Twitter hacked: here’s how to protect your account

>

Between the shocking internal revelations about its content moderation practices and massive data breaches, it’s pretty hard for Twitter to stay out of the public eye.

The culprit this time is last week’s cyberattack which is over 200 million Twitter user logins (opens in new tab) be compromised. In particular, email addresses used to set up accounts were stolen and given away for free on a hacker forum.

That is especially concerning for those sensitive users who regularly use security tools like the best VPN services and think their online anonymity is effectively protected.

The latest events are certainly not the first – nor the worst – time the bird icon has been caught up in such a worrying data breach. Indeed, Twitter’s security flaws predate Elon Musk’s takeover.

However, it is arguable that similar incidents will increase in the near future given the dramatic wave of layoffs that have followed the new management.

That’s why some privacy experts have shared some helpful tips with TechRadar to help you better protect your Twitter profile. This is what they say.

view more

Twitter leaks – what’s at stake for users?

“Leaking the email addresses of more than 200 million Twitter users is a serious and dangerous cybersecurity breach that could potentially allow the perpetrators to gain access to more sensitive information,” said Ceri Shaw, Chief Delivery Officer. at Scotland’s Digital Skills Academy. CodeClan (opens in new tab).

These stolen email addresses can be used to target victims in larger phishing campaigns, for instance. Phishing attacks have indeed been on the rise in recent years.

Doxxingpublishing private and identifying information about a specific individual online is another huge risk of such a significant leak – according to the cybercrime information company Hudson rock (opens in new tab).

Legal director of UK data breach law firm Hayes Connor (opens in new tab) also believes that the hacked accounts are more likely to suffer identity theft, credit scam like banking or financial fraud.

However, money, privacy and reputation are not the only things at stake for users.

Disclosure of such personal information may also result in higher emotional distress and voltage. All this could then have a longer lasting effect on the general mental health of the victims.

“The news of one of the largest data breaches of all time is extremely alarming, especially one of this magnitude,” explained Forrest.

“The public has great trust in social media platforms like Twitter, expecting their data to be handled securely. It is concerning that Twitter has yet to respond given the number of people potentially affected.”

How to protect your Twitter account

Whether you’re concerned that your personal information has been leaked, or you want to secure your Twitter profile from future data breaches, there are some actions you need to take now to secure your most sensitive data.

First, you need to find out if your data has been compromised through sites like haveibeenpwned.com.

Hayes Connor’s attorneys advise victims to do just that be aware of fraudulent emails, text messages and calls because these are probably phishing attacks. They also recommend not giving away any personal information or clicking on links.

Also consider contacting your bank to check for suspicious activity. Similarly, experts recommend starting a fraud alert with your credit company.

(Image credit: Image Library)

Shaw from CodeClan also said against watch for suspicious activity such as password reset emails, unusual pop-ups on their device, and targeted phishing emails. If so, you really should go over your security settings and update your passwords with hard-to-guess combinations as quickly as possible.

“Passwords should use a combination of special characters, letters, and numbers, and shouldn’t be relevant to your personal information,” explains Shaw, who recommends getting one of the best password management tools to help you create more secure credentials. create and manage through time.

“Looking forward, Twitter should thoroughly investigate how this could have happened and take steps to ensure that the impact of any future cybersecurity breaches is minimized.”

Related Post