How to secure your presence on Twitter?

In the digital age, companies, small businesses and entrepreneurs alike have come to rely upon Twitter for engaging with potential customers and clients. With attacks and breaches of security becoming more and more prevalent, the Internet is morphing into increasingly hostile territory, and it’s our responsibility to keep up with the latest information. Be sure to use the following tips to help mitigate the risk of your account (or identity) being hijacked or stolen.

  1. Use a complex, reliable password. You already know you’re required to use a password whenever you sign into Twitter; but password choice, for most people, tends to remain unaccountably weak. Analysis reports of passwords breached last year revealed the most common among them to be “123456,” “qwerty,” “abc123,” or simply “password.” Make sure the password you choose is actually complex, not just a word from the dictionary with an added digit. Use a highly personalized array of non-sequential digits plus a mix of capitalized and lower-case letters.
  2. Avoid reusing the same password. Almost everyone tends to reuse the same password for multiple service and online accounts. Make sure your Twitter password is unique, and never used anywhere else. The last thing you need is a breach originating from a random foreign website you buy cheap gadgets from. Your fully-disclosed username and password could be used within seconds to access your Twitter account.
  3. Don’t be the phish! Phishing is a hacking technique that sends you an e-mail or link that looks like it’s coming from Twitter or another trusted service. You’ll be greeted with a typical authentication prompt that appears innocently normal. Keep an eye out for unusual things, like a URL that looks off or any unusual design glitch. If you receive an e-mail from Twitter asking you to log in or change your information, ignore it and proceed immediately to Twitter.com.
  4. Don’t trust third-party applications. Keep an eye out for third-party applications promising you additional functions and features like longer tweets or integration with third-party services. If you really need to use a third-party application, make sure you read about it and understand any potential drawbacks; they could be significant. Spend some time every now and then reviewing the applications linked to your account, revoking access to anything you no longer need.
  5. Use log-in verification. In the wake of the high-profile breaches suffered by Twitter users, the company initiated a feature called log-in verification. This enables you to use your phone as a permit to access the service. When you log in, you’ll see a notification on your phone asking if it’s really you. Press a button, and you’re in; or deny access, and even the hacker who obtained your password will be unable to do anything with it. Make sure you change your password as soon as you see an unknown verification request. The same function is available through SMS for people still using their old Nokia 5110.

As you can see, the weakest link in Twitter could be you. Stay safe.

Bahrain-based digital platform and publication for startups in the Middle East. Exclusive events, in-depth workshops, insightful content, and informative news. In strategic partnership with Tamkeen Bahrain, Zain Bahrain, National Bank of Bahrain, Zoho, Tenmou, and StartUp Bahrain.

Startup MGZN © 2020. All Rights Reserved.