
Teen Duo Launch SeniorConnect.care — Bridging Generations, One Click At A Time
Mumbai, India — 10.06.2025 — In a heart-warming example of youth-led social - impact, two high school students Riya Kamat and Aryan Bajoria have launched SeniorConnect.care, a social initiative designed using workshops and courses to help India's senior citizens become more confident and independent in the digital world.
Created with empathy and driven by purpose, by Aryan and Riya -SeniorConnect.care offers free, easy-to-understand guides for seniors on how to use smartphones, access healthcare online, avoid digital scams, and stay in touch with loved ones through technology. The initiative has been developed entirely by two high schoolers who were inspired by the challenges their own grandparents faced with everyday technology.
'Watching my grandparents struggle with tech showed me just how isolating the digital world can be for seniors. SeniorConnect.care brings them support and connection. 'Riya Kamat, student at Singapore American School & co-founder of SeniorConnect.
'Technology should feel empowering—not intimidating,' adds Aryan Bajoria, student at Lakshmipat Singhanai Academy & fellow co-founder. 'With SeniorConnect, we've tried to create something simple, friendly, and full of warmth for our seniors.' Smartphone & Internet Basics : Step-by-step guides on using mobile phones, making video calls, increasing font sizes, enabling voice commands, and more.
: Step-by-step guides on using mobile phones, making video calls, increasing font sizes, enabling voice commands, and more. Health & Wellness Tools: Seniors learn how to track vitals via smartwatches, book telemedicine appointments, set medication alerts, and safely store digital health records.
Seniors learn how to track vitals via smartwatches, book telemedicine appointments, set medication alerts, and safely store digital health records. Safety Online : A major focus is placed on helping seniors avoid common digital scams, especially phishing calls, fake UPI requests, and fraudulent lottery messages.
: A major focus is placed on helping seniors avoid common digital scams, especially phishing calls, fake UPI requests, and fraudulent lottery messages. Digital Banking Support : Simplified tutorials on checking balances, paying bills, and protecting personal information.
: Simplified tutorials on checking balances, paying bills, and protecting personal information. Staying Connected : From WhatsApp and Zoom to Facebook and Instagram, the platform makes social media and digital communication more accessible.
: From WhatsApp and Zoom to Facebook and Instagram, the platform makes social media and digital communication more accessible. Tech Troubleshooting: Easy fixes for everyday tech issues—slow phones, forgotten passwords, Wi-Fi errors, and more.
Every aspect of SeniorConnect.care reflects the voices of seniors, the concerns of caregivers, and the passion of its young creators. The platform is clean, visually friendly, and written in straightforward language. It also includes visual slideshow guides, FAQs, and real-life examples that make technology more relatable for older users.
'This project is very close to our hearts,' say Riya & Aryan 'If even one senior citizen feels more confident or less lonely and more independent using their phone because of us, that's a win.
Riya and Aryan plan to grow SeniorConnect into a larger movement by involving volunteers, schools, and RWAs to conduct offline workshops, expand multilingual resources, and reach senior citizens across urban and rural India.
For families, caregivers, and senior citizens, SeniorConnect.care is more than a tech help platform—it's a digital companion that brings reassurance, support, and connection.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles
&w=3840&q=100)

First Post
5 hours ago
- First Post
16 billion passwords compromised, says report; have you changed yours?
A massive breach has exposed over 16 billion usernames and passwords from platforms like Google, Apple, Facebook, and more. The leak raises serious cybersecurity concerns, prompting urgent calls for stronger passwords, two-factor authentication, and regular dark web exposure checks. read more A staggering 16 billion usernames and passwords have been exposed in what experts are calling the largest-ever database of stolen credentials. The trove of compromised data includes login details from major platforms such as Apple, Google, Facebook, Telegram, GitHub and even government services, raising alarms over the global state of digital security. Cybersecurity researchers say the breach stems from a collection of 30 massive datasets, each holding tens of millions to over 3.5 billion records. The information, mostly acquired through infostealing malware, appears to be freshly leaked, with nearly all of the datasets previously unreported except for one earlier disclosure of 184 million passwords by researcher Jeremiah Fowler, according to a new investigation by Cybernews. STORY CONTINUES BELOW THIS AD 'Most of these credentials are structured as URLs followed by usernames and passwords, and they cover virtually every type of online service imaginable,' said Vilius Petkauskas, a Cybernews analyst who has been investigating the leak since the beginning of the year. The scale of this breach surpasses previous incidents, including last year's so-called 'Mother of All Breaches' which exposed 26 billion records. While it's unclear whether some of the leaked data might have been repackaged from earlier incidents, researchers insist that this leak is largely new. Lawrence Pingree, vice president at cybersecurity firm Dispersive, explained that such datasets are often circulated and resold on the dark web—sometimes bundled with other leaks, sometimes offered piecemeal. 'Whether it's a repackaged leak or not, 16 billion records is a huge number,' Pingree said. 'This kind of data is valuable precisely because it is so often misused.' The breach underscores how widespread the threat of credential theft has become, with attackers targeting social media platforms, corporate portals, developer tools, and VPN services alike. In response, experts urge users to adopt better security hygiene. Basic protections include running antivirus scans to detect infostealers, checking dark web exposure via tools like Google One's 'Dark Web Report,' and crucially, using strong and unique passwords for every service.


