Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

Twitter Users Can Now Use 2FA Without a Phone Number

Twitter this week announced that its users no longer need a phone number to add extra protection to their accounts via 2-Factor Authentication (2FA). 

Twitter this week announced that its users no longer need a phone number to add extra protection to their accounts via 2-Factor Authentication (2FA). 

Until now, the social platform required users to supply a phone number to receive login codes via text (SMS) messages, but additional options are now available, Twitter says

Twitter users currently have three different 2FA methods to choose from, namely text message, mobile security apps, and security keys. 

The use of security keys, however, still requires for either text message or authenticator app second factors to be enabled, given that the feature is only supported on the web. Support for security key-based 2FA has been available on Twitter for a year and a half. 

“Currently we require you to have a second method along with security keys since the latter isn’t currently supported outside web. If you’d like to disable SMS, you need to also have a mobile security app. We know this might not be ideal but we’re going to keep working on it,” Twitter security engineer Jared Miller explains

The company also updated its help article on how to use 2FA, to add the necessary information on how authentication apps could be used for this purpose. 

Twitter’s decision to expand the list of supported 2FA methods is more than welcomed, especially with the National Institute of Standards and Technology (NIST) denouncing SMS 2FA over three years ago. 

Earlier this year, the Twitter account of Jack Dorsey, the company’s CEO, was targeted by a SIM swapping attack, where hackers tricked the mobile phone operator into transferring Dorsey’s phone number to a SIM card they controlled. 

Advertisement. Scroll to continue reading.

Although the hackers only used their access to post offensive tweets via SMS messages, SIM swapping is often used to bypass SMS-based 2FA, as login codes are sent to the attackers instead. 

Related: NIST Denounces SMS 2FA – What are the Alternatives?

Related: 6 Ways Attackers Are Still Bypassing SMS 2-Factor Authentication

Related: Ready or Not, Here Comes FIDO: How to Prepare for Success

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Funding/M&A

The private equity firm merges the newly acquired ForgeRock with Ping Identity, combining two of the biggest names in enterprise IAM market.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...