Quote Originally Posted by Eurogamer
"We are aware of reports of unauthorised access to some Nintendo Accounts and we are investigating the situation," a Nintendo spokesperson told Eurogamer today in response.

"In the meantime, we recommend that users enable two-step verification for their Nintendo Account as instructed here: https://www.nintendo.co.uk/Support/N...t-1466677.html.

"If any users become aware of unauthorised activity, we encourage them to take the steps outlined at https://www.nintendo.co.uk/Support/N...s-1658054.html or visit https://support.nintendo.com for general support."
Nintendo "investigating" reports of accounts being breached • Eurogamer.net
Quote Originally Posted by Ars Technica
Update, April 21: Hours after the company's European arm issued a statement to Eurogamer, formally asking all of its users to turn on 2FA, a Nintendo of America representative offered a nearly identical statement to Ars Technica:

We are aware of reports of unauthorized access to some Nintendo Accounts and we are investigating the situation. In the meantime, we recommend that users enable two-step verification for their Nintendo Account as instructed here: https://en-americas-support.nintendo...ail/a_id/27496. If any users become aware of unauthorized activity, we encourage them to take the steps outlined at https://en-americas-support.nintendo...ail/a_id/47194 or visit https://support.nintendo.com for general support.

Click here for Nintendo of America's official guidance about turning on 2FA via Google Authenticator (that method also works with other authentication apps). Nintendo of America did not offer answers to our questions about the nature of the breach or how Nintendo is planning to address it.

Update, April 24: Nintendo has now issued a statement (Google Translate) confirming up to 160,000 Nintendo Accounts have been affected by the recent breach. Nicknames, date of birth, gender, country/region, and email address information may have been viewable by hackers, the company says. There's no indication that credit card information was visible to hackers, though, even as some accounts may have seen illegitimate purchases through linked payment information.

Nintendo says it has discontinued the ability to link outdated Nintendo Network IDs to Nintendo accounts, which appears to have been the main vector for the credential-stuffing attacks. Compromised Nintendo Network IDs will have their passwords reset automatically.

Nintendo continues to urge its users to activate two-factor authentication on their accounts to prevent any further breaches.
160,000 Nintendo accounts were compromised—including one of ours [Updated] | Ars Technica

「ニンテンドーネットワークID」に対 する不正ログイン発生のご報告と「� �ンテンドーアカウント」を安全にご� ��用いただくためのお願い|サポート 情報|Nintendo