How to secure your Twitter account in 2023

Twitter

In December 2022, Twitter introduced a revamped version of Twitter Blue, its verification program. Before Elon Musk’s company takeover, Twitter Blue was initially only for celebrities, politicians, and authoritative figures. The blue check mark next to a Twitter username verifies that the account is authentic and associated with its user. The revamp of Twitter marks the first of many changes and features that the social media company hopes to launch.

According to ExpressVPN, Musk’s acquisition of Twitter has refreshed interest in the platform, with more people signing up or reviving their accounts to experience the latest changes.

Under Musk’s ownership, though, Twitter Blue is now an opt-in and paid subscription service. Users now have to pay 8 USD a month or 84 USD a year to get the blue checkmark next to their name and access to features like being able to edit their tweets. In addition, Twitter Blue users can create bookmark folders, undo their tweets, and upload longer videos. Subscribers to the service can also create tweets up to 4,000 characters long versus the current 280-character limit.

While it’s not fully known why the concept of Twitter Blue was overhauled, some believe that Musk was tired of having multiple accounts impersonate him on the platform he now owns. Furthermore, it’s thought that Twitter Blue could help reduce the number of abandoned verified accounts.

However, it’s also led to the appeal of verified accounts for hackers and made the holders of such accounts more susceptible to theft.

Following Musk’s takeover and the mass exodus of its staff, Twitter users have also found that the social media platform has been facing issues, and more technical bugs are present than ever. Cybersecurity experts have also warned that because of the lack of staff members, Twitter risks having bad actors exploiting its vulnerabilities.

Below, we look at some of the ways Twitter users—whether Blue or not—can protect their accounts and prevent their credentials from being stolen.

Enable multi-factor or two-step verification

This advice applies to just about any social network or a personal account you might have. 

Multi-factor authentication (MFA) or two-factor authentication (2FA) is a security protocol that requires you to provide two or more forms of authentication. This allows you to prove your identity before you can access your accounts. Many MFAs or 2FAs need you to enter a code or scan your fingerprint or face for authentication. 

After enabling MFA or 2FA, you’ll be prompted to authenticate before you can log in. This is particularly useful because you'll be prompted to authenticate even if a hacker attempts to log into your account with the correct email and password. Getting an authentication prompt will signal that someone is trying to get into your account, allowing you to change and secure your password.

To enable MFA or 2FA on your Twitter account, head to Twitter’s support page to allow it for various devices.

Disable third-party access

Disabling third-party access on Twitter is essential for better safety and cybersecurity. Third-party access refers to the ability of external applications, like image hosting sites or services, to connect to and access a user's Twitter account. While some third-party apps can help schedule tweets or analyze account performance, they can also pose significant risks. For example, some third-party apps may ask permission to post tweets or access private messages, which could result in unwanted or malicious activity on the account.

Additionally, some third-party apps may collect user data. Make it a point to review third-party app permissions regularly and only grant access to necessary apps. You can read more about this on Twitter’s support page on authorizing and revoking licenses for third-party apps.

Avoid clicking on unknown links on Twitter

It’s important to avoid clicking unknown links on Twitter because they pose significant security risks. Some of these links may lead to websites that contain malware or phishing scams, which can be extremely dangerous. 

Sometimes, clicking on an unknown link could accidentally share your personal information or credentials with malicious actors. It is essential to exercise caution and only click on links from trusted sources, such as reputable news outlets or verified Twitter accounts. Consider using antivirus software and keeping your operating system and software up to date to minimize the risk of malware infections.

While it might seem difficult to keep your account secure, it’s actually much simpler than you think. Follow the steps above to secure and protect your Twitter account from malicious actors.

Post a Comment

Previous Post Next Post