Manage your account security

Manage account security.

Read time

3 minutes

Last updated

4 months ago


You can improve the security of your account by changing your password and setting up two-factor authentication.

Change your account password

To change your account password, follow these steps:

  1. Go to Security > Account security.
  2. Select the Edit icon next to Password.
  3. Select Reset password to receive an email with further instructions.

Note: Changing your password logs you out of your devices and prompts you to sign in again with the new password.

Set up two-factor authentication

Unity's two-factor authentication is an identity and access management security method that requires you to provide the following forms of identification when you sign in:

  • Your account password
  • A text message sent to your phone or a code generated by an authenticator application

Enable two-factor authentication

To enable two-factor authentication, follow these steps:

  1. Go to Security > Account security.
  2. Select Enable two-factor authentication next to Two-factor authentication.
  3. Select a way to receive your authentication code and select Next. You can receive the code in one of the following ways:
    • Through a text message sent to your phone number
    • Using an authenticator application
  4. If you chose a text message, enter your phone number and select Next. If you chose the authenticator application, open the application on your phone.

After you have successfully enabled two-factor authentication, an Enabled flag appears on your Account security page.

Disable two-factor authentication

To disable two-factor authentication, follow these steps:

  1. Go to Security > Account security.
  2. Select Disable two-factor authentication next to Two-factor authentication.
  3. Select Disable.

After you have successfully disabled two-factor authentication, a Disabled flag appears on your Account security page.

Monitor your security history

To monitor your security history, go to Security > Security history. The following information is available:

  • Event: The type of event being logged. For example, a user sign-in.
  • Description: A short description of the event. For example, "Successfully logged in."
  • Location: The country where the event took place.
  • City: The city where the event took place.
  • Occurrence date: The date on which the event occurred.

You can select any of the column headers to sort the security history table alphabetically.

Filter the security history log

To filter the security history log, follow these steps:

  1. Go to Security > Security history.
  2. Select Filter logs and choose the information you want to filter your log with.

Monitor access to your account

To monitor access to your account, go to Security. The following information is available:

  • Device: The device type that signed in to your account. Can be one of:
    • Chrome, Windows 10
    • Phone, Android
    • iPhone, iOS
  • Logged in: The date on which the device signed in to your account.
  • City: The location of the device that signed in to your account.

If you don't recognize a device or its location, make sure to end the session and change your password.