
Canva integrates Google's Veo 3 for AI video clip generation with sound
Canva has rolled out a powerful new feature—Create a Video Clip—allowing users to generate 8-second video clips with sound using Google's Veo 3, the latest and most advanced AI video generation model.
Announced on Thursday, the feature is available via the Canva homepage and is currently accessible to Canva Pro, Teams, Enterprise, and Nonprofit users. For now, usage is limited to five AI-generated videos per month.
Danny Wu, Head of AI Products at Canva, shared,
'We're among the first to integrate Google's Veo 3 video model just weeks after its release. Now, millions of Canva users can create dynamic, high-quality video teasers with realistic visuals, synchronized audio, and polished motion.'
How to Use Canva's 'Create a Video Clip' Feature:
Visit the Canva homepage and go to Canva AI
Click Create a Video Clip
Enter a prompt describing your desired video
The AI generates the video in Canva's Video Editor, where you can further customize it using tools like Brand Kit, music overlays, and text.
Once edited, the video can be adapted into other formats like social posts, presentations, or marketing assets.
To ensure safe and ethical use, all content is moderated by Canva Shield, a protective layer that filters harmful inputs and outputs.
This launch follows Canva's recent AI-focused moves, including the acquisition of Leonardo AI, and the soon-to-be-acquired MagicBrief, an AI-powered creative intelligence platform.
Earlier this year, Canva also introduced its Visual Suite 2.0, featuring new AI tools like a voice-enabled assistant, AI-powered spreadsheet builder, and coding assistant. According to the company, Magic Studio and Canva AI tools have now been used over 18 billion times.

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles
&w=3840&q=100)

Business Standard
an hour ago
- Business Standard
Digital payments for ads or software? Here's where TDS may surprise you
Freelancers, small business owners, and e-commerce sellers are increasingly relying on digital platforms for advertising, software, and sales. But these payments often come with tax obligations that many overlook, especially under India's Tax Deducted at Source (TDS) rules. Experts say a good starting point is identifying whether the payment is made to an Indian or foreign company. 'This is crucial, as domestic payments are governed by Sections 194C and 194J, while international ones fall under Section 195,' says Ankit Jain, partner at a chartered accountancy firm, Ved Jain and Associates. Domestic versus foreign payments: Know your provider For payments to Indian providers, such as digital ad agencies or cloud service resellers: Section 194C applies to ad contracts; TDS at 2 per cent if the annual payment exceeds Rs 30,000. Section 194J applies to professional or technical services like AWS or Zoom; TDS at 10 per cent. Exemption: 'TDS isn't required if you aren't under tax audit or are a non-corporate entity,' notes Jain. For foreign providers, such as Google, Meta, or SaaS platforms: TDS under Section 195 applies, but rates vary depending on the Double Taxation Avoidance Agreement (DTAA). You must also file Form 15CA/CB, even if TDS isn't deducted; failure attracts a penalty of Rs 1 lakh. Common mistakes to avoid According to Ritika Nayyar, partner at a law firm, Singhania & Co., many taxpayers: Wrongly assume no TDS is needed if the provider is foreign. Skip filing Form 15CA/CB if no TDS is deducted. Misapply DTAA benefits without obtaining a Tax Residency Certificate. Ignore changes in TDS law or documentation requirements. Selling online? Know your 1 per cent TDS rule Platforms like Amazon, Flipkart, and Zomato deduct 1 per cent TDS on seller earnings under Section 194-O. 'This amount reflects in your Form 26AS and can be claimed as a credit while filing returns,' says Nayyar, adding that, 'Maintaining accurate sales and TDS records is key.' Can small users avoid TDS? Yes, in many cases. If your turnover is below Rs 1 crore (business) or Rs 50 lakh (profession), you're generally not liable to deduct TDS. Also, individuals or HUFs paying for personal use are exempt from TDS obligations. But for international payments, no basic exemption exists, warns Jain. 'All such cases must be evaluated carefully, especially when claiming DTAA benefits.'


