Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Musk: Doubt About Spam Accounts Could Scuttle Twitter Deal

Will Twitter bots reduce cost for Twitter acquisition?

Will Twitter bots reduce cost for Twitter acquisition?

Tesla CEO Elon Musk says his deal to buy Twitter can’t move forward unless the company shows public proof that less than 5% of the accounts on the social media platform are fake or spam.

Musk made the comment in a reply to another user on Twitter early Tuesday. He spent much of the previous day in a back-and-forth with Twitter CEO Parag Agrawal, who posted a series of tweets explaining his company’s effort to fight bots and how it has consistently estimated that less than 5% of Twitter accounts are fake.

In his tweet Tuesday, Musk said that “20% fake/spam accounts, while 4 times what Twitter claims, could be much higher. My offer was based on Twitter’s SEC filings being accurate.”

He added: “Yesterday, Twitter’s CEO publicly refused to show proof of 5%. This deal cannot move forward until he does.”

Twitter declined to comment.

It’s Musk’s latest salvo over inauthentic accounts, a problem he has said he wants to rid Twitter of.

At a Miami technology conference Monday, Musk estimated that at least 20% of Twitter’s 229 million accounts are spam bots, a percentage he said was at the low end of his assessment, according to a Bloomberg News report.

The battle over spam accounts kicked off last week when Musk tweeted that the Twitter deal was on on hold pending confirmation of the company’s estimates that they make up less than 5% of total users.

Advertisement. Scroll to continue reading.

[ Read: Can Elon Musk Spur Cybersecurity Innovation at Twitter? ]

Also at the All In Summit, Musk gave the strongest hint yet that he would like to pay less for Twitter than the $44 billion offer he made last month.

He said a viable deal at a lower price would not be out of the question, according to the report by Bloomberg, which said it viewed a livestream video of the conference posted by a Twitter user.

Musk’s comments are likely to bolster theories from analysts that the billionaire either wants out of the deal or to buy the company at a cheaper price. His tweet Tuesday came in reply to one from a Tesla news site speculating that Musk “may be looking for a better Twitter deal as $44 billion seems too high.”

“Twitter shares will be under pressure this morning again as the chances of a deal ultimately getting done is not looking good now,” Wedbush Securities analyst Dan Ives, who covers both Twitter and Tesla, said in a research note. He estimated that there’s “60%+ chance” that Musk ends up walking away from the deal and paying the $1 billion breakup fee.

Musk made the offer to buy Twitter for $54.20 per share on April 14. Twitter shares have slid since then and are now down by just over 8%, to close at $37.39 on Monday.

To finance the acquisition, Musk pledged some of his Tesla shares, which have slumped by about a third since the deal was announced.

RelatedAll About the Bots: What Botnet Trends Portend for Security Pros

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.