Stay Connected

Follow us on socials.
Click the icons below!

How to Add 2-Factor Authentication in Twitter Without SMS

Two Factor Authentication or 2FA is an excellent way to protect your account from cyber attackers. Learn details on enabling 2FA on Twitter without SMS.

Twitter is disabling the SMS Two Factor Authentication for non-paying Twitter users from March 19th. If you are a regular Twitter user, you might have already seen this notification. Twitter will make SMS Two Factor Authentication a paid feature. Now if you want to use the SMS 2 Factor Authentication you have to pay $8 per month for their Blue subscription, or you have to switch to another authentication method.

While there are other ways through which you can secure your Twitter account, many users don’t use SMS Two Factor Authentication in the first place. Although this might look like a good way to protect your Twitter account, it might also leave your account vulnerable to SIM Swapping attacks.

However, if you’re using the SMS 2FA method, and a non-Blue subscriber, you won’t be migrated to the new 2FA plan automatically on 19th March. If you don’t switch to the new method your Two Factor Authentication will be disabled. In this article, we’ll look into alternative methods of securing your Twitter account.

Why secure your Twitter account with 2FA?

Two Factor Authentication or 2FA is an excellent way to protect your account from hackers. If a hacker gets hold of your password somehow, there’s nothing stopping him from logging into your account. On the other hand, if you enable 2FA, you’ll need two things to log in, a password that you know and a device that you own.

Even if a hacker gets a hold of your password, they cannot access or hack your Twitter account since it is linked to your mobile or tablet device. However, the text based 2FA is said to be the worst form of 2FA in Twitter. The SIM swap hacks are so common that even Twitter’s own Jack Dorsey feel victim to this attack.

That’s why it is important to secure your Twitter account with 2FA. Since Twitter will be disabling all the SMS 2FA for non-Blue subscribers, it’s the best time to look for an alternative form of Two Factor Authentication.

Why Twitter is dropping the SMS 2FA?

On Feburary 18th, Journalist Zoe Schiffer tweeted that Twitter will be charging for the SMS two factor authentication. There could be a couple of reasons to why Twitter is disabling the text based two factor authentication for non-Blue subscribers. One reason is that text based 2FA is the least secured form of 2FA of Twitter.

Get Latest Post Notifications!

Subscribe to our newsletter

The SMS 2FA is not 100% protected from hacking. Hackers can still use a method called SIM swapping attack where a hacker uses social engineering or other tactics to get your mobile carrier to assign your number to them. In this way they will get access to your phone’s SMS which makes the SMS 2FA risky.

Another reason why Twitter might be dropping the free SMS 2FA is simply because it takes money to send SMS.

Twitter’s Alternative 2FA options

Besides the SMS 2FA there are two more methods you can use to protect your account. You can either use an authenticator app or a security key when logging into your Twitter account. This will add an extra layer of protection to your Twitter account.

We will explain both the methdos so that you can secure your Twitter account. However, the text message Two Factor Authentication is considered the worst 2FA method of Twitter. We’ve already discussed the risk of using this form of 2FA above. You can use either of the methods discussed below to secure your Twitter account.

Authenticator App

Authenticator apps like Google Authenticator, Microsoft Authenticator, Authy, etc. generate a One-Time Password (OTP) which expires after a short while. When these codes are generated, these have to quickly be inserted (similar to the SMS @2FA) to access your Twitter account. This method is almost similar to the SMS 2FA but instead of your SMS, you’ll find the access codes on your authenticator app. You can then use this code on the web to access your account. Also, these codes expire rather quickly. So you’ll have limited time to insert these codes.

As the authenticator app, install Google Authenticator or Microsoft Authenticator on your smartphone first. You’ll find them on the app store of Google or Apple.

Here’s how you can set up 2FA with Authenticator app. Note that you must login to your Twitter account from your computer for easier access.

  1. Log into your Twitter account from your desktop or laptop
  2. Click on the 3 dots on the menu located on the left side of the screen. Then click on Settings and Support > Settings and Privacy
  3. Click on Security and account access > Security > Two Factor Authentication
How to add 2-Factor Authentication in Twitter without SMS
  1. Choose Authentication app. You might be asked to enter your password for verification
  2. Click on “Get Started” to proceed to the next screen where you’ll see a QR Code on your screen.
  3. Now open your Authenticator app and select the app’s QR Code scanner. Scan the code on your screen. This will link your device with your account.
  4. After linking your device, click on “Next” and to verify the process, you need to enter the code that your Authenticator app generated.
  5. Finally Twitter will provide you with a single-use backup code in case you lose your device. Store that backup code safely.

Note that this method is still not immune to hacking but its still much safer than the SMS 2FA. In order to bypass this method, hackers have to have access to the physical device, which is a lot more difficult.

Security Keys

Using security keys is one of the safest forms of 2FA. The security key itself verifies the services as valid authentication key which helps preventing phishing. It might also be more convenient than copying over a continuously changing code.

If you decide to secure your account with this method, you need to purchase a physical hardware that you must insert or connect wirelessly to your phone or computer. This key verifies your identity when you’re logging into your account.

There are many types of Security keys that you can purchase. How you use the key depends on the hardware you purchase. Some of the keys have support for USB-C, USB-A, Lightning, and some supports NFC.

Conclusion

That’s all you have to do to secure your Twitter account with 2FA. You can use either Authenticator app or the Security Key method. Both of these methods will secure your Twitter account. Remember, from 19th March, 2023 if you’ve been using the SMS 2FA, it will be disabled unless you are a paying member.

The best part about the 2 other alternatives we discussed on this article is that both of these methods are free and these are better and more secure than the SMS 2FA. So, secure your Twitter account and make sure to stick with us for more updates.

Disclaimer: This post may contain affiliate links and we may receive a small commission if you purchase something by following them. However, we recommend services/products that we believe good to serve your purpose.

Jack Oliver
Jack Oliver

Jack is a content specialist at Techfring. He is a full-time writer, occasional photographer, seasonal traveler, and a food-lover. When he's not writing, probably he is cooking.

Articles: 13