27 January 2022

How To Recover Your Compromised Social Media Account.

By Rahul Garg

Online social networking has become as much part of our lives as our socialization in real life. But the difference between the two worlds lies in keeping our private information secured and protected from strangers – keeping your personal details and important information protected in real life is considerably easier than the online world – where there concept of privacy is very loose and your information can fall into wrong hands quite easily.

No matter how vigilant you are in protecting your social networking accounts with strong passwords, keeping up-to-date browsers and protection software and ensuring to avoid dubious links; you can still be targeted by hackers. Here are few ways through which you can recover your compromised social media accounts.

Always consult the source

If you see any unusual activity on your social network page, anything suspicious has been posted on your account or sometimes out of curiosity you accidently click on a suspicious link; immediately go to your main source of the social network website and change your password. It is highly recommended that you avoid using a third-party client, such as Tweetdeck in such a scenario.

Move on to the next step if your password has been changed successfully. Hold on, in case you are not able to access your account then follow the following steps:

For Twitter Users: Twitter users should go to the main source of the website from another computer. To reset your password, from the main source, go into the log-in menu and select the option “reset password”. Following this, Twitter will send you an email to the email address mentioned in your Twitter profile. Follow the instructions given in the email and complete the process of resetting your password from another computer – change of computers is necessary to ensure the security of your password.

In case you are still having issues with the process or you are unable to access the page, then visit http://support.twitter.com and file a support ticket, following the instructions exactly.

For Facebook Users: If you encounter problems while accessing your account visit www.facebook.com/hacked and begin the process of reclaiming your account. For extra level of security, visit this website from a different computer.

Limit Access to new Account

To avoid any possibility of being targeted again by the hackers – after changing your password – temporarily revoke access to all apps and add-ons associated with your compromised account. Similarly, take certain preventive steps in order to avoid any misuse of your account – delete apps or add-ons that haven’t been in use for a long time.

Clean up with an Anti-Virus Software 

Anti-virus software is a primary but effective tool to keep obnoxious virus and malware away from your computers, particularly in case of compromised passwords. Scan your computer with up-to-date and popular antivirus software.

Remove unnecessary posts

Once your account has been secured, remove content from your account posted during the compromise – this is to ensure the safety of others in your network, which may click onto the links in earlier posts and suffer breach of account themselves.

Caution for smartphone users

Social network accounts are quite vulnerable when accessed through the cell phones. Accounts are hacked by injecting cell phone spy software through the internet. Smartphone users can also apply aforementioned four steps while logging in to their social network accounts from their Android phones or iPhones.

Please follow and like us:
Pin Share