Top 5 Tips To Protect Your Twitter Account From Hackers

Recently, Associated Press' Twitter account was compromised and a fake tweet, claiming that there had been twin explosions at the White House and Obama was injured, was sent out. The cyber attack on AP's Twitter account brought to light yet again how susceptible Twitter is to hacking.

While most social networking sites have a two-step login verification, Twitter currently does not. However, per reports, the service is looking into this matter.

Till the two-step verification and more stringent security measures are in place, here are a few simple tips to help you safeguard your Twitter account.

1.Do not click on links from random people

Just like you're wary of emails from strangers and desist opening them, likewise, do not click on links a random person tweets you.

If the suspicious looking link comes from someone you know, use your instinct. If something looks fishy or off, double check with the person in question. For all you know your friend's account may have been compromised.

2. Employ different passwords

Another thing to keep in mind is using different passwords for different accounts instead of sticking to the same one. Why? Well, if a hacker gets into one of your logins he/she could have easy access to all the accounts.

Moreover, pay attention to your emails. In the event someone gains forced access to reset your login or email, Twitter will send you a notification email for the same.

3. Set up Twitter to require personal information for password reset

By default, altering a Twitter password only requires the @username to kick off the reset process. However, if you go to your account settings and tick the box next to "password reset," you will be prompted to enter an email address or phone number on file.

4. Look for "https"

When you're browsing on a secure site, the URL begins with "https://" (with an "s"). Therefore, when you head to Twitter, ensure that you're signing in securely on the official log-in page by checking for the "s."

If the web address has this missing, you could be vulnerable to phishing, which makes your details like username and password susceptible to hackers.

5. Check third-party apps

When going through your Twitter account settings, make sure that you check out your list of apps i.e. applications you have enabled to work with your Twitter account. It's a good idea to check this list and remove any unwanted apps. Moreover, reconsider any third-party apps that may seem suspicious in hindsight e.g. those from little-known developers that request your password.

With a little bit of vigilance and common sense, you can secure your Twitter account and not be a victim of hacking.

© 2024 iTech Post All rights reserved. Do not reproduce without permission.

Company from iTechPost

More from iTechPost