Social Media

Twitter is Charging for SMS-Based 2FA: Try These Free Alternatives Instead

1
Twitter two factor authentication 2FA
Imag:TechCrunch

Twitter, starting March 20, 2023, will no longer be offering free SMS-based two-factor authentication (2FA). While this may come as a surprise to some users who have relied on SMS-based 2FA in the past, it’s important to understand why this change is being made and what alternative options are available.

Why is Twitter Discontinuing free SMS-based 2FA?

Twitter has made this decision in an effort to improve the overall security of its platform. SMS-based 2FA relies on text messages to deliver a unique code to users, which they then enter to authenticate their identity.

However, SMS-based 2FA is not considered as secure as other forms of 2FA. SMS messages can be intercepted or redirected by attackers, which could allow them to gain access to a user’s account. Additionally, phone numbers can be easily spoofed or stolen, which could put a user’s account at risk.

Alternative Options for Twitter SMS 2FA

Twitter is not getting rid of 2FA altogether. Instead, they are encouraging users to switch to more secure methods of 2FA. There are several alternative options available, including:

Authenticator apps

One of the most popular and secure alternatives to SMS-based 2FA is the use of authenticator apps. Authenticator apps generate a unique code that can be used when logging in. These codes are only valid for a short period of time, typically around 30 seconds. 

Google Authenticator and Authy are two of the most popular authenticator apps available, and both are free to download and use.

To set up an authenticator app for your Twitter account, you’ll need to download the app from either the Apple App Store or Google Play Store and link it to your Twitter account. Once you’ve set it up, you’ll be prompted to enter a code generated by the app each time you log in on a new device.

Security keys

Another secure option for 2FA is to use a physical security key. Security keys are small USB devices that you can connect to your computer or mobile device to when logging in. They work by creating a unique digital signature that can only be generated by the key. Security keys are considered one of the most secure forms of 2FA, as they require a physical connection to your device.

There are several different types of security keys available, including those that use USB, Bluetooth, or NFC. Some popular security key options include YubiKey and Google Titan Security Key.

Explained: Why Does Electricity Go Off When it Starts Raining?

You may also like

1 Comment

  1. Are you tired of jumping through hoops just to verify your Google account? Look no further! Imagine having a secret weapon in your arsenal – a temporary phone number that swoops in like a hero, saving you from the hassle of endless verifications. Introducing SMS Activate, your gateway to hassle-free Google verification!

    With SMS Activate, you’re not just getting a one-time number; you’re gaining access to a veritable arsenal of digits for both short-term needs and long-term endeavors, lasting up to 1.5 months. This isn’t just any old phone number; it’s your golden ticket to registration across 700 services, ensuring you never miss out on any opportunity.

    And the best part? These numbers aren’t limited by borders. With codes from over 200 countries, you’re truly a citizen of the world, effortlessly verifying your Google account no matter where you roam.

    Worried about missing that crucial SMS? Fear not! With SMS Activate, if the message doesn’t reach your number, your money is refunded faster than you can say “verification headache.”

    So why wait? Say goodbye to verification nightmares and hello to smooth sailing with SMS Activate. Check it out here: https://sms-activate.org/en/service/google

Leave a reply

Your email address will not be published. Required fields are marked *