Honolulu Star-Advertiser

Monday, April 29, 2024 77° Today's Paper


Top News

Disney+ user accounts already found on hacking sites

ASSOCIATED PRESS
                                A Disney logo formed part of a menu Nov. 13 for the Disney+ movie and entertainment streaming service on a computer screen in Walpole, Mass. Disney+ says it doesn’t have a security breach, but some users of the new streaming service have been shut out after hackers tried to break into their accounts.
1/1
Swipe or click to see more

ASSOCIATED PRESS

A Disney logo formed part of a menu Nov. 13 for the Disney+ movie and entertainment streaming service on a computer screen in Walpole, Mass. Disney+ says it doesn’t have a security breach, but some users of the new streaming service have been shut out after hackers tried to break into their accounts.

Disney says its new Disney+ streaming service doesn’t have a security breach, but some users have been shut out after hackers tried to break into their accounts.

The news site ZDNet found stolen account usernames and passwords selling for $3 on underground hacking forums. Disney’s streaming service costs $7 a month or $70 a year.

Disney+ comes as Disney and other traditional media companies seek to siphon the subscription revenue now going to Netflix and other streaming giants. Disney is hoping to attract millions of subscribers with its mix of Marvel and “Star Wars” movies and shows, classic animated films and new series.

Helped by promotions, including a free year for some Verizon customers, the new service attracted 10 million subscribers the day it launched last week. The popularity led to some technical difficulties in the opening hours. Those problems have largely been resolved.

Disney says there’s no indication of a security breach compromising passwords. It says it takes the privacy and security of users’ data seriously. Disney+ hasn’t said how many subscribers have had security problems.

It’s likely hackers found email and password combinations reused by Disney+ subscribers after they’d previously been stolen from other online services.

Paul Rohmeyer, a professor at the Stevens Institute of Technology in Hoboken, N.J., said he’s surprised that streaming services haven’t yet implemented better security such as multifactor authentication, in which users must enter a code sent as a text message or email when logging in from a new device. The code helps ensure that people using stolen passwords or guessing them can’t use a service without also having access to the legitimate user’s phone or email account.

Rohmeyer says services may be hesitant to implement tougher security because they don’t want to be seen as more inconvenient than competitors.

Multifactor authentication is an option for many nonstreaming services, including Google, Facebook and Apple, but the extra security must be turned on. Disney+ does require codes sent by email when changing account passwords, but it doesn’t use them for logging in from new devices.

By participating in online discussions you acknowledge that you have agreed to the Terms of Service. An insightful discussion of ideas and viewpoints is encouraged, but comments must be civil and in good taste, with no personal attacks. If your comments are inappropriate, you may be banned from posting. Report comments if you believe they do not follow our guidelines. Having trouble with comments? Learn more here.