iOS, macOS, tvOS, watchOS, and Apple services. Two-factor authentication is available to iCloud users who use at least one device running iOS 9 or OS X El Capitan or later.

Removing a device from the list

If you lose your device, you can find it and take the necessary steps to protect the data it contains. If you no longer use your device or don't recognize it, we recommend removing it from the list. The device will not appear in the list again unless you connect using two-factor authentication.


If you don't receive this email, follow these steps: You can search for an email using the sender's name. If the message doesn't appear in your inbox, look for it in your folders.

Note Note: You cannot enable two-factor authentication in your browser; you must use a compatible device. If you have two-step verification enabled, you will need it first.

If you're using an iPhone, iPad, or iPod touch with iOS 9 or later:

  1. Go to Settings and sign in to your account if necessary.
  2. Click on your Apple ID.
  3. Select Password & Security.
  4. Then select the option “Enable two-factor authentication”

Be sure to use the appropriate email account

If you're looking for an email that allows you to reset your password, make sure you're looking at the appropriate inbox. If the address is incorrect, you can send a confirmation email.

Make sure the letter is returned to you

To send a new reset email, repeat the steps to reset or.

Make sure you can receive emails

If you do not receive the email, contact your email provider for assistance. Have you not activated this useful feature on your device? The code is automatically generated on your trusted device. So what is the difference between two-factor identification and two-step verification? Two-factor authentication is a new security method. So, if you use two-step verification, why not try two-factor authentication?

If you are a Mac user running OS X El Capitan or later:

  1. Go to > System Preferences > iCloud.
  2. Log into your account if necessary, then click the "Account" button.
  3. Click Security.
  4. Then select the “Enable two-factor authentication” option.


To use two-factor authentication, your devices must be. Click and then click Continue. Then you need to enter a phone number that can receive a verification code to verify your trusted phone number. Click "Security" and then click "Turn on two-factor authentication."

Q: What if you don't have a trusted device in your hand? A: You can send the code to your trusted phone via text message or phone call. Tap "Code Not Received" on the login screen and choose to send the code to a trusted number.

To enable two-factor authentication, you will need to enter your device passcode.

Application passwords

Some services and apps that use an Apple ID do not support two-step verification or two-factor authentication. In this case, you need to use special application passwords. App passwords help you maintain a high level of security because third-party sites and apps won't receive your primary Apple ID password.

So, if you want to recover your data, try to help yourself. Click Turn Off Two-Factor Authentication. Once you identify new security issues and confirm your date of birth, you can turn off two-factor authentication. If you use it, your device is registered when you log in.

If you don't have access to this number so you can verify your identity to complete setup on your new device. If you use it, enter the six-digit password and verification code, which automatically appears on enrolled devices and authorizes the new device.

  1. Go to https://appleid.apple.com and sign in to your account
  2. In the “Security” section next to the “Application Passwords” option, click the “Create Password” link.”
  3. Follow the onscreen prompts to create a password.
  4. Once the password is generated, paste it into a third-party application or service.

First of all, thanks to this method of protection, you can be sure that only you will have access to your account, even if the password falls into the hands of third parties.

It does not store the security code or auto-populate the relative field. There are hidden risks when using the Internet. The password must be eight or more characters long and contain uppercase and lowercase letters and at least one number.

For security questions, choose difficult answers to guess

If you are not sure that your password is secure, visit it as soon as possible. They are designed so that you can easily remember them, but others may not guess. This code is automatically displayed on other devices you have or sent to a phone number you consider secure. Never share your password or verification code with other people.

In contact with

How two-factor authentication works

This protection method allows you to log into your Apple ID account only from trusted devices. The latter includes the user's iPhone, iPad or Mac, which have been verified by the system. Namely: the first time you access your account, the service will require you to enter a password and a six-digit code, which will be displayed on the screen of a trusted gadget. For example, if a user has an iPhone and wants to log into his account from a newly purchased iPad (or Mac), the system will prompt him to enter a password and code - the latter will be sent to the smartphone.

To use some security-sensitive features, you need two-factor authentication. To obtain good online protection, companies using Internet services must adopt appropriate procedures and inform users about their behavior.

Password tips. Do not click on links contained in suspicious emails or texts, and never provide personal information on sites that are not genuine.

