Twitter Makes 2FA via SMS Paid for Non-Blue Users

Twitter Makes 2FA via SMS Paid for Non-Blue Users

Twitter has introduced a new change on its platform that might not be well-received by many. The microblogging site has disabled two-factor authentication (2FA) via SMS for free users and has now made it a part of the Twitter Blue subscription. This is now a paid feature, joining several Twitter Blue features, including the 'prestigious' blue tick.

For those who don't know, 2FA provides you with the option to log in using a code or security key in addition to the password, becoming an additional layer of security. Twitter will no longer let non-Blue users enable 2FA via SMS, making it exclusive to Blue users.

Twitter claimed that 2FA via text message or SMS is being used for malicious activities, which is the reason for the change. However, Twitter hasn't provided any supporting evidence for this claim.

According to Twitter's blog post,

starting today, we will no longer allow accounts to enroll in the text message/SMS method of 2FA unless they are Twitter Blue subscribers. The availability of text message 2FA for Twitter Blue may vary by country and carrier.

Those who have already enabled 2FA via SMS will have 30 days to disable it, and after March 20, Twitter will not allow any non-Blue user to get access to the security feature. If you want to continue using it and want access to exclusive Twitter features, you can subscribe to Twitter Blue, which recently went live in India.

Twitter Blue plan includes lesser ads, better reach, the blue tick, the ability to post longer videos, and more. It costs Rs 650 a month when bought via the web and Rs 900 a month if purchased via Twitter's Android or iOS app.

If subscribing to Twitter Blue isn't what you want, you can go for third-party authentication apps like Google Authenticator, 1Password, and more or a security key method.

In conclusion, Twitter's new change in making 2FA via SMS a paid feature exclusive to Twitter Blue subscribers might not sit well with some users. However, it's important to note that users can still opt for other methods, such as third-party authentication apps or security keys.

Post a Comment

0 Comments