Log In | CommSec® - Sign In to Your Account

CommSec takes the security of its users' accounts seriously. Here are some of the security measures in place to protect your personal and financial information:

1. Two-Factor Authentication (2FA)

CommSec employs two-factor authentication to add an extra layer of security to your account. When logging in or performing certain actions, you may be required to enter a one-time passcode (OTP) sent to your registered mobile number or email address. This ensures that even if someone gains access to your password, they cannot access your account without the OTP.

2. Secure Socket Layer (SSL) Encryption

All data transmitted between your device and CommSec login servers is encrypted using Secure Socket Layer (SSL) technology. This protects your personal and financial information from being intercepted by unauthorized parties.

3. Regular Security Audits

CommSec conducts regular security audits and assessments to identify and address potential vulnerabilities. This proactive approach helps to ensure that your account remains secure against emerging threats.

4. Account Activity Monitoring

CommSec continuously monitors account activity for suspicious behavior. If any unusual activity is detected, you will be notified immediately, and appropriate measures will be taken to secure your account.

5. Security Alerts and Notifications

You can set up security alerts and notifications to keep track of account activity. This includes alerts for logins, password changes, and transaction confirmations. By staying informed about the activity on your account, you can quickly identify and respond to any unauthorized actions.