  • The answers don't make sense either, what matters is what you remember.
  • For example, if the question is “What is your favorite color?”, the answer might be “Mozart.”
At this point, you can directly transfer from the device.

What does this give the user? Since you will need more than just a password to log into your account, this will significantly secure both your Apple ID and the data stored on Apple servers. Once access is obtained, you will no longer have to enter the verification code. Except in cases where a complete exit is made, all data from the gadget is deleted or the password is changed. You can also specify a specific browser as trusted if the user logs into the account from it (provided that he will do this from a trusted device) - this will eliminate the need to confirm his access each time.

Purchase content purchased prior to transmission

To navigate from the Manage Content and Devices page, follow these steps:

  • Settings.
  • Under Country Settings, click Change.
  • Update.
  • A confirmation message will appear.
  • Make sure all the information you entered is correct and select Update again.
You will be able to download items previously purchased from one of these partner sites directly from the page.
  • Go to the section and go to the “Settings” tab.
  • Select or enter your address, then click Update.
  • A confirmation message will appear at the top of the screen.
Two-factor authentication is also used for this purpose, but some may be confused about how it works.

Trusted (verified) devices

Trusted devices include iPhone, iPad, iPod touch, or Mac running iOS 9 or OS X El Capitan (or their latest updates). These gadgets must be logged into your Apple ID using two-factor authentication. In other words, verified devices include those about which the system can know for sure that they belong to a specific owner, and this can be verified by sending a verification code to his gadget.

In this article we will try to explain any ambiguities and answer any questions. On the other hand, the firm acknowledged that the hacker list may contain actual registration information that the hackers previously obtained from third-party applications. The problem is that a lot of this data is used for years after someone uses another service. Even if hackers actually had half a billion users, it would be no use to them - they would have to steal another half a billion devices from those users.

Verified phone numbers

A trusted phone number is the number to which the user expects to receive a digital code sent by the system in the form of text messages and calls. Of course, in order to use the two-factor authentication feature, you must have at least one verified phone number.

What is double authentication and what is good?

Let's say this is an unsolvable problem. Today we have a quick tutorial on how to get started.


This method is designed to ensure that only your account can be accessed, even if someone else knows your password. To do this, you need to add several devices that you trust. When you finally try to do something that requires a higher level of security, you will write two things when you log in - a password and a six-digit verification code that will immediately appear on the display of your trusted devices.

In case you suddenly don’t have a trusted device at hand, it makes sense to include your home number, the number of a relative or close friend among the verified numbers. This will allow you to log into your Apple ID account if for some reason you don’t have your gadget nearby.

What is a verification code

This is a code that is sent by the system to a trusted device or trusted phone number of the user to verify his identity when he first logs into his account. You can also request such a code on your trusted gadget in the “ Settings" It should be remembered that a password and a code are not the same thing. The user creates the password himself, and the system sends him the code.

Increased security applies to actions such as logging into a new device for the first time or changing your password.


Luckily, you won't have to enter a verification code all the time if you're signed in to your device. The system will only require it if you log out of the device and delete all data. The verification code is temporary and will appear along with the location on the display of the device you trust.

First, you must have a device that meets the system requirements. These devices may be as follows. It is necessary to have a current useful information number in the system. Register the following.


Of course, you need to add devices that you trust.

How to Set Up Two-Factor Authentication for Apple ID on iPhone, iPad, or iPod touch

In order to access the two-factor authentication option, you must be an iCloud user and have a gadget with iOS 9 or OS X El Capitan (or their updates) on board.

If your gadget has the operating system iOS 10.3 or newer, then you need to take the following steps:

1. Open « Settings", go to the section with your name and open the item " password and safety»;

2. In the window that opens, click on the button “ Turn on"below the item " Two-factor authentication»;


3. Click " Continue».

If your device is running iOS 10.2 or earlier, you must follow these steps:

1. Open in " Settings" chapter " iCloud»;

2. Select your Apple ID and go to " password and safety»;

3. In the window that opens, activate “ Two-factor authentication»;

4. Click " Continue».

Verification of a trusted phone number

After completing the steps above, a window will appear in which you will need to specify a phone number - it is to this number that the verification code will subsequently be sent. It should also be noted in what form confirmation will be requested: in the form of a text message or a phone call.

How to Set Up Two-Factor Authentication for Apple ID on Mac

To set up two-factor authentication, you must be an iCloud user and have OS X El Capitan (and later) on board.

