fbpx
Search
Close this search box.

A guide to protect your Twitter amid the 2FA crackdown

by Jericho Zafra

STARTING March 20 this year, the microblogging platform Twitter will start disabling two-factor authentication via text messaging unless the user subscribes to Twitter Blue.

The Twitter Blue program is a subscription-based feature of the social media platform that allows users to access premium features of Twitter, such as verification, longer tweets, and video posts, among others.

The subscription plan costs $8 (PHP 424) a month or $84 (PHP 4,452) a year.

According to Twitter, the two-factor authentication feature of the platform has been “used and abused” by many “bad actors,” prompting the company to launch the policy.

Non-Twitter Blue members have until March 20 to unenroll their accounts on the two-factor authentication program. According to the platform’s advisory, those who failed to unenroll in the two-factor authentication program will have their accounts disabled.

Why does two-factor authentication matter?

The two-factor authentication feature of Twitter allows users to have their accounts secured. It also provides an extra layer of protection to the social media platform’s users against hackers.

Following the bird app’s announcement, many users began airing their concerns about the safety of Twitter after the rollout of two-factor authentication removal.

In a statement, Twitter encouraged all platform users to instead shift to using an authentication app or a security key in the absence of the two-factor authentication beginning March 20.

To log in to your account after enabling the two-factor authentication feature, you will need both your password and a secondary login option, such as a code, a login confirmation via an app, or a physical security key.

SUGGESTED STORIES:

Angeli Khang, ititigil na ang pagpapaseksi?

Sino ang hindi nakakakilala kay Angeli Khang? Mula sa mapangahas.

PMA opens doors for 2024 entrance exams

WANT to serve the Filipinos and the country as a.

BINI teases possible collab with Zild, Blaster, Unique

Will P-pop girl group BINI and IV of Spades’ Zild.

How to use two-factor authentication using a third-party authentication app

Here’s a quick guide on how to set up a third-party authentication app to secure your Twitter account:

To register using the authentication app, please do the following: 

Step 1: Select the Authentication app by clicking the checkbox next to it. 

Step 2: After you have finished reading the directions for the overview, click the Start button. 

Step 3: If you are requested to enter your password, do so and then click the Verify button. 

Step 4: Twitter will ask the user to confirm an email address associated with their Twitter account if they still need to: After entering the email address, users can proceed by clicking the Next button. 

Following that, Twitter will send a confirmation code to the email address provided by you. After you are back in your Twitter account, go to the screen where it asks for the code, then enter it. After that, click the Verify button. 

Step 5: You must link your authentication app to your Twitter account by scanning a QR code. 

(Note from Twitter: You must download an application if your mobile device does not already have one pre-installed. You can use any time-based one-time password (TOTP) authentication tool, such as Google Authenticator, Authy, Duo Mobile, 1Password, etc.)

Step 6: Once you have scanned the QR code, proceed to the following step by clicking Next.

Step 7: After generating a code, input it here before clicking the Verify button.

Step 8: You will be presented with a confirmation screen. Just finishing the setup requires you to click the Got it button. 

Once finished, you can view and enter codes to log in to your Twitter account through the authentication app installed on your device.

How to use two-factor authentication using a security key

According to Twitter, here are the steps you need to follow when enabling two-factor authentication using a security key:

Step 1: Select the Security key feature

Step 2: Enter your password.

Step 3: If you have not verified your account’s credentials, Twitter will need you to confirm your account’s email address: After entering your email, click Next. After that, we’ll email you a confirmation code. Enter the code in the window once more in your Twitter account, then click Verify. 

Step 4: After reading the summary, click Start. 

Step 5: You have two options for syncing the key(s): via Bluetooth or NFC on your computer or through the USB port. Touch the key’s button once it has been inserted. 

Step 6: To complete the setup, comply with the on-screen directions. 

Step 7: Once finished, your security key(s) will appear under the two-factor authentication in the “manage security keys” section. 

According to Twitter, from there, users can modify their security key(s) by changing their names or deleting them, and they can always add more security keys to their accounts.

RELATED STORY: 

Twitter scraps SMS security layer authentication for non-subs

SUPPORT REPUBLICASIA

DON'T MISS OUT

We have the stories you’ll want to read.

RepublicAsia Newsletter