Slide 1 — Prepare your account
Step 1: Use a strong, unique password
Guidance
Create a password at least 12–16 characters long using a password manager. Avoid reusing passwords across sites. Example pattern: longPhrase!42$
Step 2: Enable Two-Factor Authentication (2FA)
Recommended types
- Authenticator app (TOTP) such as Authy or Google Authenticator — recommended for most users.
- Hardware security key (FIDO2/WebAuthn) for highest security — protects against phishing.
Step 3: Confirm recovery options
Store account recovery codes in an encrypted vault (password manager). Do not store recovery codes in plain text or email.
Slide 2 — Kraken-specific login flow
Kraken sign-in checks
When you sign in, Kraken may verify device, location, and require 2FA. Recognize legitimate screenshots and origin URLs before entering credentials.
Phishing protection
Always confirm the domain in the browser address bar: it should be https://www.kraken.com
for standard access. Avoid clicking login links in unsolicited emails or messages.
Tip
Use browser bookmarks for direct access rather than search results or links that could be spoofed.
Slide 3 — Advanced hardening
Hardware keys (WebAuthn)
Register a security key with Kraken to require a physical device for login approval. This prevents attackers with stolen passwords or 2FA codes from signing in remotely.
Account freeze & withdrawal whitelists
Enable withdrawal address whitelists and review session logs. Consider withdrawal locks for large balances.
Slide 4 — Recovery and incident response
Immediate steps if you suspect compromise
- Change your password from a trusted device.
- Revoke active sessions and API keys.
- Contact Kraken support immediately and provide incident details.
Data to have ready
Provide account email, date of last successful login, transaction IDs, and supporting evidence. Keep communications through official support channels to avoid social engineering.
Slide 5 — Common phishing examples
Lookalike domains & email scams
Attackers use typosquatting domains (e.g., kraken-signin.com
) and fake login pages. Indicators include misspelled URLs, urgent language, and requests to provide codes in messages.
Behavioral checklist
- Check URL & SSL lock icon.
- Never paste 2FA codes into web forms sent via chat or email.
- Verify sender headers when in doubt (for technical users).
Slide 6 — Best practices cheat-sheet
Daily
- Use password manager; update passwords periodically.
- Check account activity for unfamiliar logins.
Monthly
- Review API keys, revoke unused keys, rotate credentials.
- Verify withdrawal whitelist entries.
Slide 7 — Sample HTML snippet (Login button)
Use this button in internal docs when linking to Kraken sign-in:
<a class="btn" href="https://www.kraken.com/sign-in" target="_blank" rel="noopener">Sign in to Kraken</a>
Accessibility
Make sure links open in a new tab with rel="noopener noreferrer"
to prevent window.opener attacks and improve accessibility with descriptive text.
Slide 8 — Training and user education
Run tabletop exercises
Practice incident response with realistic phishing simulations and account recovery drills. Keep a clear escalation path to exchange support.
Documentation & posters
Create short, shareable one-pagers with the 3 core rules: strong password, 2FA, verify URL.
Slide 9 — Compliance & regulation notes
Kraken operates under multiple regulatory frameworks depending on your jurisdiction. Be sure you understand the verification (KYC) steps required and keep records for tax and compliance. For official policy details, consult Kraken's support and legal pages listed in the resources.
Slide 10 — Summary & recommended next steps
Checklist
- Enable TOTP and register a hardware security key.
- Use a password manager and unique password for Kraken.
- Whitelist withdrawal addresses and monitor account activity weekly.
- Keep recovery codes in an encrypted vault.
Next steps for administrators
Enforce mandatory 2FA, require hardware keys for privileged accounts, and integrate phishing-resistant MFA where possible.