1 . Open the Apple menu and go to " System Settings" and then in " iCloud" And " Account».



2 . Select the " Safety».

3 . Click " Enable two-factor authentication».




4 . You should be aware that if two-step verification is already enabled, you should disable it before activating two-factor authentication. Also, some Apple IDs created in iOS 10.3 or macOS 10.12.4 (or later versions of these operating systems) may automatically enable two-factor authentication protection.

6 . Firstly, it is advisable to remember the password for your account. Otherwise, it may happen that this data, being recorded or saved in some file, will end up with third parties.

8 . Thirdly, do not forget to promptly update the list of trusted phone numbers.

9 . It is also important to ensure that the device does not fall into the hands of strangers.

All these security measures can provide the maximum degree of protection for the gadget and the information stored on it.

Manage your Apple ID account

In your account, you can edit information about trusted devices and phones.

Update verified phone numbers

In order to use two-factor authentication, the service database must have at least one trusted phone number. If this number needs to be changed, follow these steps:

  • Log in to your Apple ID account;
  • Open tab " Safety" and click on the item " Edit».

If you need to specify a verified phone number, you should click " Add a verified phone number" and enter this number. You can confirm it by specifying one of the methods: by sending a code in a text message or by calling. In order to erase a number that is no longer current, click on the icon located next to this number.

Review and management of trusted gadgets

You can view information about gadgets that have received verified status in the “ Devices» in your Apple ID account. There you can also find information regarding these gadgets.

If necessary, the verified device can be removed from the list. After this, it will not be possible to access iCloud and other Apple services until it is authorized again using two-factor authentication.

Today, login to many sites requires authorization, so it is quite difficult to remember various logins and passwords. With the release of the iOS 7.0.3 update, Apple proposed using the iCloud cloud service for this, which can save account names, passwords and credit card numbers.

iCloud Keychain can store your names and passwords for websites on iPhone, iPod touch, iPad, and Mac, protecting them with strong 256-bit AES encryption. At the same time, the data is transparently synchronized between all gadgets, so there is no longer any need to remember it.

How to set up Keychain Access in iOS 7:

Step 1: By default, iCloud Keychain is disabled, so before you can set up password synchronization, you need to enable it in the iOS 7 settings. Go to Settings -> iCloud and scroll down to the Keychain section.

Step 2: Turn the iCloud Keychain switch to On. Your iPhone or iPad will prompt you to use your iOS passcode as a security code. In this case, you can set up iCloud Keychain on all your devices using a secret code from the main gadget. Click Use a password or Create a different code.

Step 3: Enter your iCloud security code.

Step 4: In this step, you need to register a backup phone number. You can use your number or any other number you trust to receive SMS messages when you regain access to iCloud Keychain.

Step 5: Provide your account password to complete iCloud Keychain setup.

Step 6: Now, when you specify an account on websites, Safari will prompt you to save the password in the iDevice memory and in the iCloud Keychain. At the same time, the cloud service will keep the information up-to-date on each device. Passwords will be entered automatically at the right time.

You can view the data saved in iCloud Keychain in the Settings -> Safari -> Passwords and AutoFill -> Saved Passwords menu.

Starting with iOS 7 and OS X 10.9 Mavericks, users of iOS devices and Mac computers now have the ability to. It stores current usernames, passwords for sites (including VKontakte), credit card information for easy payment, as well as information about Wi-Fi networks. Despite such a long-standing release, many people for some reason do not use this function. And in vain.

Synced passwords, card information, and other information are only stored on approved devices. In other words, when adding a new iPhone, iPad or Mac to Keychain, you will need to confirm the request from another gadget. How to set it up?

First, you need to go to the device settings, then to the iCloud section. Just below you will see the “Keychain Chain” function that needs to be activated.

During setup, you'll be asked to create an iCloud security code. This is needed to later add new devices, because then you will need to enter the verification code received via SMS, as well as the iCloud security code. It is not surprising that they approach data security so responsibly, since many can store cards with hundreds of thousands of rubles in their account in the Keychain.

However, if you want to add a new iPhone to Keychain, this operation can be confirmed from a trusted device. Be careful! Apple won't be able to help you recover your iCloud security code, so it's best to write it down somewhere just in case.







2024 gtavrl.ru.