NDTV
6 hours ago
- NDTV
Can A Foreign Government Hack WhatsApp? A Cybersecurity Expert Explains How That Might Work
Iranian officials on wednesday, urged the country's citizens to remove the messaging platform WhatsApp from their smartphones. Without providing any supporting evidence, they alleged the app gathers user information to send to Israel. WhatsApp has rejected the allegations. In a statement to Associated Press, the Meta-owned messaging platform said it was concerned 'these false reports will be an excuse for our services to be blocked at a time when people need them most'. It added that it does not track users' location nor the personal messages people are sending one another. It is impossible to independently assess the allegations, given Iran provided no publicly accessible supporting evidence. But we do know that even though WhatsApp has strong privacy and security features, it isn't impenetrable. And there is at least one country that has previously been able to penetrate it: Israel. 3 Billion Users WhatsApp is a free messaging app owned by Meta. With around 3 billion users worldwide and growing fast, it can send text messages, calls and media over the internet. It uses strong end-to-end encryption meaning only the sender and recipient can read messages; not even WhatsApp can access their content. This ensures strong privacy and security. Advanced Cyber Capability The United States is the world leader in cyber capability. This term describes the skills, technologies and resources that enable nations to defend, attack, or exploit digital systems and networks as a powerful instrument of national power. But Israel also has advanced cyber capability, ranking alongside the United Kingdom, China, Russia, France and Canada. Israel has a documented history of conducting sophisticated cyber operations. This includes the widely cited Stuxnet attack that targeted Iran's nuclear program more than 15 years ago. Israeli cyber units, such as Unit 8200, are renowned for their technical expertise and innovation in both offensive and defensive operations. Seven of the top 10 global cybersecurity firms maintain R&D centers in Israel, and Israeli startups frequently lead in developing novel offensive and defensive cyber tools. A Historical Precedent Israeli firms have repeatedly been linked to hacking WhatsApp accounts, most notably through the Pegasus spyware developed by Israeli-based cyber intelligence company NSO Group. In 2019, it exploited WhatsApp vulnerabilities to compromise 1,400 users, including journalists, activists and politicians. Last month, a US federal court ordered the NSO Group to pay WhatsApp and Meta nearly US$170 million in damages for the hack. Another Israeli company, Paragon Solutions, also recently targeted nearly 100 WhatsApp accounts. The company used advanced spyware to access private communications after they had been de-encrypted. These kinds of attacks often use ' spearphishing '. This is distinct from regular phishing attacks, which generally involve an attacker sending malicious links to thousands of people. Instead, spearphishing involves sending targeted, deceptive messages or files to trick specific individuals into installing spyware. This grants attackers full access to their devices – including de-encrypted WhatsApp messages. A spearphishing email might appear to come from a trusted colleague or organisation. It might ask the recipient to urgently review a document or reset a password, leading them to a fake login page or triggering a malware download. Protecting Yourself From 'Spearphishing' To avoid spearphishing, people should scrutinise unexpected emails or messages, especially those conveying a sense of urgency, and never click suspicious links or download unknown attachments. Hovering the mouse cursor over a link will reveal the name of the destination. Suspicious links are those with strange domain names and garbled text that has nothing to do with the purported sender. Simply hovering without clicking is not dangerous. Enable two-factor authentication, keep your software updated, and verify requests coming through trusted channels. Regular cybersecurity training also helps users spot and resist these targeted attacks. Editor's note: following publication of this article, Meta reached out to The Conversation to inform us the NSO and Paragon attacks were zero-click attacks, which did not involve any interaction from their target. (Author: , Senior Lecturer in Applied Ethics & CyberSecurity, Griffith University) (Disclosure Statement: David Tuffley does not work for, consult, own shares in or receive funding from any company or organisation that would benefit from this article, and has disclosed no relevant affiliations beyond their academic appointment.)


Mint
8 hours ago
- Mint
Meta rolls out ‘Passkey' login for Facebook users on mobile devices: How the safety feature works
Meta has announced the introduction of passkeys as a new method of login for Facebook users on mobile devices. The feature is being rolled out for both iOS and Android platforms, with plans to extend support to Messenger in the near future. Passkeys are digital credentials that replace traditional passwords, allowing users to authenticate their identity using biometric methods such as fingerprint or facial recognition, or a device PIN. Developed by the FIDO Alliance, an industry group focused on improving digital security, passkeys are designed to provide a more secure and convenient way to access online accounts. According to Meta, passkeys offer a higher level of protection against common cyber threats such as phishing and credential theft. Unlike passwords, passkeys cannot be guessed or stolen via malicious websites, and they are resistant to techniques like password spraying. Users can set up a passkey through the Accounts Center located in Facebook's settings. In some cases, they may be prompted to create one during the login process. Once set up, the passkey will enable quicker and more secure access to Facebook on mobile devices that support the feature. The same passkey will also function for Messenger when support is introduced. Meta plans to extend the use of passkeys to other services, including autofilling payment details via Meta Pay and securing encrypted message backups. While the passkey becomes the default method on supported devices, users will retain the ability to log in using their password on devices that do not yet support passkey functionality. Meta has confirmed that the biometric data used to generate the passkey remains on the user's device and is neither visible to nor stored by the company. In other news, Oakley has teamed up with Meta to launch a new line of AI-powered smart glasses aimed at athletes and sports fans. The Oakley Meta HSTN (pronounced 'HOW-stuhn') blends Oakley's signature design with Meta's wearable tech, offering hands-free camera use, open-ear audio, and integrated AI assistance.