Hans India
an hour ago
- Hans India
Apple Eyes Generative AI to Speed Up iPhone and Mac Chip Design, Confirms Hardware Chief
Apple is preparing to bring generative AI into the heart of its chip development process, a move that could transform how the company designs processors for its iPhones, Macs, and other devices. Johny Srouji, Apple's Senior Vice President of Hardware Technologies, recently confirmed the company's growing interest in using AI tools to make its silicon design process faster and more efficient. Speaking in Belgium while receiving an award from Imec, a renowned semiconductor research institute, Srouji revealed that Apple sees strong potential in applying AI-driven automation to speed up its chip development timeline. According to a report by Reuters, which reviewed a recording of the event, Srouji stated, 'Generative AI techniques have a high potential in getting more design work done in less time, and it can be a huge productivity boost.' Srouji emphasized that while AI offers immense benefits, it must be complemented by robust design infrastructure. He pointed out the crucial support Apple receives from electronic design automation (EDA) partners such as Cadence Design Systems and Synopsys. 'EDA companies are super critical in supporting our chip design complexities,' he said. Apple's exploration of generative AI for chipmaking reflects a broader industry trend, with tech rivals like Google and OpenAI investing heavily in artificial intelligence. Google, during its I/O 2025 developer event, showcased a range of AI innovations, while OpenAI continues to lead advancements in conversational AI through ChatGPT, further intensifying competition in the AI race. Though Apple has faced criticism for lagging in the consumer-facing AI space—especially after delays in rolling out promised Apple Intelligence features—its latest announcement indicates a shift toward strengthening its behind-the-scenes AI capabilities. Apple has been developing its in-house chips since 2010, beginning with the A4 processor for the iPhone. Since then, the tech giant has expanded its custom silicon portfolio to include the A-series for mobile devices and the M-series for its Mac lineup. The transition from Intel processors to Apple-designed M-series chips was a bold move, but one that has paid off significantly. These chips have helped Apple achieve industry-leading performance, battery efficiency, and tighter hardware-software integration across its devices. 'Moving the Mac to Apple Silicon was a huge bet for us,' Srouji reflected. 'There was no backup plan, no split-the-lineup plan, so we went all in, including a monumental software effort.' Now, with plans to incorporate AI into its chip design workflow, Apple is signaling a new chapter in its silicon strategy. While consumer-facing features may still be in development, the company is clearly investing in foundational technologies that could sharpen its competitive edge in the years ahead. As Apple continues to explore generative AI applications in hardware, the future of Apple Silicon may be even faster, more powerful, and more intelligently designed—bringing the company in closer competition with AI pioneers across the tech landscape.


Time of India
an hour ago
- Time of India
How to secure your Google account after the 16 billion passwords leaked: complete guide for online safety
How to secure your Google account: complete guide following massive data breach A major cybersecurity event has exposed over 16 billion login credentials, according to researchers at Cybernews. The leaked data, uncovered across 30 previously unreported datasets, includes a mix of login details, cookies, tokens, and session metadata gathered via infostealer malware. This breach impacts access to platforms such as Google, Apple, Facebook, GitHub , and Telegram . While there's no confirmation of a centralized breach at Google or other major companies, credentials tied to their login portals were discovered in the leaked logs. The following sections outline how to secure your Google account and minimize risk in light of this data exposure. Also read: 16 billion passwords exposed in unprecedented cyber leak of 2025, experts raise global alarm Understanding the Google account risk from the credential leak According to Cybernews researchers, the leak was not sourced from a direct breach of Google's systems. Instead, it comprises credentials extracted from infostealer logs, which frequently include Google login URLs. Bob Diachenko, a contributor to Cybernews, stated, 'There was no centralized data breach at any of these companies,' but added, 'Credentials we've seen in infostealer logs contained login URLs to Apple, Facebook, and Google login pages.' Live Events The exposed records were found in unsecured storage instances such as Elasticsearch and object storage buckets. Datasets ranged in size, from 16 million to over 3.5 billion records, with some logs containing naming conventions suggesting ties to services or specific malware. The information structures were consistent: URL, followed by username and password. This setup aligns with how most modern infostealers operate. Some datasets also included session tokens and cookies, which may allow attackers to bypass password changes and even two-factor authentication (2FA). Also read: 'If cyber crime was a country, it would be the third largest GDP' Steps to secure your Google account immediately To protect your Google account in the aftermath of this breach, take the following proactive measures: 1. Change your Google account password – Use a strong, unique password created via a trusted password manager. 