❌

Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

Cyberattack Disrupts Services on Popular Japanese Video-Sharing Site Niconico

Cyberattack on Niconico

The popular Japanese video-sharing website Niconico has suspended its services due to a cyberattack, its operator announced. Taking to X, formerly known as Twitter, Niconico tweeted, β€œAs of 10:45 on June 10th, various Niconico services are unavailable. We deeply apologize for the concern and inconvenience this may cause.” In a further update, Niconico informed users, β€œThe cyberattacks are still ongoing, and it is difficult to report on future developments until safety is ensured. We will provide updates to the extent possible this evening.” Details regarding the extent of the data breach and what specific information may have been compromised are still under investigation. [caption id="attachment_76107" align="aligncenter" width="622"]Cyberattack on Niconico Source: Niconico's X account[/caption] On June 8, the Niconico management team tweeted, β€œNiconico is currently undergoing a large-scale cyberattack and has temporarily suspended its services in order to minimize the impact.” Despite rapid investigation and countermeasures, they stated, β€œWe cannot begin recovery efforts until we are confident that we have completely eliminated the effects of the cyberattack and ensured safety. There is no hope of recovery at least this weekend.” [caption id="attachment_76108" align="aligncenter" width="637"]Niconico Cyberattack Source: Niconico's X account[/caption] Niconico is one of Japan's largest video-sharing platforms, offering a wide variety of content from music and sports to various hobbies. It also features live streaming of programs, including press conferences by government officials. In addition to Niconico, its parent company Kadokawa's official website and its e-commerce site, Ebten, were also affected by possible unauthorized access, the publisher said on Sunday. β€œWe are currently investigating and responding to the issue, and have confirmed that the impact has been felt on the Niconico service in general, the Kadokawa official site, and Ebten. We are also investigating whether any information was leaked,” Kadokawa stated. "We sincerely apologize for causing concern and inconvenience due to the issue affecting several websites of the Kadokawa Group since early Saturday morning," the Tokyo-based publisher added. [caption id="attachment_76111" align="aligncenter" width="699"]Cyberattack on Kadokawa Source: Kadokawa's account[/caption] Β 

How Cyberattack on Niconico Happened

Beginning in the early hours of Saturday, June 8th, an issue arose that prevented access to multiple servers within the group. In response, Kadokawa immediately shut down the relevant servers to protect data. Based on the internal analysis and investigation conducted that same day, it was determined that there was a high possibility of a cyberattack. Kadokawa is investigating the impact of the attack, including "whether there have been leaks of information," and is cooperating with external experts and the police. Niconico, known for its diverse content and live-streaming capabilities, plays a crucial role in the digital landscape of Japan. The suspension of its services has undoubtedly caused widespread concern among its user base, which spans millions of people who rely on the platform for entertainment, information, and community engagement.

Concern Over Niconico Cyberattack

Users have taken to social media to express their support and concern. One user tweeted, β€œI’ll wait until it’s back. I can’t be of much help, but I’m rooting for you. Niconico saved my life. I can’t imagine life without it.” Another user wrote, β€œThank you for your hard work. We will wait patiently, so please don’t push yourself too hard and be patient.” [caption id="attachment_76115" align="aligncenter" width="622"]Cyberattack on Niconico Source: X[/caption] Some users speculated about the cyberattack on Niconico origins and motives, with one asking, β€œDo you know who carried out the cyber attack?πŸ˜“β€ and another suggesting, β€œIf the attacks are this relentless, it’s almost like they’re testing something...?” [caption id="attachment_76116" align="aligncenter" width="621"]Niconico Source: X[/caption] As the investigation of the Niconico cyberattack continues, users and stakeholders await further updates on the situation. The company’s priority remains ensuring the complete elimination of the threat and safeguarding the integrity of its data and services.
❌
❌