• Neowin

    Roku discovers second data breach affecting over half a million accounts

    Roku discovered a second data breach affecting 576,000 accounts on its streaming platform. The company discovered the new unauthorized access while monitoring accounts following the first incident.

  • Meta's oversight board probing Facebook, Instagram deepfake porn response: report

    Taylor Swift and US Rep. Alexandria Ocasio-Cortez have been victims of artificial intelligence-generated deepfake porn in recent months.

  • AT&T: Data breach affects 73 million or 51 million customers. No, we won’t explain.

    When the data was published in 2021, the company said it didn't belong to its customers.

  • TikTok Notes is basically Instagram for your TikTok account

    TikTok is experimenting with an all-new app that’s just for sharing photos with text updates. It’s called TikTok Notes, and it’s available now in Australia and Canada. “We're in the early stages of experimenting with a dedicated space for photo and text content with TikTok Notes,” the company wrote in an update on X. “We hope that the TikTok community will use TikTok Notes to continue sharing their moments through photo posts. Whether documenting adventures, expressing creativity, or simply...

    • BBC

    China shuts down influencer's accounts over fake story

    Chinese authorities have taken down the accounts of a top influencer who

  • How to Turn Off Meta AI on Facebook, Instagram, Messenger, and WhatsApp

    Here's how to disable (or at least ignore) Meta AI on the Facebook, Instagram, Messenger, and WhatsApp apps

  • Massive Cyberattack Compromises Over Half a Million Roku Accounts

    In a concerning turn of events, more than 500,000 Roku accounts have fallen victim to a sophisticated cyberattack, the streaming giant confirmed. Roku disclosed that cybercriminals infiltrated user accounts by exploiting stolen login credentials, targeting individuals who habitually reuse passwords across multiple platforms. The company revealed that the compromised credentials likely originated from a separate […]

    • ZDNet

    576,000 Roku accounts compromised in latest breach

    Roku is again in the spotlight for a data breach compromising user accounts. After reporting more than 15,000 compromised Roku accounts last month, the TV streaming service is disclosing a second breach, this time involving 576,000 more accounts. In about 400 of these accounts, attackers had made unauthorized purchases. The discovery was made during an investigation into the recent security breach. Roku reports that the accounts were accessed using credential stuffing, a process in which...

    • CNN

    Roku says 576,000 accounts breached in cyberattack

    About 576,000 Roku accounts were compromised in a cyberattack, the company said on Friday, the second security breach for the streaming service this year. Hackers gained access to user accounts through stolen login credentials, Roku said in a blog post. The security breach was discovered while Roku monitored account activity after a cyberattack affected 15,000 accounts earlier this year. In each instance, fraudsters used a cyberattack method known as credential stuffing: Hackers try login and...

    • CNET

    Meta AI Joins Instagram, Facebook, WhatsApp and Messenger: What to Know

    The chatbot is being integrated as a feature across Meta platforms. Here's what we know.

  • Roku says 576,000 accounts hacked in newest breach

    Through its investigation, Roku said that the malicious actors stole the login credentials through a different source and applied a practice called "credential

  • Roku says 576,000 accounts were hacked in latest breach

    Roku on Friday disclosed that 576,000 accounts were accessed by malicious actors. The San José technology company said that it discovered the problem after monitoring unusual account activity on its platform earlier this year that affected roughly 15,000 user accounts. Through its investigation, Roku said that the malicious actors stole the login credentials through a different source and applied a practice called "credential stuffing," applying stolen usernames and passwords across multiple...