Twitter Account

How to Protect Your Twitter Account From Hackers

Learn to how to secure your twitter account to avoid being hacked.

Join our newsletter:

Turn on Two-Factor Authentication

Protect your Twitter account with two-facto authentication. When enabling two-factor authentication (what is two-factor authentication?) avoid using the text-message method as using an authenticator app such as Google Authenticator or SAASPASS is more secure. If you have a physical security key you can use that as well.

Use a Strong Password

Protect your Twitter account with a strong password. A strong password should be at least 10 characters long, include uppercase and lowercase letters, numbers, and symbols. It should be easy for you to remember and difficult for others to guess.
Do not use your Twitter password on any other account. Always have a unique password for each of your internet accounts. If you have difficulties remembering passwords then use a password manager. I like to use KeePass XC. Changing your password regularly is also a good practice. Twice a year is enough for most people.

Disconnect Third-Party Apps

Avoid connecting your Twitter account to thrid-party apps. By using third-party apps such as “Twitter Counter” you are increasing the attack surface of your Twitter account. Stick with the security principle of “least functionality” and remove all third-party twitter apps connected to your account unless they are absolutely necessary. For the average Twitter account you do not need to be using any third-party apps.

Be Aware of Phishing

Have you ever received links from random twitter accounts? Those can potentially be phishing attempts. Social engineering and phishing attacks don’t only occur over email. Only click on links from people you know. Even then you need to be careful. If you are unsure about a link then scan it using Virus Tital before opening it. Virus Total will let you know if the link is malicious. Nothing is 100% certain but this can help reduce the risk of you opening a malicious link.

Only sign into Twitter from Secure Systems

Avoid signing into your Twitter account from public systems such as those in a hotel lobby, a friend's computer, or someone elses phone. The biggest risk is forgetting to log off of those devices when you are done using them. Another risk is having your password captured by a keylogger installed on the system. Go to the “Apps and Sessions” section of the settings on your Twitter account and review the systems your Twitter account is logged into. End any unused sessions.
Do not assume that your own computer is secure either, nearly one-third of the world's computers could be infected with malware. Be sure to regularly scan your computer with antivirus software, that it has the latest patches, and your browsers don’t have any malicious extensions installed. The same rules apply to any other device you use for accessing Twitter.

Secure Your Email Account

Whenever you create a password reset request with Twitter you receive a link in your email. Imagine if a hacker already has access to your email account? Make sure that your email account is protected with two-factor authentication and has a strong password that way when you receive a password reset link for Twitter you can be sure that only you are receiving it.

Conclusion

If you have not been adhering to the above listed advice then I would advise that you reset your Twitter password and begin immediately implementing my above recommendations. Please share this article with your friends, family, and co-workers.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.