disney+ phone

Disney+ Customer Accounts Found For Sale on Dark Web As Users Complain of Hacking

The company says there is no evidence of a security breach, but researchers suspect that account information was stolen using lists of previously hacked emails and passwords.

Though Disney claims there has not been a security breach, thousands of customers who purchased subscriptions to the new Disney+ streaming platform say that their accounts have been hacked and taken over in the days since it launched.

Disney+ has suffered technical issues since it went online on Nov. 12, with several people having issues ranging from being locked out of accounts to long lag times. A report by the tech site ZDNet found that shortly after subscribers complained on social media, thousands of user accounts went on sale on the dark web for $3 and even for free.

Other news outlets have confirmed the report, including BBC News, which hired its own cybersecurity researchers to conduct an investigation searching for customer accounts on the dark web. More than 4,000 customer accounts were being sold in the BBC investigation.

Users say that they have had repeated issues reaching customer support about their compromised accounts, and Disney+ said as recently as Tuesday that its systems had not been hacked.

 

 

“Disney takes the privacy and security of our users' data very seriously and there is no indication of a security breach on Disney+," a spokesman told BBC.

Jason Hill, a cybersecurity researcher for CyberInt, told the news outlet that it appears that the accounts were stolen because users tend to use the same emails and passwords for different sites. In turn, malicious actors were able to take lists of account information from previous hacks and try them on Disney+, allowing them to change passwords and take over the accounts.

Jonathan Deveaux, the head of enterprise data protection at comforte AG, pointed out that there is no evidence that there has been a data breach within the Disney cybersecurity program. But that does not rule out a “mass effort” by hackers to use previously stolen user IDs and passwords on the streaming platform, he said.

“What is missing from the Disney+ security service is multi-factor-authentication,” Deveaux said, referring to a method of allowing access to an account only after two or more pieces of evidence (including a phone number) are confirmed while logging in. “MFA does not guarantee that only the authorized user is indeed accessing the service, but it does help slow down or reduce the likelihood of bad-actors gaining access with only user ID and password credentials.”

While Disney’s servers may not be compromised, their users are suffering the consequences of previous hacks. Cybersecurity experts recommend using different passwords for every subscription service in order to prevent bad actors from re-using the stolen data on other sites.

“Disney did not do anything wrong per se, but they could elect to look at increasing their security posture by upgrading their authentication program,” Deveaux said.

About the Author

Haley Samsel is an Associate Content Editor for the Infrastructure Solutions Group at 1105 Media.

Featured

  • The Next Generation

    Video security technology has reached an inflection point. With advancements in cloud infrastructure and internet bandwidth, hybrid cloud solutions can now deliver new capabilities and business opportunities for security professionals and their customers. Read Now

  • Help Your Customer Protect Themselves

    In the world of IT, insider threats are on a steep upward trajectory. The cost of these threats - including negligent and malicious employees that may steal authorized users’ credentials, rose from $8.3 million in 2018 to $16.2 million in 2023. Insider threats towards physical infrastructures often bleed into the realm of cybersecurity; for instance, consider an unauthorized user breaching a physical data center and plugging in a laptop to download and steal sensitive digital information. Read Now

  • Enhanced Situation Awareness

    Did someone break into the building? Maybe it is just an employee pulling an all-nighter. Or is it an actual perpetrator? Audio analytics, available in many AI-enabled cameras, can add context to what operators see on the screen, helping them validate assumptions. If a glass-break detection alert is received moments before seeing a person on camera, the added situational awareness makes the event more actionable. Read Now

  • Transformative Advances

    Over the past decade, machine learning has enabled transformative advances in physical security technology. We have seen some amazing progress in using machine learning algorithms to train computers to assess and improve computational processes. Although such tools are helpful for security and operations, machines are still far from being capable of thinking or acting like humans. They do, however, offer unique opportunities for teams to enhance security and productivity. Read Now

Featured Cybersecurity

New Products

  • Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation.

    Connect ONE®

    Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation. 3

  • FEP GameChanger

    FEP GameChanger

    Paige Datacom Solutions Introduces Important and Innovative Cabling Products GameChanger Cable, a proven and patented solution that significantly exceeds the reach of traditional category cable will now have a FEP/FEP construction. 3

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3