How To Secure Your Binance Exchange Account

Before moving your funds to your Binance account, it’s absolutely necessary to first make sure that your account is secure enough. This is to prevent future potential problems like your account getting hacked, which is a very common occurrence in the cryptocurrency ecosystem.

💡 Achieve enterprise-grade wallet security by using a Ledger hardware wallet.



Always remember that cryptocurrency exchange accounts, especially Binance accounts, have always been a very hot target for hackers; due to the simple fact that Binance is still one of the most used exchanges we have right now.

Don’t have a Binance account yet? If you want a 10% discount on exchange fees, you can create an account here.

Bookmark the Binance website

When opening certain websites, instead of fully typing in the website’s URL, some people just Google the website instead for convenience’s sake. Not knowing that they could potentially land on a phishing website if they clicked on a certain advertisement link. Scammers advertising phishing links on Google and other search engines is really nothing new.

Phishing sites are scam sites that are masquerading as certain legitimate websites like exchanges and cryptocurrency wallet sites.

For more information on cryptocurrency-related scams, click here.

In addition, as much as possible and unless absolutely necessary, avoid clicking on Binance links on forums, emails, and such. While most links may look normal to you, it might be leading to a phishing site.

If you don’t like setting up bookmarks on your web browser, you could also just simply accurately type in the correct URL on your browser’s address bar. Just make completely sure that the URL you’re entering is actually the correct one. Also, an alternative is to use the launch feature on most password managers.

Set an Anti-Phishing Code

Binance’s Anti-Phishing Code is simple. You set your own personal code, so every time you login onto the Binance exchange and every time you withdraw your exchange funds, you’re going to receive the code you’ve chosen via email. It’s just an extra precautionary step for you to know that you’ve indeed logged in to the correct and legitimate Binance website.

Here’s a screenshot of an email confirmation when you make a withdrawal with the Anti-Phishing Code feature:

As shown on the screenshot, we’ve chosen “legitbinancesite” as our anti-phishing code just as an example. This proves that this email is actually legitimate, and is actually from the legitimate Binance website.

We suggest that you choose a code that’s quite unique to you personally, and that’s something you could personally identify with.

Use a secure and unique password

Make sure your password is unique compared to all your other passwords online in general. Having multiple accounts with the exact same password is a very bad security practice. If one password on one of your accounts gets leaked, then all of your accounts with the exact same password will be at a huge risk. Play it safe, and use a unique and strong password for all your accounts online, not only on exchanges. Preferably, a password with 40 characters, with uppercase and lowercase characters, numbers, and symbols.

We suggest using password managers like KeePass2 and BitWarden for better password management, as memorizing multiple 40-character passwords for each of your online accounts is definitely not easy. At least with password managers, you’d only need to memorize one complex password.

Do NOT store your passwords on text files, on word files, on your mobile phone’s notes app, etc. Only keep your passwords on password managers. Just make sure that your password manager’s master password is not easy to crack.

Activate Google Authenticator

Potentially one of the most important steps in securing your Binance exchange account. With your Google 2-factor authenticator enabled, if a hacker gets hold of your login credentials, a hacker still wouldn’t be able to log in to your account. For the hacker to get access to your 2-factor authentication codes, the hacker has to physically have access to your mobile phone.

While bringing out your mobile phone every time you’re going to log in to Binance may be a slight hassle, DO NOT skip this step. Spending a few seconds opening your phone’s authenticator app is a small price to pay for a huge increase in your account’s security.

NOTE: Make sure to back up your 2FA codes somewhere offline, to retain access to your exchange accounts if ever you lost or broke your mobile phone. If you lost or broke your phone without any backups, you will be required to send various documents to Binance for you to be able to prove that you are indeed the owner of the account. Sometimes they will even require you to answer questions like:

  • When was your account registered?
  • What coins/tokens did you have in your account, and how many?

..which are information that most people don’t normally take note of.

Don’t take the risk. Activate 2FA, and back up the code.

Use a separate device for your trading(OPTIONAL)

This might be going too far for most people as purchasing another computer/laptop for trading purposes alone is probably not budget friendly for some people.

If you’re willing to take the extra step on securing your account and if you have the funds for it, purchase a cheap computer or laptop, solely for your trading. Doing trading on your personal computer could be significantly riskier as some people frequently download and install stuff, putting all their accounts and data in general at risk.

Installing a reputable Linux operating system like Ubuntu and Linux Mint on a cheap laptop and using that laptop solely for trading is a lot safer due to the less likeliness of your device being infected with malware. Just make sure to not download and install unnecessary programs and applications.

It’s fine to use a Windows operating system instead of a Linux operating system, but make sure that your Windows operating system is updated frequently, for better security updates.

If your funds aren’t being traded, move them out!

If only a small percentage of your funds on Binance is being used for trading, simply move out some of your funds to your own non-custodial wallet(preferably a hardware wallet) temporarily, and just move them back to Binance when you need to.

You can only do so much in protecting your funds on custodial platforms like Binance. No matter how secure your account is, if Binance itself gets hacked, you’re still very likely to lose your funds.

Continue on

For more information on securing your cryptocurrency exchange accounts, please proceed to this post: 7 Ways To Secure Your Crypto Exchange Accounts

-----

🔒 Protect your backups from extreme conditions with The Billfodl.

😃 Help save a crypto wallet from getting stolen by sharing our website!