Working Virtually: Use multi-factor authentication to protect accounts; Part 2 of Security Summit tips for tax professionals

Notice: Historical Content


This is an archival or historical document and may not reflect current law, policies or procedures.

IR-2020-170, July 28, 2020

WASHINGTON — With heightened threats during COVID-19, the Internal Revenue Service and Security Summit partners today called on tax professionals to select multi-factor authentication options whenever possible to prevent identity thieves from gaining access to client accounts.

Starting in 2021, all tax software providers will be required to offer multi-factor authentication options on their products that meet higher standards. Many already do so. A multi-factor or two-factor authentication offers an extra layer of protection for the username and password used by the tax professional. It often involves a security code sent via text.

Using multi-factor authentication is the second in a five-part series called Working Virtually: Protecting Tax Data at Home and at Work. The public awareness initiative by the IRS, state tax agencies and the private-sector tax industry – working together as the Security Summit – spotlights basic security steps for all practitioners, but especially those working remotely or social distancing in response to COVID-19.

"Cybercriminals continue to find new ways to try accessing tax professional and taxpayer data. The multi-factor authentication option is an easy, free way to really step up protection of client data," said IRS Commissioner Chuck Rettig. "All tax software products will make it a feature, and it's part of a larger effort to protect taxpayers and the tax community."

Of the numerous data thefts reported to the IRS from tax professional offices this year, most could have been avoided had the practitioner used multi-factor authentication to protect tax software accounts.

Thieves use a variety of scams – but most commonly by a phishing email – will download malicious software, such as keystroke software. This malware will eventually enable them to steal all passwords from a tax pro. Once the thief has accessed the practitioner's networks and tax software account, they will complete pending taxpayer returns, alter refund information and use the practitioner's own e-filing and preparer numbers to file the fraudulent return.

However, with multi-factor authentication, it's unlikely the thief will have stolen the practitioner's cell phone so he would not receive the necessary security code to access the account. This protects the tax pro's account information.

Practitioners can download to their mobile phones readily available authentication apps offered through Google Play or the Apple Store. These apps will generate a security code. Codes also may be sent to practitioner's email or text but those are not as secure as the authentication apps. Use a search engine for "Authentication apps" to learn more.

In additional to tax software accounts, practitioners should use multi-factor authentication wherever it is offered. For example, cloud storage providers and commercial email products offer multi-factor protections as do social media outlets. IRS e-Services is an example of an account using multi-factor authentication.

Additional resources

Tax professionals also can get help with security recommendations by reviewing the recently revised IRS Publication 4557, Safeguarding Taxpayer DataPDF, and Small Business Information Security: The FundamentalsPDF by the National Institute of Standards and Technology.

Publication 5293, Data Security Resource Guide for Tax ProfessionalsPDF, provides a compilation data theft information available on IRS.gov. Also, tax professionals should stay connected to the IRS through subscriptions to e-News for Tax Professionals and Social Media or visit IRS.gov/identitytheft.