2. Enable Google 2-Step Verification (2FA) – Add an extra layer of security by using Google Authenticator or a security key. 3. Revoke unrecognized devices – Visit your Google Account security settings and sign out from unfamiliar devices. 4. Clear existing cookies and sessions – Since some datasets include valid session tokens, clearing cookies can help prevent session hijacking. 5. Monitor your Google Account activity – Use Google's 'Recent Security Events' page to track logins and detect anomalies. 6. Run antivirus and malware scans – Detect and remove any infostealer malware that could be compromising your device. Also read: Eugene Kaspersky sounds alarm on AI-driven cybercrime outpacing traditional defences; urges rethink These steps align with guidance from Cybernews researchers, who note, 'Some of the exposed datasets included information such as cookies and session tokens, which makes the mitigation of such exposure more difficult.' Credential leak extends to Google and other major platforms Though the datasets vary in origin, the scope and scale suggest a widespread data collection operation tied to infostealer malware. Researchers highlight that the inclusion of both old and recent logs indicates the data is 'fresh, weaponizable intelligence at scale.' Most datasets contained unverified credentials, but many included login data for services such as Google. The naming of some logs, like those referencing Telegram or suggesting Russian origins, provided additional context, though not definitive sources. According to Cybernews researcher Aras Nazarovas, this shift toward centralized infostealer databases could indicate a change in criminal behavior. 'The increased number of exposed infostealer datasets in the form of centralized, traditional databases... may be a sign that cybercriminals are actively shifting from previously popular alternatives such as Telegram groups,' he said. Also read: Cybercrime rate rises, victims lost whopping $16 billion. Here are top scams that duped people Preventing future exposure of Google credentials As attackers continue to refine data-harvesting methods, users must adopt strict credential hygiene. That includes: 1. Using password managers to avoid credential reuse. 2. Enabling 2FA across all major services. 3. Regularly auditing account permissions and third-party app access. 4. Monitoring accounts with automated breach detection services. Despite uncertainty about the total number of unique users impacted, the discovery of 16 billion credentials, nearly two for every person on Earth, makes ongoing vigilance essential. As Diachenko confirmed, 'Credentials we've seen in infostealer logs contained login URLs to Apple, Facebook, and Google login pages.' Though no centralized Google breach occurred, compromised credentials from Google users have been exposed. FAQs 1. How do I secure my Google account after a password breach? To secure your Google account after a password breach, immediately change your password to a strong, unique one using a password manager. Enable 2-Step Verification (2FA), review recent account activity, sign out from unfamiliar devices, and clear cookies and session data to block unauthorized access. 2. Was my Google account affected by the 16 billion password leak? While there's no evidence of a direct breach of Google, credentials linked to Google login pages were found in infostealer logs. You can check if your Google account was exposed by using tools like Google's Security Checkup or third-party services such as Have I Been Pwned. 3. What steps should I take to prevent Google account hacks in the future? To prevent future Google account hacks, use a unique password for each account, enable two-factor authentication, avoid clicking on suspicious links, and regularly monitor login activity. Keeping your browser and devices free of malware is critical to stopping infostealers before they access credentials. 4. Are Google login credentials safe after the massive 2025 data leak? How to secure your Google account after the 16 billion passwords leaked: complete guide for online safety A record-breaking data breach has exposed 16 billion login credentials from platforms including Google, Facebook, and Apple. This guide provides comprehensive steps to secure your Google account and protect personal data. Learn how to enable 2FA, use password managers, and detect threats after this widespread cybersecurity incident Google's infrastructure remains secure; however, some user credentials were compromised through malware-stealing tactics. Even without a direct Google data breach, it's essential to assume risk and secure your Google account promptly by updating passwords and enabling 2FA.