google-site-verification: google65a83de5d23a6899.html google-site-verification: google65a83de5d23a6899.html
HomeBusinessTwitter to Charge Its Users for SMS Two-Factor Authentication

Twitter to Charge Its Users for SMS Two-Factor Authentication

As a result of its latest announcement, Twitter has caused quite a stir among its users. Apparently, Social Media giants like Facebook, Twitter, and Google have decided to cease support for SMS-based two-factor authentication (2FA) after March 20th, 2023. Users will lose access to this feature altogether if they do not upgrade to Twitter Blue, which costs $8 a month on Android and $11 a month on iOS, or switch to a more secure 2FA method, if they do not upgrade to Twitter Blue or switch to a more secure 2FA method.

There is an increase in the number of SIM swap attacks that are taking place today, and those who have been victims of one know how devastating they can be. There can be no doubt that Twitter’s old CEO, Jack Dorsey, was also a victim of this technique four years ago. You can easily see how someone could be able to gain access to your accounts simply by taking a phone number, and that’s a risk that’s not really worth it for the majority of users who are concerned about their security.

Although Twitter has officially stated that the change is being made to improve the security of the service, there could be a more straightforward explanation behind it. The cost of sending SMS messages is a big part of the reason why Twitter is not exactly flush with cash these days. Even before Elon Musk became involved, the company had been phasing out SMS-based 2FA.

READ MORE: Ramiz Raja Wants These Two Explosive Youngsters as Pakistan’s Openers in T20Is

If one does not wish to lose the added security that 2FA provides, then what should they do in order to do so? Your Twitter account can be protected in a number of ways, some of which are more secure than others. If you would like to have additional features in addition to the more secure 2FA, one option would be to sign up for Twitter Blue. There is also the option to use a physical security key to authenticate your login attempts. A physical security key is a small device that you put in your computer or phone to allow you to authenticate your login attempts. In addition, you can also use an authenticator app, which generates a unique code that you need to enter along with your password to log in to your account.

Despite Twitter’s decision to discontinue SMS-based two-factor authentication, which may cause some inconvenience to some users, it is ultimately a good move for Twitter users as a whole. Through the removal of this less secure option, Twitter is forcing its users to adopt more robust security measures in order to keep their accounts secure. It is crucial that you take online security seriously and that you do all you can to protect your accounts, regardless of whether you upgrade to Twitter Blue or use another form of 2FA service.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

google-site-verification: google65a83de5d23a6899.html