Twitter Inc Tightens Security, Announces New Guidelines

Updated on

As hacker threats continue to dog financial security, Twitter Inc (NYSE:TWTR) today announced two improvements to account security. The first is a more streamlined password reset process, while the second requires enhanced identification and blocking of suspicious logins.

System tightens control on Twitter domains

The new system, with the goal of easier access, allows users to choose the email address or phone number associated with the account and specify where they want Twitter Inc (NYSE:TWTR) to send your reset information. This addresses problems users had when the reset their password after changing their phone. Easier access through Android or iOS device was also enabled.

Protection of account security

The meat of the improvement comes in protecting the user account from suspicious login attempts. Twitter Inc (NYSE:TWTR) claims to have created a system to analyze login attempts by looking at information like location, device being used, and login history, flagging attempts that don’t meet the established pattern. When the system identifies a suspicious login attempt, Twitter then asks challenge questions. Twitter Inc (NYSE:TWTR) also sends email to alert the user if it has detected unusual activity, and users can change your password if you deem so necessary.

Observers note these are necessary changes, but it might be late coming to the party. “Twitter should have had in place ages ago. The company also offers best practices for password security that you should read if you’ve had your account hijacked at one point or another,” wrote Emil Protalinski, a TNW technology correspondent.

Twitter Inc (NYSE:TWTR) has been involved in a number of security related issues. Perhaps the most humorous.  The person with a rare Twitter user name, @N was offered $50,000 to sell the domain.  She didn’t do it.  Unfortunately she lost the domain to a fraudulent password reset issue.  An attacker hacked into her e-mail account and then proceeded to hack into the valued Twitter account, changing all the information, including credit card, and making it impossible for @N to rightfully claim her Twitter domain.

Leave a Comment